From 2b2fb205f4cc62e7296645a60cdeac59db061059 Mon Sep 17 00:00:00 2001 From: root Date: Thu, 24 Mar 2016 10:13:27 +0300 Subject: [PATCH] Sync with portage [Thu Mar 24 10:13:26 MSK 2016]. --- app-admin/collectd/Manifest | 2 - app-admin/collectd/collectd-5.4.1-r2.ebuild | 386 ----------------- app-admin/collectd/collectd-5.5.0.ebuild | 398 ------------------ ...-5.5.1.ebuild => collectd-5.5.1-r1.ebuild} | 10 +- .../files/collectd-5.4.1-libocci.patch | 21 - .../files/collectd-5.4.1-libperl.patch | 29 -- .../collectd/files/collectd-5.4.1-lt.patch | 32 -- .../collectd/files/collectd-5.4.1-nohal.patch | 24 -- .../collectd/files/collectd-5.5.0-lt.patch | 35 -- app-admin/collectd/files/collectd.confd | 22 - app-admin/collectd/files/collectd.initd | 62 --- .../files/{logrotate => collectd.logrotate} | 0 app-admin/collectd/metadata.xml | 2 +- app-admin/gkrellm/gkrellm-2.3.6_rc1-r1.ebuild | 4 +- app-admin/logrotate/logrotate-3.9.2.ebuild | 2 +- app-admin/salt/Manifest | 1 + app-admin/salt/salt-2015.8.8.ebuild | 133 ++++++ .../eselect-php/eselect-php-0.9.1.ebuild | 2 +- .../eselect-xvmc/eselect-xvmc-0.4.ebuild | 4 +- app-forensics/rkhunter/rkhunter-1.4.2.ebuild | 2 +- app-i18n/fbterm/fbterm-1.7-r1.ebuild | 4 +- app-i18n/fcitx-anthy/metadata.xml | 12 +- app-i18n/fcitx-chewing/metadata.xml | 12 +- app-i18n/fcitx-cloudpinyin/metadata.xml | 4 + app-i18n/fcitx-configtool/metadata.xml | 4 + app-i18n/fcitx-hangul/metadata.xml | 12 +- app-i18n/fcitx-libpinyin/metadata.xml | 22 +- app-i18n/fcitx-qt5/metadata.xml | 12 +- app-i18n/fcitx-rime/metadata.xml | 28 +- app-i18n/fcitx-sunpinyin/metadata.xml | 4 + app-i18n/fcitx-table-extra/metadata.xml | 12 +- app-i18n/fcitx-unikey/metadata.xml | 12 +- app-i18n/fcitx/metadata.xml | 36 +- app-i18n/ibus/ibus-1.5.12.ebuild | 4 +- app-i18n/kcm-fcitx/metadata.xml | 12 +- app-i18n/mozc/metadata.xml | 4 + app-misc/tmux/tmux-2.1.ebuild | 2 +- app-portage/layman/layman-2.3.0-r1.ebuild | 4 +- app-text/sigil/Manifest | 2 +- .../sigil-0.9.4-proper-gumbo-install.patch | 26 ++ ...{sigil-0.9.3.ebuild => sigil-0.9.4.ebuild} | 7 +- dev-embedded/u-boot-tools/Manifest | 1 + .../u-boot-tools/u-boot-tools-2016.03.ebuild | 44 ++ dev-lang/go/Manifest | 4 +- dev-lang/go/go-1.6-r2.ebuild | 4 +- dev-lang/go/go-9999.ebuild | 6 +- dev-lang/lua/lua-5.1.5-r3.ebuild | 4 +- dev-lang/php/php-5.5.33.ebuild | 2 +- dev-lang/php/php-5.6.19.ebuild | 2 +- dev-lang/vala/vala-0.30.1.ebuild | 4 +- dev-libs/libmaxminddb/Manifest | 2 + .../libmaxminddb/libmaxminddb-1.1.5.ebuild | 27 ++ .../libmaxminddb/libmaxminddb-1.2.0.ebuild | 27 ++ dev-libs/libressl/Manifest | 3 +- dev-libs/libressl/libressl-2.2.5.ebuild | 47 --- ...-2.3.2-r1.ebuild => libressl-2.3.3.ebuild} | 5 +- dev-libs/purpose/purpose-1.0.ebuild | 2 +- dev-ml/core_kernel/Manifest | 1 + .../core_kernel/core_kernel-113.33.01.ebuild | 53 +++ dev-ml/ppx_expect/Manifest | 1 + dev-ml/ppx_expect/ppx_expect-113.33.01.ebuild | 53 +++ dev-ml/stringext/Manifest | 1 + dev-ml/stringext/stringext-1.4.1.ebuild | 27 ++ .../Crypt-Rijndael-1.130.0.ebuild | 2 +- dev-perl/Net-SNMP/Net-SNMP-6.0.1-r2.ebuild | 2 +- dev-python/elasticsearch-curator/Manifest | 2 +- ...ild => elasticsearch-curator-3.5.1.ebuild} | 0 dev-python/jaraco-functools/Manifest | 2 +- ...8.1.ebuild => jaraco-functools-1.9.ebuild} | 7 +- dev-python/pygobject/pygobject-3.18.2.ebuild | 4 +- .../python-systemd/python-systemd-230.ebuild | 2 +- .../python-systemd/python-systemd-231.ebuild | 2 +- dev-qt/assistant/assistant-5.5.1-r1.ebuild | 2 +- dev-qt/designer/designer-5.5.1-r1.ebuild | 2 +- .../linguist-tools-5.5.1-r1.ebuild | 2 +- dev-qt/linguist/linguist-5.5.1-r1.ebuild | 2 +- dev-qt/pixeltool/pixeltool-5.5.1-r1.ebuild | 2 +- dev-qt/qdbus/qdbus-5.5.1-r1.ebuild | 2 +- .../qdbusviewer/qdbusviewer-5.5.1-r1.ebuild | 2 +- dev-qt/qdoc/qdoc-5.5.1.ebuild | 2 +- dev-qt/qtconcurrent/qtconcurrent-5.5.1.ebuild | 2 +- dev-qt/qtcore/qtcore-5.5.1-r1.ebuild | 2 +- dev-qt/qtdbus/qtdbus-5.5.1.ebuild | 2 +- .../qtdeclarative-5.5.1-r1.ebuild | 2 +- .../qtgraphicaleffects-5.5.1-r1.ebuild | 2 +- dev-qt/qtgui/qtgui-5.5.1-r1.ebuild | 2 +- dev-qt/qthelp/qthelp-5.5.1-r1.ebuild | 2 +- .../qtimageformats-5.5.1-r1.ebuild | 2 +- .../qtmultimedia/qtmultimedia-5.5.1-r2.ebuild | 2 +- dev-qt/qtnetwork/qtnetwork-5.5.1.ebuild | 2 +- dev-qt/qtopengl/qtopengl-5.5.1.ebuild | 2 +- dev-qt/qtpaths/qtpaths-5.5.1-r1.ebuild | 2 +- .../qtpositioning-5.5.1-r1.ebuild | 2 +- .../qtprintsupport-5.5.1.ebuild | 2 +- dev-qt/qtquick1/qtquick1-5.5.1-r1.ebuild | 2 +- .../qtquickcontrols-5.5.1-r1.ebuild | 2 +- dev-qt/qtscript/qtscript-5.5.1-r1.ebuild | 2 +- dev-qt/qtsensors/qtsensors-5.5.1-r1.ebuild | 2 +- dev-qt/qtsql/qtsql-5.5.1.ebuild | 2 +- dev-qt/qtsvg/qtsvg-5.5.1-r1.ebuild | 2 +- dev-qt/qttest/qttest-5.5.1.ebuild | 2 +- .../qttranslations-5.5.1-r1.ebuild | 2 +- dev-qt/qtwayland/qtwayland-5.5.1-r1.ebuild | 2 +- .../qtwebchannel/qtwebchannel-5.5.1-r1.ebuild | 2 +- dev-qt/qtwebkit/qtwebkit-5.5.1-r1.ebuild | 2 +- dev-qt/qtwidgets/qtwidgets-5.5.1-r1.ebuild | 2 +- dev-qt/qtx11extras/qtx11extras-5.5.1.ebuild | 2 +- dev-qt/qtxml/qtxml-5.5.1.ebuild | 2 +- .../qtxmlpatterns-5.5.1-r1.ebuild | 2 +- dev-ruby/bundler-audit/Manifest | 1 + .../bundler-audit/bundler-audit-0.5.0.ebuild | 45 ++ dev-ruby/mail/Manifest | 2 +- dev-ruby/mail/mail-2.5.4.ebuild | 6 +- .../{mail-2.6.2.ebuild => mail-2.6.4.ebuild} | 8 +- dev-ruby/multi_json/Manifest | 3 - dev-ruby/multi_json/multi_json-1.10.1.ebuild | 61 --- dev-ruby/multi_json/multi_json-1.11.0.ebuild | 62 --- dev-ruby/multi_json/multi_json-1.11.1.ebuild | 62 --- dev-ruby/multi_json/multi_json-1.11.2.ebuild | 4 +- dev-ruby/multi_test/multi_test-0.1.2.ebuild | 4 +- dev-ruby/multi_xml/multi_xml-0.5.5.ebuild | 4 +- dev-ruby/mysql2/mysql2-0.3.20.ebuild | 4 +- dev-ruby/mysql2/mysql2-0.4.3.ebuild | 2 +- dev-ruby/nagios/nagios-0.0.4-r1.ebuild | 4 +- .../nagios_analyzer-0.0.5-r1.ebuild | 4 +- dev-ruby/nanotest/nanotest-0.9.4.1.ebuild | 4 +- dev-ruby/naught/Manifest | 1 - dev-ruby/naught/naught-1.0.0.ebuild | 25 -- dev-ruby/naught/naught-1.1.0.ebuild | 4 +- dev-ruby/nenv/Manifest | 1 - dev-ruby/nenv/nenv-0.2.0.ebuild | 25 -- dev-ruby/nenv/nenv-0.3.0.ebuild | 2 +- dev-ruby/netrc/netrc-0.11.0.ebuild | 4 +- dev-ruby/notify/notify-0.5.2-r1.ebuild | 4 +- dev-ruby/thor/thor-0.19.1.ebuild | 5 +- dev-util/debootstrap/Manifest | 1 + .../debootstrap/debootstrap-1.0.80.ebuild | 50 +++ dev-util/ltrace/ltrace-0.5.3.1.ebuild | 2 +- dev-vcs/gitstats/Manifest | 1 + .../gitstats/gitstats-0_pre20151223.ebuild | 54 +++ dev-vcs/gitstats/gitstats-9999.ebuild | 21 +- dev-vcs/gitstats/metadata.xml | 20 +- gnome-base/gvfs/Manifest | 1 + gnome-base/gvfs/gvfs-1.28.0.ebuild | 128 ++++++ media-gfx/fbgrab/fbgrab-1.3.ebuild | 4 +- media-gfx/fbv/fbv-1.0b.ebuild | 4 +- media-sound/kid3/Manifest | 3 +- .../kid3/files/kid3-3.2.1-fix-cmake.patch | 61 --- .../kid3/files/kid3-3.3.2-libdir.patch | 44 ++ media-sound/kid3/kid3-3.1.2.ebuild | 70 --- ...3-3.2.1-r1.ebuild => kid3-3.3.2-r1.ebuild} | 6 +- metadata/dtd/timestamp.chk | 2 +- metadata/glsa/timestamp.chk | 2 +- .../md5-cache/app-admin/collectd-5.4.1-r2 | 14 - metadata/md5-cache/app-admin/collectd-5.5.0 | 14 - .../{collectd-5.5.1 => collectd-5.5.1-r1} | 8 +- .../md5-cache/app-admin/gkrellm-2.3.6_rc1-r1 | 4 +- metadata/md5-cache/app-admin/logrotate-3.9.2 | 4 +- metadata/md5-cache/app-admin/salt-2015.8.8 | 14 + .../md5-cache/app-eselect/eselect-php-0.9.1 | 4 +- .../md5-cache/app-eselect/eselect-xvmc-0.4 | 4 +- .../md5-cache/app-forensics/rkhunter-1.4.2 | 4 +- metadata/md5-cache/app-i18n/fbterm-1.7-r1 | 4 +- metadata/md5-cache/app-i18n/ibus-1.5.12 | 4 +- metadata/md5-cache/app-misc/tmux-2.1 | 4 +- .../md5-cache/app-portage/layman-2.3.0-r1 | 4 +- metadata/md5-cache/app-text/sigil-0.9.3 | 13 - metadata/md5-cache/app-text/sigil-0.9.4 | 13 + .../dev-embedded/u-boot-tools-2016.03 | 10 + metadata/md5-cache/dev-lang/go-1.6-r2 | 4 +- metadata/md5-cache/dev-lang/go-9999 | 4 +- metadata/md5-cache/dev-lang/lua-5.1.5-r3 | 4 +- metadata/md5-cache/dev-lang/php-5.5.33 | 4 +- metadata/md5-cache/dev-lang/php-5.6.19 | 4 +- metadata/md5-cache/dev-lang/vala-0.30.1 | 4 +- .../md5-cache/dev-libs/libmaxminddb-1.1.5 | 11 + .../md5-cache/dev-libs/libmaxminddb-1.2.0 | 11 + metadata/md5-cache/dev-libs/libressl-2.2.5 | 14 - .../{libressl-2.3.2-r1 => libressl-2.3.3} | 6 +- metadata/md5-cache/dev-libs/purpose-1.0 | 4 +- .../md5-cache/dev-ml/core_kernel-113.33.01 | 13 + .../md5-cache/dev-ml/ppx_expect-113.33.01 | 13 + metadata/md5-cache/dev-ml/stringext-1.4.1 | 13 + .../md5-cache/dev-perl/Crypt-Rijndael-1.130.0 | 4 +- metadata/md5-cache/dev-perl/Net-SNMP-6.0.1-r2 | 4 +- ...ator-3.5.0 => elasticsearch-curator-3.5.1} | 2 +- ...o-functools-1.8.1 => jaraco-functools-1.9} | 11 +- .../md5-cache/dev-python/pygobject-3.18.2 | 4 +- .../md5-cache/dev-python/python-systemd-230 | 4 +- .../md5-cache/dev-python/python-systemd-231 | 4 +- metadata/md5-cache/dev-qt/assistant-5.5.1-r1 | 4 +- metadata/md5-cache/dev-qt/designer-5.5.1-r1 | 4 +- metadata/md5-cache/dev-qt/linguist-5.5.1-r1 | 4 +- .../md5-cache/dev-qt/linguist-tools-5.5.1-r1 | 4 +- metadata/md5-cache/dev-qt/pixeltool-5.5.1-r1 | 4 +- metadata/md5-cache/dev-qt/qdbus-5.5.1-r1 | 4 +- .../md5-cache/dev-qt/qdbusviewer-5.5.1-r1 | 4 +- metadata/md5-cache/dev-qt/qdoc-5.5.1 | 4 +- metadata/md5-cache/dev-qt/qtconcurrent-5.5.1 | 4 +- metadata/md5-cache/dev-qt/qtcore-5.5.1-r1 | 4 +- metadata/md5-cache/dev-qt/qtdbus-5.5.1 | 4 +- .../md5-cache/dev-qt/qtdeclarative-5.5.1-r1 | 4 +- .../dev-qt/qtgraphicaleffects-5.5.1-r1 | 4 +- metadata/md5-cache/dev-qt/qtgui-5.5.1-r1 | 4 +- metadata/md5-cache/dev-qt/qthelp-5.5.1-r1 | 4 +- .../md5-cache/dev-qt/qtimageformats-5.5.1-r1 | 4 +- .../md5-cache/dev-qt/qtmultimedia-5.5.1-r2 | 4 +- metadata/md5-cache/dev-qt/qtnetwork-5.5.1 | 4 +- metadata/md5-cache/dev-qt/qtopengl-5.5.1 | 4 +- metadata/md5-cache/dev-qt/qtpaths-5.5.1-r1 | 4 +- .../md5-cache/dev-qt/qtpositioning-5.5.1-r1 | 4 +- .../md5-cache/dev-qt/qtprintsupport-5.5.1 | 4 +- metadata/md5-cache/dev-qt/qtquick1-5.5.1-r1 | 4 +- .../md5-cache/dev-qt/qtquickcontrols-5.5.1-r1 | 4 +- metadata/md5-cache/dev-qt/qtscript-5.5.1-r1 | 4 +- metadata/md5-cache/dev-qt/qtsensors-5.5.1-r1 | 4 +- metadata/md5-cache/dev-qt/qtsql-5.5.1 | 4 +- metadata/md5-cache/dev-qt/qtsvg-5.5.1-r1 | 4 +- metadata/md5-cache/dev-qt/qttest-5.5.1 | 4 +- .../md5-cache/dev-qt/qttranslations-5.5.1-r1 | 4 +- metadata/md5-cache/dev-qt/qtwayland-5.5.1-r1 | 4 +- .../md5-cache/dev-qt/qtwebchannel-5.5.1-r1 | 4 +- metadata/md5-cache/dev-qt/qtwebkit-5.5.1-r1 | 4 +- metadata/md5-cache/dev-qt/qtwidgets-5.5.1-r1 | 4 +- metadata/md5-cache/dev-qt/qtx11extras-5.5.1 | 4 +- metadata/md5-cache/dev-qt/qtxml-5.5.1 | 4 +- .../md5-cache/dev-qt/qtxmlpatterns-5.5.1-r1 | 4 +- .../md5-cache/dev-ruby/bundler-audit-0.5.0 | 15 + metadata/md5-cache/dev-ruby/mail-2.5.4 | 10 +- metadata/md5-cache/dev-ruby/mail-2.6.2 | 14 - metadata/md5-cache/dev-ruby/mail-2.6.4 | 14 + metadata/md5-cache/dev-ruby/multi_json-1.10.1 | 14 - metadata/md5-cache/dev-ruby/multi_json-1.11.0 | 14 - metadata/md5-cache/dev-ruby/multi_json-1.11.1 | 14 - metadata/md5-cache/dev-ruby/multi_json-1.11.2 | 10 +- metadata/md5-cache/dev-ruby/multi_test-0.1.2 | 10 +- metadata/md5-cache/dev-ruby/multi_xml-0.5.5 | 10 +- metadata/md5-cache/dev-ruby/mysql2-0.3.20 | 10 +- metadata/md5-cache/dev-ruby/mysql2-0.4.3 | 10 +- metadata/md5-cache/dev-ruby/nagios-0.0.4-r1 | 10 +- .../dev-ruby/nagios_analyzer-0.0.5-r1 | 10 +- metadata/md5-cache/dev-ruby/nanotest-0.9.4.1 | 10 +- metadata/md5-cache/dev-ruby/naught-1.0.0 | 14 - metadata/md5-cache/dev-ruby/naught-1.1.0 | 10 +- metadata/md5-cache/dev-ruby/nenv-0.2.0 | 14 - metadata/md5-cache/dev-ruby/nenv-0.3.0 | 10 +- metadata/md5-cache/dev-ruby/netrc-0.11.0 | 10 +- metadata/md5-cache/dev-ruby/notify-0.5.2-r1 | 10 +- metadata/md5-cache/dev-ruby/thor-0.19.1 | 10 +- .../md5-cache/dev-util/debootstrap-1.0.80 | 11 + metadata/md5-cache/dev-util/ltrace-0.5.3.1 | 4 +- .../md5-cache/dev-vcs/gitstats-0_pre20151223 | 13 + metadata/md5-cache/dev-vcs/gitstats-9999 | 2 +- metadata/md5-cache/gnome-base/gvfs-1.28.0 | 15 + metadata/md5-cache/media-gfx/fbgrab-1.3 | 4 +- metadata/md5-cache/media-gfx/fbv-1.0b | 4 +- metadata/md5-cache/media-sound/kid3-3.1.2 | 14 - metadata/md5-cache/media-sound/kid3-3.2.1-r1 | 14 - metadata/md5-cache/media-sound/kid3-3.3.2-r1 | 14 + .../md5-cache/net-analyzer/fail2ban-0.9.2 | 4 +- .../md5-cache/net-analyzer/fail2ban-0.9.2-r1 | 4 +- .../md5-cache/net-analyzer/fail2ban-0.9.3-r1 | 4 +- .../md5-cache/net-analyzer/fail2ban-0.9.4 | 4 +- .../md5-cache/net-analyzer/fail2ban-99999999 | 2 +- metadata/md5-cache/net-analyzer/nmap-7.11 | 14 + .../{accel-ppp-1.10.0 => accel-ppp-1.10.1} | 6 +- .../md5-cache/net-dialup/accel-ppp-1.8.0-r1 | 14 - metadata/md5-cache/net-dns/dnsmasq-2.75 | 4 +- metadata/md5-cache/net-dns/opendnssec-1.3.17 | 14 - ...opendnssec-1.3.18 => opendnssec-1.3.18-r1} | 2 +- metadata/md5-cache/net-im/psi-0.15 | 4 +- metadata/md5-cache/net-im/psi-9999 | 4 +- metadata/md5-cache/net-misc/chrony-2.2 | 15 - metadata/md5-cache/net-misc/chrony-2.2.1 | 4 +- metadata/md5-cache/net-misc/chrony-2.3 | 4 +- metadata/md5-cache/net-misc/curl-7.43.0 | 15 - metadata/md5-cache/net-misc/curl-7.46.0 | 15 - metadata/md5-cache/net-misc/curl-7.46.0-r1 | 15 - metadata/md5-cache/net-misc/curl-7.47.1 | 4 +- metadata/md5-cache/net-misc/dhcpcd-ui-0.7.5 | 8 +- .../md5-cache/net-misc/quagga-1.0.20160315 | 4 +- .../{syncthing-0.12.19 => syncthing-0.12.21} | 8 +- .../md5-cache/net-print/cups-filters-1.8.2-r1 | 2 +- .../md5-cache/net-print/cups-filters-9999 | 8 +- metadata/md5-cache/net-proxy/3proxy-0.7.1.2 | 10 + metadata/md5-cache/net-proxy/3proxy-0.7.1.4 | 10 + metadata/md5-cache/net-proxy/3proxy-0.8.6 | 10 + .../net-proxy/http-replicator-3.0-r5 | 12 + .../sec-policy/selinux-abrt-2.20151208-r2 | 4 +- .../sec-policy/selinux-abrt-2.20151208-r3 | 12 + .../selinux-accountsd-2.20151208-r2 | 4 +- .../selinux-accountsd-2.20151208-r3 | 12 + .../sec-policy/selinux-acct-2.20151208-r2 | 4 +- .../sec-policy/selinux-acct-2.20151208-r3 | 12 + .../sec-policy/selinux-ada-2.20151208-r2 | 4 +- .../sec-policy/selinux-ada-2.20151208-r3 | 12 + .../sec-policy/selinux-afs-2.20151208-r2 | 4 +- .../sec-policy/selinux-afs-2.20151208-r3 | 12 + .../sec-policy/selinux-aide-2.20151208-r2 | 4 +- .../sec-policy/selinux-aide-2.20151208-r3 | 12 + .../sec-policy/selinux-alsa-2.20151208-r2 | 4 +- .../sec-policy/selinux-alsa-2.20151208-r3 | 12 + .../sec-policy/selinux-amanda-2.20151208-r2 | 4 +- .../sec-policy/selinux-amanda-2.20151208-r3 | 12 + .../sec-policy/selinux-amavis-2.20151208-r2 | 4 +- .../sec-policy/selinux-amavis-2.20151208-r3 | 12 + .../sec-policy/selinux-android-2.20151208-r2 | 4 +- .../sec-policy/selinux-android-2.20151208-r3 | 12 + .../sec-policy/selinux-apache-2.20151208-r2 | 4 +- .../sec-policy/selinux-apache-2.20151208-r3 | 12 + .../sec-policy/selinux-apcupsd-2.20151208-r2 | 4 +- .../sec-policy/selinux-apcupsd-2.20151208-r3 | 12 + .../sec-policy/selinux-apm-2.20151208-r2 | 4 +- .../sec-policy/selinux-apm-2.20151208-r3 | 12 + .../sec-policy/selinux-arpwatch-2.20151208-r2 | 4 +- .../sec-policy/selinux-arpwatch-2.20151208-r3 | 12 + .../sec-policy/selinux-asterisk-2.20151208-r2 | 4 +- .../sec-policy/selinux-asterisk-2.20151208-r3 | 12 + .../sec-policy/selinux-at-2.20151208-r2 | 4 +- .../sec-policy/selinux-at-2.20151208-r3 | 12 + .../selinux-automount-2.20151208-r2 | 4 +- .../selinux-automount-2.20151208-r3 | 12 + .../sec-policy/selinux-avahi-2.20151208-r2 | 4 +- .../sec-policy/selinux-avahi-2.20151208-r3 | 12 + .../sec-policy/selinux-awstats-2.20151208-r2 | 4 +- .../sec-policy/selinux-awstats-2.20151208-r3 | 12 + .../sec-policy/selinux-backup-2.20151208-r2 | 4 +- .../sec-policy/selinux-backup-2.20151208-r3 | 12 + .../sec-policy/selinux-bacula-2.20151208-r2 | 4 +- .../sec-policy/selinux-bacula-2.20151208-r3 | 12 + .../sec-policy/selinux-base-2.20151208-r2 | 4 +- .../sec-policy/selinux-base-2.20151208-r3 | 13 + .../selinux-base-policy-2.20151208-r2 | 4 +- .../selinux-base-policy-2.20151208-r3 | 13 + .../sec-policy/selinux-bind-2.20151208-r2 | 4 +- .../sec-policy/selinux-bind-2.20151208-r3 | 12 + .../sec-policy/selinux-bitcoin-2.20151208-r2 | 4 +- .../sec-policy/selinux-bitcoin-2.20151208-r3 | 12 + .../sec-policy/selinux-bitlbee-2.20151208-r2 | 4 +- .../sec-policy/selinux-bitlbee-2.20151208-r3 | 12 + .../selinux-bluetooth-2.20151208-r2 | 4 +- .../selinux-bluetooth-2.20151208-r3 | 12 + .../sec-policy/selinux-brctl-2.20151208-r2 | 4 +- .../sec-policy/selinux-brctl-2.20151208-r3 | 12 + .../selinux-cachefilesd-2.20151208-r2 | 4 +- .../selinux-cachefilesd-2.20151208-r3 | 12 + .../selinux-calamaris-2.20151208-r2 | 4 +- .../selinux-calamaris-2.20151208-r3 | 12 + .../sec-policy/selinux-canna-2.20151208-r2 | 4 +- .../sec-policy/selinux-canna-2.20151208-r3 | 12 + .../sec-policy/selinux-ccs-2.20151208-r2 | 4 +- .../sec-policy/selinux-ccs-2.20151208-r3 | 12 + .../sec-policy/selinux-cdrecord-2.20151208-r2 | 4 +- .../sec-policy/selinux-cdrecord-2.20151208-r3 | 12 + .../sec-policy/selinux-ceph-2.20151208-r2 | 4 +- .../sec-policy/selinux-ceph-2.20151208-r3 | 12 + .../selinux-cgmanager-2.20151208-r2 | 4 +- .../selinux-cgmanager-2.20151208-r3 | 12 + .../sec-policy/selinux-cgroup-2.20151208-r2 | 4 +- .../sec-policy/selinux-cgroup-2.20151208-r3 | 12 + .../sec-policy/selinux-chromium-2.20151208-r2 | 4 +- .../sec-policy/selinux-chromium-2.20151208-r3 | 13 + .../sec-policy/selinux-chronyd-2.20151208-r2 | 4 +- .../sec-policy/selinux-chronyd-2.20151208-r3 | 12 + .../sec-policy/selinux-clamav-2.20151208-r2 | 4 +- .../sec-policy/selinux-clamav-2.20151208-r3 | 12 + .../selinux-clockspeed-2.20151208-r2 | 4 +- .../selinux-clockspeed-2.20151208-r3 | 12 + .../sec-policy/selinux-collectd-2.20151208-r2 | 4 +- .../sec-policy/selinux-collectd-2.20151208-r3 | 12 + .../selinux-consolekit-2.20151208-r2 | 4 +- .../selinux-consolekit-2.20151208-r3 | 12 + .../sec-policy/selinux-corosync-2.20151208-r2 | 4 +- .../sec-policy/selinux-corosync-2.20151208-r3 | 12 + .../sec-policy/selinux-couchdb-2.20151208-r2 | 4 +- .../sec-policy/selinux-couchdb-2.20151208-r3 | 12 + .../sec-policy/selinux-courier-2.20151208-r2 | 4 +- .../sec-policy/selinux-courier-2.20151208-r3 | 12 + .../selinux-cpucontrol-2.20151208-r2 | 4 +- .../selinux-cpucontrol-2.20151208-r3 | 12 + .../selinux-cpufreqselector-2.20151208-r2 | 4 +- .../selinux-cpufreqselector-2.20151208-r3 | 12 + .../sec-policy/selinux-cups-2.20151208-r2 | 4 +- .../sec-policy/selinux-cups-2.20151208-r3 | 12 + .../sec-policy/selinux-cvs-2.20151208-r2 | 4 +- .../sec-policy/selinux-cvs-2.20151208-r3 | 12 + .../sec-policy/selinux-cyphesis-2.20151208-r2 | 4 +- .../sec-policy/selinux-cyphesis-2.20151208-r3 | 12 + .../selinux-daemontools-2.20151208-r2 | 4 +- .../selinux-daemontools-2.20151208-r3 | 12 + .../sec-policy/selinux-dante-2.20151208-r2 | 4 +- .../sec-policy/selinux-dante-2.20151208-r3 | 12 + .../sec-policy/selinux-dbadm-2.20151208-r2 | 4 +- .../sec-policy/selinux-dbadm-2.20151208-r3 | 12 + .../sec-policy/selinux-dbskk-2.20151208-r2 | 4 +- .../sec-policy/selinux-dbskk-2.20151208-r3 | 12 + .../sec-policy/selinux-dbus-2.20151208-r2 | 4 +- .../sec-policy/selinux-dbus-2.20151208-r3 | 12 + .../sec-policy/selinux-dcc-2.20151208-r2 | 4 +- .../sec-policy/selinux-dcc-2.20151208-r3 | 12 + .../sec-policy/selinux-ddclient-2.20151208-r2 | 4 +- .../sec-policy/selinux-ddclient-2.20151208-r3 | 12 + .../sec-policy/selinux-ddcprobe-2.20151208-r2 | 4 +- .../sec-policy/selinux-ddcprobe-2.20151208-r3 | 12 + .../selinux-denyhosts-2.20151208-r2 | 4 +- .../selinux-denyhosts-2.20151208-r3 | 12 + .../selinux-devicekit-2.20151208-r2 | 4 +- .../selinux-devicekit-2.20151208-r3 | 12 + .../sec-policy/selinux-dhcp-2.20151208-r2 | 4 +- .../sec-policy/selinux-dhcp-2.20151208-r3 | 12 + .../sec-policy/selinux-dictd-2.20151208-r2 | 4 +- .../sec-policy/selinux-dictd-2.20151208-r3 | 12 + .../sec-policy/selinux-dirsrv-2.20151208-r2 | 4 +- .../sec-policy/selinux-dirsrv-2.20151208-r3 | 12 + .../sec-policy/selinux-distcc-2.20151208-r2 | 4 +- .../sec-policy/selinux-distcc-2.20151208-r3 | 12 + .../sec-policy/selinux-djbdns-2.20151208-r2 | 4 +- .../sec-policy/selinux-djbdns-2.20151208-r3 | 12 + .../sec-policy/selinux-dkim-2.20151208-r2 | 4 +- .../sec-policy/selinux-dkim-2.20151208-r3 | 12 + .../selinux-dmidecode-2.20151208-r2 | 4 +- .../selinux-dmidecode-2.20151208-r3 | 12 + .../sec-policy/selinux-dnsmasq-2.20151208-r2 | 4 +- .../sec-policy/selinux-dnsmasq-2.20151208-r3 | 12 + .../sec-policy/selinux-dovecot-2.20151208-r2 | 4 +- .../sec-policy/selinux-dovecot-2.20151208-r3 | 12 + .../sec-policy/selinux-dpkg-2.20151208-r2 | 4 +- .../sec-policy/selinux-dpkg-2.20151208-r3 | 12 + .../sec-policy/selinux-dracut-2.20151208-r2 | 4 +- .../sec-policy/selinux-dracut-2.20151208-r3 | 12 + .../sec-policy/selinux-dropbox-2.20151208-r2 | 4 +- .../sec-policy/selinux-dropbox-2.20151208-r3 | 12 + .../sec-policy/selinux-entropyd-2.20151208-r2 | 4 +- .../sec-policy/selinux-entropyd-2.20151208-r3 | 12 + .../selinux-evolution-2.20151208-r2 | 4 +- .../selinux-evolution-2.20151208-r3 | 12 + .../sec-policy/selinux-exim-2.20151208-r2 | 4 +- .../sec-policy/selinux-exim-2.20151208-r3 | 12 + .../sec-policy/selinux-fail2ban-2.20151208-r2 | 4 +- .../sec-policy/selinux-fail2ban-2.20151208-r3 | 12 + .../selinux-fetchmail-2.20151208-r2 | 4 +- .../selinux-fetchmail-2.20151208-r3 | 12 + .../sec-policy/selinux-finger-2.20151208-r2 | 4 +- .../sec-policy/selinux-finger-2.20151208-r3 | 12 + .../sec-policy/selinux-flash-2.20151208-r2 | 4 +- .../sec-policy/selinux-flash-2.20151208-r3 | 12 + .../sec-policy/selinux-fprintd-2.20151208-r2 | 4 +- .../sec-policy/selinux-fprintd-2.20151208-r3 | 12 + .../sec-policy/selinux-ftp-2.20151208-r2 | 4 +- .../sec-policy/selinux-ftp-2.20151208-r3 | 12 + .../sec-policy/selinux-games-2.20151208-r2 | 4 +- .../sec-policy/selinux-games-2.20151208-r3 | 12 + .../selinux-gatekeeper-2.20151208-r2 | 4 +- .../selinux-gatekeeper-2.20151208-r3 | 12 + .../sec-policy/selinux-git-2.20151208-r2 | 4 +- .../sec-policy/selinux-git-2.20151208-r3 | 12 + .../sec-policy/selinux-gitosis-2.20151208-r2 | 4 +- .../sec-policy/selinux-gitosis-2.20151208-r3 | 12 + .../sec-policy/selinux-gnome-2.20151208-r2 | 4 +- .../sec-policy/selinux-gnome-2.20151208-r3 | 12 + .../selinux-googletalk-2.20151208-r2 | 4 +- .../selinux-googletalk-2.20151208-r3 | 13 + .../sec-policy/selinux-gorg-2.20151208-r2 | 4 +- .../sec-policy/selinux-gorg-2.20151208-r3 | 12 + .../sec-policy/selinux-gpg-2.20151208-r2 | 4 +- .../sec-policy/selinux-gpg-2.20151208-r3 | 12 + .../sec-policy/selinux-gpm-2.20151208-r2 | 4 +- .../sec-policy/selinux-gpm-2.20151208-r3 | 12 + .../sec-policy/selinux-gpsd-2.20151208-r2 | 4 +- .../sec-policy/selinux-gpsd-2.20151208-r3 | 12 + .../sec-policy/selinux-hddtemp-2.20151208-r2 | 4 +- .../sec-policy/selinux-hddtemp-2.20151208-r3 | 12 + .../sec-policy/selinux-howl-2.20151208-r2 | 4 +- .../sec-policy/selinux-howl-2.20151208-r3 | 12 + .../sec-policy/selinux-icecast-2.20151208-r2 | 4 +- .../sec-policy/selinux-icecast-2.20151208-r3 | 12 + .../sec-policy/selinux-ifplugd-2.20151208-r2 | 4 +- .../sec-policy/selinux-ifplugd-2.20151208-r3 | 12 + .../sec-policy/selinux-imaze-2.20151208-r2 | 4 +- .../sec-policy/selinux-imaze-2.20151208-r3 | 12 + .../sec-policy/selinux-inetd-2.20151208-r2 | 4 +- .../sec-policy/selinux-inetd-2.20151208-r3 | 12 + .../sec-policy/selinux-inn-2.20151208-r2 | 4 +- .../sec-policy/selinux-inn-2.20151208-r3 | 12 + .../sec-policy/selinux-ipsec-2.20151208-r2 | 4 +- .../sec-policy/selinux-ipsec-2.20151208-r3 | 12 + .../sec-policy/selinux-irc-2.20151208-r2 | 4 +- .../sec-policy/selinux-irc-2.20151208-r3 | 12 + .../sec-policy/selinux-ircd-2.20151208-r2 | 4 +- .../sec-policy/selinux-ircd-2.20151208-r3 | 12 + .../selinux-irqbalance-2.20151208-r2 | 4 +- .../selinux-irqbalance-2.20151208-r3 | 12 + .../sec-policy/selinux-jabber-2.20151208-r2 | 4 +- .../sec-policy/selinux-jabber-2.20151208-r3 | 12 + .../sec-policy/selinux-java-2.20151208-r2 | 4 +- .../sec-policy/selinux-java-2.20151208-r3 | 13 + .../selinux-kdeconnect-2.20151208-r2 | 4 +- .../selinux-kdeconnect-2.20151208-r3 | 12 + .../sec-policy/selinux-kdump-2.20151208-r2 | 4 +- .../sec-policy/selinux-kdump-2.20151208-r3 | 12 + .../sec-policy/selinux-kerberos-2.20151208-r2 | 4 +- .../sec-policy/selinux-kerberos-2.20151208-r3 | 12 + .../selinux-kerneloops-2.20151208-r2 | 4 +- .../selinux-kerneloops-2.20151208-r3 | 12 + .../sec-policy/selinux-kismet-2.20151208-r2 | 4 +- .../sec-policy/selinux-kismet-2.20151208-r3 | 12 + .../sec-policy/selinux-ksmtuned-2.20151208-r2 | 4 +- .../sec-policy/selinux-ksmtuned-2.20151208-r3 | 12 + .../sec-policy/selinux-kudzu-2.20151208-r2 | 4 +- .../sec-policy/selinux-kudzu-2.20151208-r3 | 12 + .../sec-policy/selinux-ldap-2.20151208-r2 | 4 +- .../sec-policy/selinux-ldap-2.20151208-r3 | 12 + .../sec-policy/selinux-links-2.20151208-r2 | 4 +- .../sec-policy/selinux-links-2.20151208-r3 | 12 + .../sec-policy/selinux-lircd-2.20151208-r2 | 4 +- .../sec-policy/selinux-lircd-2.20151208-r3 | 12 + .../sec-policy/selinux-loadkeys-2.20151208-r2 | 4 +- .../sec-policy/selinux-loadkeys-2.20151208-r3 | 12 + .../sec-policy/selinux-lockdev-2.20151208-r2 | 4 +- .../sec-policy/selinux-lockdev-2.20151208-r3 | 12 + .../selinux-logrotate-2.20151208-r2 | 4 +- .../selinux-logrotate-2.20151208-r3 | 12 + .../selinux-logsentry-2.20151208-r2 | 4 +- .../selinux-logsentry-2.20151208-r3 | 12 + .../sec-policy/selinux-logwatch-2.20151208-r2 | 4 +- .../sec-policy/selinux-logwatch-2.20151208-r3 | 12 + .../sec-policy/selinux-lpd-2.20151208-r2 | 4 +- .../sec-policy/selinux-lpd-2.20151208-r3 | 12 + .../sec-policy/selinux-mailman-2.20151208-r2 | 4 +- .../sec-policy/selinux-mailman-2.20151208-r3 | 12 + .../selinux-makewhatis-2.20151208-r2 | 4 +- .../selinux-makewhatis-2.20151208-r3 | 12 + .../sec-policy/selinux-mandb-2.20151208-r2 | 4 +- .../sec-policy/selinux-mandb-2.20151208-r3 | 12 + .../sec-policy/selinux-mcelog-2.20151208-r2 | 4 +- .../sec-policy/selinux-mcelog-2.20151208-r3 | 12 + .../selinux-memcached-2.20151208-r2 | 4 +- .../selinux-memcached-2.20151208-r3 | 12 + .../sec-policy/selinux-milter-2.20151208-r2 | 4 +- .../sec-policy/selinux-milter-2.20151208-r3 | 12 + .../selinux-modemmanager-2.20151208-r2 | 4 +- .../selinux-modemmanager-2.20151208-r3 | 12 + .../sec-policy/selinux-mono-2.20151208-r2 | 4 +- .../sec-policy/selinux-mono-2.20151208-r3 | 12 + .../sec-policy/selinux-mozilla-2.20151208-r2 | 4 +- .../sec-policy/selinux-mozilla-2.20151208-r3 | 13 + .../sec-policy/selinux-mpd-2.20151208-r2 | 4 +- .../sec-policy/selinux-mpd-2.20151208-r3 | 12 + .../sec-policy/selinux-mplayer-2.20151208-r2 | 4 +- .../sec-policy/selinux-mplayer-2.20151208-r3 | 13 + .../sec-policy/selinux-mrtg-2.20151208-r2 | 4 +- .../sec-policy/selinux-mrtg-2.20151208-r3 | 12 + .../sec-policy/selinux-munin-2.20151208-r2 | 4 +- .../sec-policy/selinux-munin-2.20151208-r3 | 12 + .../sec-policy/selinux-mutt-2.20151208-r2 | 4 +- .../sec-policy/selinux-mutt-2.20151208-r3 | 12 + .../sec-policy/selinux-mysql-2.20151208-r2 | 4 +- .../sec-policy/selinux-mysql-2.20151208-r3 | 12 + .../sec-policy/selinux-nagios-2.20151208-r2 | 4 +- .../sec-policy/selinux-nagios-2.20151208-r3 | 12 + .../sec-policy/selinux-ncftool-2.20151208-r2 | 4 +- .../sec-policy/selinux-ncftool-2.20151208-r3 | 12 + .../sec-policy/selinux-nessus-2.20151208-r2 | 4 +- .../sec-policy/selinux-nessus-2.20151208-r3 | 12 + .../selinux-networkmanager-2.20151208-r2 | 4 +- .../selinux-networkmanager-2.20151208-r3 | 12 + .../sec-policy/selinux-nginx-2.20151208-r2 | 4 +- .../sec-policy/selinux-nginx-2.20151208-r3 | 12 + .../sec-policy/selinux-nslcd-2.20151208-r2 | 4 +- .../sec-policy/selinux-nslcd-2.20151208-r3 | 12 + .../sec-policy/selinux-ntop-2.20151208-r2 | 4 +- .../sec-policy/selinux-ntop-2.20151208-r3 | 12 + .../sec-policy/selinux-ntp-2.20151208-r2 | 4 +- .../sec-policy/selinux-ntp-2.20151208-r3 | 12 + .../sec-policy/selinux-nut-2.20151208-r2 | 4 +- .../sec-policy/selinux-nut-2.20151208-r3 | 12 + .../sec-policy/selinux-nx-2.20151208-r2 | 4 +- .../sec-policy/selinux-nx-2.20151208-r3 | 12 + .../sec-policy/selinux-oddjob-2.20151208-r2 | 4 +- .../sec-policy/selinux-oddjob-2.20151208-r3 | 12 + .../sec-policy/selinux-oident-2.20151208-r2 | 4 +- .../sec-policy/selinux-oident-2.20151208-r3 | 12 + .../sec-policy/selinux-openct-2.20151208-r2 | 4 +- .../sec-policy/selinux-openct-2.20151208-r3 | 12 + .../sec-policy/selinux-openrc-2.20151208-r2 | 4 +- .../sec-policy/selinux-openrc-2.20151208-r3 | 12 + .../sec-policy/selinux-openvpn-2.20151208-r2 | 4 +- .../sec-policy/selinux-openvpn-2.20151208-r3 | 12 + .../sec-policy/selinux-pan-2.20151208-r2 | 4 +- .../sec-policy/selinux-pan-2.20151208-r3 | 12 + .../sec-policy/selinux-pcmcia-2.20151208-r2 | 4 +- .../sec-policy/selinux-pcmcia-2.20151208-r3 | 12 + .../sec-policy/selinux-pcscd-2.20151208-r2 | 4 +- .../sec-policy/selinux-pcscd-2.20151208-r3 | 12 + .../selinux-perdition-2.20151208-r2 | 4 +- .../selinux-perdition-2.20151208-r3 | 12 + .../sec-policy/selinux-phpfpm-2.20151208-r2 | 4 +- .../sec-policy/selinux-phpfpm-2.20151208-r3 | 12 + .../selinux-plymouthd-2.20151208-r2 | 4 +- .../selinux-plymouthd-2.20151208-r3 | 12 + .../selinux-podsleuth-2.20151208-r2 | 4 +- .../selinux-podsleuth-2.20151208-r3 | 12 + .../selinux-policykit-2.20151208-r2 | 4 +- .../selinux-policykit-2.20151208-r3 | 12 + .../sec-policy/selinux-portmap-2.20151208-r2 | 4 +- .../sec-policy/selinux-portmap-2.20151208-r3 | 12 + .../sec-policy/selinux-postfix-2.20151208-r2 | 4 +- .../sec-policy/selinux-postfix-2.20151208-r3 | 12 + .../selinux-postgresql-2.20151208-r2 | 4 +- .../selinux-postgresql-2.20151208-r3 | 12 + .../sec-policy/selinux-postgrey-2.20151208-r2 | 4 +- .../sec-policy/selinux-postgrey-2.20151208-r3 | 12 + .../sec-policy/selinux-ppp-2.20151208-r2 | 4 +- .../sec-policy/selinux-ppp-2.20151208-r3 | 12 + .../sec-policy/selinux-prelink-2.20151208-r2 | 4 +- .../sec-policy/selinux-prelink-2.20151208-r3 | 12 + .../sec-policy/selinux-prelude-2.20151208-r2 | 4 +- .../sec-policy/selinux-prelude-2.20151208-r3 | 12 + .../sec-policy/selinux-privoxy-2.20151208-r2 | 4 +- .../sec-policy/selinux-privoxy-2.20151208-r3 | 12 + .../sec-policy/selinux-procmail-2.20151208-r2 | 4 +- .../sec-policy/selinux-procmail-2.20151208-r3 | 12 + .../sec-policy/selinux-psad-2.20151208-r2 | 4 +- .../sec-policy/selinux-psad-2.20151208-r3 | 12 + .../selinux-publicfile-2.20151208-r2 | 4 +- .../selinux-publicfile-2.20151208-r3 | 12 + .../selinux-pulseaudio-2.20151208-r2 | 4 +- .../selinux-pulseaudio-2.20151208-r3 | 12 + .../sec-policy/selinux-puppet-2.20151208-r2 | 4 +- .../sec-policy/selinux-puppet-2.20151208-r3 | 12 + .../sec-policy/selinux-pyicqt-2.20151208-r2 | 4 +- .../sec-policy/selinux-pyicqt-2.20151208-r3 | 12 + .../sec-policy/selinux-pyzor-2.20151208-r2 | 4 +- .../sec-policy/selinux-pyzor-2.20151208-r3 | 12 + .../sec-policy/selinux-qemu-2.20151208-r2 | 4 +- .../sec-policy/selinux-qemu-2.20151208-r3 | 12 + .../sec-policy/selinux-qmail-2.20151208-r2 | 4 +- .../sec-policy/selinux-qmail-2.20151208-r3 | 12 + .../sec-policy/selinux-quota-2.20151208-r2 | 4 +- .../sec-policy/selinux-quota-2.20151208-r3 | 12 + .../sec-policy/selinux-radius-2.20151208-r2 | 4 +- .../sec-policy/selinux-radius-2.20151208-r3 | 12 + .../sec-policy/selinux-radvd-2.20151208-r2 | 4 +- .../sec-policy/selinux-radvd-2.20151208-r3 | 12 + .../sec-policy/selinux-razor-2.20151208-r2 | 4 +- .../sec-policy/selinux-razor-2.20151208-r3 | 12 + .../selinux-remotelogin-2.20151208-r2 | 4 +- .../selinux-remotelogin-2.20151208-r3 | 12 + .../selinux-resolvconf-2.20151208-r2 | 4 +- .../selinux-resolvconf-2.20151208-r3 | 12 + .../selinux-rgmanager-2.20151208-r2 | 4 +- .../selinux-rgmanager-2.20151208-r3 | 12 + .../sec-policy/selinux-rngd-2.20151208-r2 | 4 +- .../sec-policy/selinux-rngd-2.20151208-r3 | 12 + .../sec-policy/selinux-roundup-2.20151208-r2 | 4 +- .../sec-policy/selinux-roundup-2.20151208-r3 | 12 + .../sec-policy/selinux-rpc-2.20151208-r2 | 4 +- .../sec-policy/selinux-rpc-2.20151208-r3 | 12 + .../sec-policy/selinux-rpcbind-2.20151208-r2 | 4 +- .../sec-policy/selinux-rpcbind-2.20151208-r3 | 12 + .../sec-policy/selinux-rpm-2.20151208-r2 | 4 +- .../sec-policy/selinux-rpm-2.20151208-r3 | 12 + .../sec-policy/selinux-rssh-2.20151208-r2 | 4 +- .../sec-policy/selinux-rssh-2.20151208-r3 | 12 + .../sec-policy/selinux-rtkit-2.20151208-r2 | 4 +- .../sec-policy/selinux-rtkit-2.20151208-r3 | 12 + .../sec-policy/selinux-rtorrent-2.20151208-r2 | 4 +- .../sec-policy/selinux-rtorrent-2.20151208-r3 | 12 + .../sec-policy/selinux-salt-2.20151208-r2 | 4 +- .../sec-policy/selinux-salt-2.20151208-r3 | 12 + .../sec-policy/selinux-samba-2.20151208-r2 | 4 +- .../sec-policy/selinux-samba-2.20151208-r3 | 12 + .../sec-policy/selinux-sasl-2.20151208-r2 | 4 +- .../sec-policy/selinux-sasl-2.20151208-r3 | 12 + .../sec-policy/selinux-screen-2.20151208-r2 | 4 +- .../sec-policy/selinux-screen-2.20151208-r3 | 12 + .../sec-policy/selinux-sendmail-2.20151208-r2 | 4 +- .../sec-policy/selinux-sendmail-2.20151208-r3 | 12 + .../sec-policy/selinux-sensord-2.20151208-r2 | 4 +- .../sec-policy/selinux-sensord-2.20151208-r3 | 12 + .../selinux-shorewall-2.20151208-r2 | 4 +- .../selinux-shorewall-2.20151208-r3 | 12 + .../sec-policy/selinux-shutdown-2.20151208-r2 | 4 +- .../sec-policy/selinux-shutdown-2.20151208-r3 | 12 + .../sec-policy/selinux-skype-2.20151208-r2 | 4 +- .../sec-policy/selinux-skype-2.20151208-r3 | 13 + .../sec-policy/selinux-slocate-2.20151208-r2 | 4 +- .../sec-policy/selinux-slocate-2.20151208-r3 | 12 + .../sec-policy/selinux-slrnpull-2.20151208-r2 | 4 +- .../sec-policy/selinux-slrnpull-2.20151208-r3 | 12 + .../sec-policy/selinux-smartmon-2.20151208-r2 | 4 +- .../sec-policy/selinux-smartmon-2.20151208-r3 | 12 + .../selinux-smokeping-2.20151208-r2 | 4 +- .../selinux-smokeping-2.20151208-r3 | 12 + .../sec-policy/selinux-snmp-2.20151208-r2 | 4 +- .../sec-policy/selinux-snmp-2.20151208-r3 | 12 + .../sec-policy/selinux-snort-2.20151208-r2 | 4 +- .../sec-policy/selinux-snort-2.20151208-r3 | 12 + .../selinux-soundserver-2.20151208-r2 | 4 +- .../selinux-soundserver-2.20151208-r3 | 12 + .../selinux-spamassassin-2.20151208-r2 | 4 +- .../selinux-spamassassin-2.20151208-r3 | 12 + .../selinux-speedtouch-2.20151208-r2 | 4 +- .../selinux-speedtouch-2.20151208-r3 | 12 + .../sec-policy/selinux-squid-2.20151208-r2 | 4 +- .../sec-policy/selinux-squid-2.20151208-r3 | 12 + .../sec-policy/selinux-sssd-2.20151208-r2 | 4 +- .../sec-policy/selinux-sssd-2.20151208-r3 | 12 + .../sec-policy/selinux-stunnel-2.20151208-r2 | 4 +- .../sec-policy/selinux-stunnel-2.20151208-r3 | 12 + .../sec-policy/selinux-subsonic-2.20151208-r2 | 4 +- .../sec-policy/selinux-subsonic-2.20151208-r3 | 12 + .../sec-policy/selinux-sudo-2.20151208-r2 | 4 +- .../sec-policy/selinux-sudo-2.20151208-r3 | 12 + .../sec-policy/selinux-sxid-2.20151208-r2 | 4 +- .../sec-policy/selinux-sxid-2.20151208-r3 | 12 + .../sec-policy/selinux-sysstat-2.20151208-r2 | 4 +- .../sec-policy/selinux-sysstat-2.20151208-r3 | 12 + .../sec-policy/selinux-systemd-2.20151208-r3 | 12 + .../sec-policy/selinux-tboot-2.20151208-r3 | 12 + .../sec-policy/selinux-tcpd-2.20151208-r2 | 4 +- .../sec-policy/selinux-tcpd-2.20151208-r3 | 12 + .../sec-policy/selinux-tcsd-2.20151208-r2 | 4 +- .../sec-policy/selinux-tcsd-2.20151208-r3 | 12 + .../sec-policy/selinux-telnet-2.20151208-r2 | 4 +- .../sec-policy/selinux-telnet-2.20151208-r3 | 12 + .../sec-policy/selinux-tftp-2.20151208-r2 | 4 +- .../sec-policy/selinux-tftp-2.20151208-r3 | 12 + .../sec-policy/selinux-tgtd-2.20151208-r2 | 4 +- .../sec-policy/selinux-tgtd-2.20151208-r3 | 12 + .../selinux-thunderbird-2.20151208-r2 | 4 +- .../selinux-thunderbird-2.20151208-r3 | 12 + .../sec-policy/selinux-timidity-2.20151208-r2 | 4 +- .../sec-policy/selinux-timidity-2.20151208-r3 | 12 + .../selinux-tmpreaper-2.20151208-r2 | 4 +- .../selinux-tmpreaper-2.20151208-r3 | 12 + .../sec-policy/selinux-tor-2.20151208-r2 | 4 +- .../sec-policy/selinux-tor-2.20151208-r3 | 12 + .../sec-policy/selinux-tripwire-2.20151208-r2 | 4 +- .../sec-policy/selinux-tripwire-2.20151208-r3 | 12 + .../sec-policy/selinux-ucspitcp-2.20151208-r2 | 4 +- .../sec-policy/selinux-ucspitcp-2.20151208-r3 | 12 + .../sec-policy/selinux-ulogd-2.20151208-r2 | 4 +- .../sec-policy/selinux-ulogd-2.20151208-r3 | 12 + .../sec-policy/selinux-uml-2.20151208-r2 | 4 +- .../sec-policy/selinux-uml-2.20151208-r3 | 12 + .../selinux-unconfined-2.20151208-r2 | 4 +- .../selinux-unconfined-2.20151208-r3 | 12 + .../sec-policy/selinux-uptime-2.20151208-r2 | 4 +- .../sec-policy/selinux-uptime-2.20151208-r3 | 12 + .../sec-policy/selinux-usbmuxd-2.20151208-r2 | 4 +- .../sec-policy/selinux-usbmuxd-2.20151208-r3 | 12 + .../sec-policy/selinux-uucp-2.20151208-r2 | 4 +- .../sec-policy/selinux-uucp-2.20151208-r3 | 12 + .../sec-policy/selinux-uwimap-2.20151208-r2 | 4 +- .../sec-policy/selinux-uwimap-2.20151208-r3 | 12 + .../sec-policy/selinux-uwsgi-2.20151208-r2 | 4 +- .../sec-policy/selinux-uwsgi-2.20151208-r3 | 12 + .../sec-policy/selinux-varnishd-2.20151208-r2 | 4 +- .../sec-policy/selinux-varnishd-2.20151208-r3 | 12 + .../sec-policy/selinux-vbetool-2.20151208-r2 | 4 +- .../sec-policy/selinux-vbetool-2.20151208-r3 | 12 + .../sec-policy/selinux-vdagent-2.20151208-r2 | 4 +- .../sec-policy/selinux-vdagent-2.20151208-r3 | 12 + .../sec-policy/selinux-vde-2.20151208-r2 | 4 +- .../sec-policy/selinux-vde-2.20151208-r3 | 12 + .../sec-policy/selinux-virt-2.20151208-r2 | 4 +- .../sec-policy/selinux-virt-2.20151208-r3 | 12 + .../sec-policy/selinux-vlock-2.20151208-r2 | 4 +- .../sec-policy/selinux-vlock-2.20151208-r3 | 12 + .../sec-policy/selinux-vmware-2.20151208-r2 | 4 +- .../sec-policy/selinux-vmware-2.20151208-r3 | 12 + .../sec-policy/selinux-vnstatd-2.20151208-r2 | 4 +- .../sec-policy/selinux-vnstatd-2.20151208-r3 | 12 + .../sec-policy/selinux-vpn-2.20151208-r2 | 4 +- .../sec-policy/selinux-vpn-2.20151208-r3 | 12 + .../sec-policy/selinux-watchdog-2.20151208-r2 | 4 +- .../sec-policy/selinux-watchdog-2.20151208-r3 | 12 + .../selinux-webalizer-2.20151208-r2 | 4 +- .../selinux-webalizer-2.20151208-r3 | 12 + .../sec-policy/selinux-wine-2.20151208-r2 | 4 +- .../sec-policy/selinux-wine-2.20151208-r3 | 12 + .../selinux-wireshark-2.20151208-r2 | 4 +- .../selinux-wireshark-2.20151208-r3 | 12 + .../sec-policy/selinux-wm-2.20151208-r2 | 4 +- .../sec-policy/selinux-wm-2.20151208-r3 | 12 + .../sec-policy/selinux-xen-2.20151208-r2 | 4 +- .../sec-policy/selinux-xen-2.20151208-r3 | 12 + .../sec-policy/selinux-xfs-2.20151208-r2 | 4 +- .../sec-policy/selinux-xfs-2.20151208-r3 | 12 + .../sec-policy/selinux-xprint-2.20151208-r2 | 4 +- .../sec-policy/selinux-xprint-2.20151208-r3 | 12 + .../selinux-xscreensaver-2.20151208-r2 | 4 +- .../selinux-xscreensaver-2.20151208-r3 | 12 + .../sec-policy/selinux-xserver-2.20151208-r2 | 4 +- .../sec-policy/selinux-xserver-2.20151208-r3 | 12 + .../sec-policy/selinux-zabbix-2.20151208-r2 | 4 +- .../sec-policy/selinux-zabbix-2.20151208-r3 | 12 + metadata/md5-cache/sys-auth/consolekit-0.4.6 | 4 +- .../md5-cache/sys-auth/consolekit-1.0.0-r1 | 4 +- metadata/md5-cache/sys-auth/consolekit-1.0.1 | 4 +- metadata/md5-cache/sys-auth/consolekit-1.1.0 | 4 +- metadata/md5-cache/sys-auth/consolekit-9999 | 4 +- metadata/md5-cache/sys-auth/pam_mktemp-1.1.1 | 4 +- metadata/md5-cache/sys-auth/pam_ssh-2.1 | 4 +- .../md5-cache/sys-cluster/drbd-utils-8.9.6 | 13 + .../md5-cache/sys-devel/binutils-config-5-r2 | 4 +- metadata/md5-cache/sys-devel/qconf-2.0 | 14 + metadata/md5-cache/sys-fs/f2fs-tools-1.6.1 | 10 + metadata/md5-cache/sys-fs/lvm2-2.02.116-r4 | 4 +- metadata/md5-cache/sys-fs/ncdu-1.11 | 4 +- .../sys-kernel/hardened-sources-4.4.6 | 14 + .../sys-libs/binutils-libs-2.25.1-r2 | 4 +- .../md5-cache/sys-libs/libservicelog-1.1.16 | 13 + ..._p1 => google-chrome-beta-50.0.2661.49_p1} | 2 +- .../md5-cache/www-client/vivaldi-1.0.422.8_p1 | 14 - ...aldi-1.0.420.4_p1 => vivaldi-1.0.430.3_p1} | 2 +- ... chrome-binary-plugins-50.0.2661.49_beta1} | 2 +- .../x11-drivers/nvidia-drivers-361.28 | 2 +- .../x11-drivers/nvidia-drivers-361.28-r2 | 2 +- .../x11-drivers/nvidia-drivers-364.12 | 2 +- metadata/md5-cache/x11-libs/libXvMC-1.0.9 | 4 +- metadata/md5-cache/x11-libs/motif-2.3.5 | 13 + metadata/md5-cache/x11-libs/tslib-1.0-r3 | 4 +- metadata/news/timestamp.chk | 2 +- metadata/timestamp | 2 +- metadata/timestamp.chk | 2 +- metadata/timestamp.x | 2 +- .../fail2ban/fail2ban-0.9.2-r1.ebuild | 2 +- net-analyzer/fail2ban/fail2ban-0.9.2.ebuild | 2 +- .../fail2ban/fail2ban-0.9.3-r1.ebuild | 4 +- net-analyzer/fail2ban/fail2ban-0.9.4.ebuild | 4 +- .../fail2ban/fail2ban-99999999.ebuild | 2 +- net-analyzer/nmap/Manifest | 1 + net-analyzer/nmap/nmap-7.11.ebuild | 169 ++++++++ net-dialup/accel-ppp/Manifest | 3 +- ...-1.10.0.ebuild => accel-ppp-1.10.1.ebuild} | 25 +- .../accel-ppp/accel-ppp-1.8.0-r1.ebuild | 71 ---- net-dialup/accel-ppp/files/accel-ppp.confd | 6 +- net-dialup/accel-ppp/files/accel-ppp.initd | 34 +- net-dns/dnsmasq/dnsmasq-2.75.ebuild | 2 +- net-dns/opendnssec/Manifest | 1 - ...-1.3.18-eppclient-curl-CVE-2012-5582.patch | 12 + ....17.ebuild => opendnssec-1.3.18-r1.ebuild} | 3 +- net-dns/opendnssec/opendnssec-1.3.18.ebuild | 203 --------- net-fs/openafs-kernel/Manifest | 2 +- net-fs/openafs/Manifest | 2 +- net-im/psi/psi-0.15.ebuild | 2 +- net-im/psi/psi-9999.ebuild | 2 +- net-misc/chrony/Manifest | 1 - net-misc/chrony/chrony-2.2.1.ebuild | 2 +- net-misc/chrony/chrony-2.2.ebuild | 114 ----- net-misc/chrony/chrony-2.3.ebuild | 2 +- net-misc/curl/Manifest | 2 - net-misc/curl/curl-7.43.0.ebuild | 244 ----------- net-misc/curl/curl-7.46.0-r1.ebuild | 236 ----------- net-misc/curl/curl-7.46.0.ebuild | 229 ---------- net-misc/curl/curl-7.47.1.ebuild | 2 +- net-misc/dhcpcd-ui/dhcpcd-ui-0.7.5.ebuild | 13 +- net-misc/quagga/quagga-1.0.20160315.ebuild | 2 +- net-p2p/syncthing/Manifest | 2 +- ....12.19.ebuild => syncthing-0.12.21.ebuild} | 17 +- .../cups-filters/cups-filters-1.8.2-r1.ebuild | 1 + .../cups-filters/cups-filters-9999.ebuild | 26 +- net-proxy/3proxy/3proxy-0.7.1.2.ebuild | 41 ++ net-proxy/3proxy/3proxy-0.7.1.4.ebuild | 41 ++ net-proxy/3proxy/3proxy-0.8.6.ebuild | 41 ++ net-proxy/3proxy/Manifest | 3 + .../3proxy/files/3proxy-0.7.1.2-gentoo.patch | 43 ++ .../3proxy/files/3proxy-0.8.6-gentoo.patch | 43 ++ net-proxy/3proxy/metadata.xml | 27 +- .../http-replicator-3-missing-directory.patch | 51 +++ .../http-replicator-3-unique-cache-name.patch | 31 ++ .../http-replicator-3.0-repcacheman-0.44 | 201 --------- .../http-replicator-3.0-repcacheman-0.44-r1 | 201 --------- .../http-replicator-3.0-r5.ebuild | 85 ++++ profiles/arch/powerpc/package.use.mask | 6 +- profiles/arch/x86/package.use.mask | 4 + .../linux/arm64/13.0/desktop/systemd/eapi | 1 + .../linux/arm64/13.0/desktop/systemd/parent | 2 + profiles/profiles.desc | 1 + profiles/use.local.desc | 2 +- sec-policy/selinux-abrt/Manifest | 1 + .../selinux-abrt-2.20151208-r2.ebuild | 2 +- .../selinux-abrt-2.20151208-r3.ebuild | 15 + sec-policy/selinux-accountsd/Manifest | 1 + .../selinux-accountsd-2.20151208-r2.ebuild | 2 +- .../selinux-accountsd-2.20151208-r3.ebuild | 22 + sec-policy/selinux-acct/Manifest | 1 + .../selinux-acct-2.20151208-r2.ebuild | 2 +- .../selinux-acct-2.20151208-r3.ebuild | 15 + sec-policy/selinux-ada/Manifest | 1 + .../selinux-ada-2.20151208-r2.ebuild | 2 +- .../selinux-ada-2.20151208-r3.ebuild | 15 + sec-policy/selinux-afs/Manifest | 1 + .../selinux-afs-2.20151208-r2.ebuild | 2 +- .../selinux-afs-2.20151208-r3.ebuild | 15 + sec-policy/selinux-aide/Manifest | 1 + .../selinux-aide-2.20151208-r2.ebuild | 2 +- .../selinux-aide-2.20151208-r3.ebuild | 15 + sec-policy/selinux-alsa/Manifest | 1 + .../selinux-alsa-2.20151208-r2.ebuild | 2 +- .../selinux-alsa-2.20151208-r3.ebuild | 15 + sec-policy/selinux-amanda/Manifest | 1 + .../selinux-amanda-2.20151208-r2.ebuild | 2 +- .../selinux-amanda-2.20151208-r3.ebuild | 21 + sec-policy/selinux-amavis/Manifest | 1 + .../selinux-amavis-2.20151208-r2.ebuild | 2 +- .../selinux-amavis-2.20151208-r3.ebuild | 15 + sec-policy/selinux-android/Manifest | 1 + .../selinux-android-2.20151208-r2.ebuild | 2 +- .../selinux-android-2.20151208-r3.ebuild | 24 ++ sec-policy/selinux-apache/Manifest | 1 + .../selinux-apache-2.20151208-r2.ebuild | 2 +- .../selinux-apache-2.20151208-r3.ebuild | 21 + sec-policy/selinux-apcupsd/Manifest | 1 + .../selinux-apcupsd-2.20151208-r2.ebuild | 2 +- .../selinux-apcupsd-2.20151208-r3.ebuild | 21 + sec-policy/selinux-apm/Manifest | 1 + .../selinux-apm-2.20151208-r2.ebuild | 2 +- .../selinux-apm-2.20151208-r3.ebuild | 15 + sec-policy/selinux-arpwatch/Manifest | 1 + .../selinux-arpwatch-2.20151208-r2.ebuild | 2 +- .../selinux-arpwatch-2.20151208-r3.ebuild | 15 + sec-policy/selinux-asterisk/Manifest | 1 + .../selinux-asterisk-2.20151208-r2.ebuild | 2 +- .../selinux-asterisk-2.20151208-r3.ebuild | 15 + sec-policy/selinux-at/Manifest | 1 + .../selinux-at-2.20151208-r2.ebuild | 2 +- .../selinux-at-2.20151208-r3.ebuild | 15 + sec-policy/selinux-automount/Manifest | 1 + .../selinux-automount-2.20151208-r2.ebuild | 2 +- .../selinux-automount-2.20151208-r3.ebuild | 15 + sec-policy/selinux-avahi/Manifest | 1 + .../selinux-avahi-2.20151208-r2.ebuild | 2 +- .../selinux-avahi-2.20151208-r3.ebuild | 15 + sec-policy/selinux-awstats/Manifest | 1 + .../selinux-awstats-2.20151208-r2.ebuild | 2 +- .../selinux-awstats-2.20151208-r3.ebuild | 21 + sec-policy/selinux-backup/Manifest | 1 + .../selinux-backup-2.20151208-r2.ebuild | 2 +- .../selinux-backup-2.20151208-r3.ebuild | 15 + sec-policy/selinux-bacula/Manifest | 1 + .../selinux-bacula-2.20151208-r2.ebuild | 2 +- .../selinux-bacula-2.20151208-r3.ebuild | 15 + sec-policy/selinux-base-policy/Manifest | 1 + .../selinux-base-policy-2.20151208-r2.ebuild | 2 +- .../selinux-base-policy-2.20151208-r3.ebuild | 141 +++++++ sec-policy/selinux-base/Manifest | 1 + .../selinux-base-2.20151208-r2.ebuild | 2 +- .../selinux-base-2.20151208-r3.ebuild | 167 ++++++++ sec-policy/selinux-bind/Manifest | 1 + .../selinux-bind-2.20151208-r2.ebuild | 2 +- .../selinux-bind-2.20151208-r3.ebuild | 15 + sec-policy/selinux-bitcoin/Manifest | 1 + .../selinux-bitcoin-2.20151208-r2.ebuild | 2 +- .../selinux-bitcoin-2.20151208-r3.ebuild | 15 + sec-policy/selinux-bitlbee/Manifest | 1 + .../selinux-bitlbee-2.20151208-r2.ebuild | 2 +- .../selinux-bitlbee-2.20151208-r3.ebuild | 22 + sec-policy/selinux-bluetooth/Manifest | 1 + .../selinux-bluetooth-2.20151208-r2.ebuild | 2 +- .../selinux-bluetooth-2.20151208-r3.ebuild | 15 + sec-policy/selinux-brctl/Manifest | 1 + .../selinux-brctl-2.20151208-r2.ebuild | 2 +- .../selinux-brctl-2.20151208-r3.ebuild | 15 + sec-policy/selinux-cachefilesd/Manifest | 1 + .../selinux-cachefilesd-2.20151208-r2.ebuild | 2 +- .../selinux-cachefilesd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-calamaris/Manifest | 1 + .../selinux-calamaris-2.20151208-r2.ebuild | 2 +- .../selinux-calamaris-2.20151208-r3.ebuild | 15 + sec-policy/selinux-canna/Manifest | 1 + .../selinux-canna-2.20151208-r2.ebuild | 2 +- .../selinux-canna-2.20151208-r3.ebuild | 15 + sec-policy/selinux-ccs/Manifest | 1 + .../selinux-ccs-2.20151208-r2.ebuild | 2 +- .../selinux-ccs-2.20151208-r3.ebuild | 15 + sec-policy/selinux-cdrecord/Manifest | 1 + .../selinux-cdrecord-2.20151208-r2.ebuild | 2 +- .../selinux-cdrecord-2.20151208-r3.ebuild | 15 + sec-policy/selinux-ceph/Manifest | 1 + .../selinux-ceph-2.20151208-r2.ebuild | 2 +- .../selinux-ceph-2.20151208-r3.ebuild | 15 + sec-policy/selinux-cgmanager/Manifest | 1 + .../selinux-cgmanager-2.20151208-r2.ebuild | 2 +- .../selinux-cgmanager-2.20151208-r3.ebuild | 15 + sec-policy/selinux-cgroup/Manifest | 1 + .../selinux-cgroup-2.20151208-r2.ebuild | 2 +- .../selinux-cgroup-2.20151208-r3.ebuild | 15 + sec-policy/selinux-chromium/Manifest | 1 + .../selinux-chromium-2.20151208-r2.ebuild | 2 +- .../selinux-chromium-2.20151208-r3.ebuild | 22 + sec-policy/selinux-chronyd/Manifest | 1 + .../selinux-chronyd-2.20151208-r2.ebuild | 2 +- .../selinux-chronyd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-clamav/Manifest | 1 + .../selinux-clamav-2.20151208-r2.ebuild | 2 +- .../selinux-clamav-2.20151208-r3.ebuild | 15 + sec-policy/selinux-clockspeed/Manifest | 1 + .../selinux-clockspeed-2.20151208-r2.ebuild | 2 +- .../selinux-clockspeed-2.20151208-r3.ebuild | 15 + sec-policy/selinux-collectd/Manifest | 1 + .../selinux-collectd-2.20151208-r2.ebuild | 2 +- .../selinux-collectd-2.20151208-r3.ebuild | 23 + sec-policy/selinux-consolekit/Manifest | 1 + .../selinux-consolekit-2.20151208-r2.ebuild | 2 +- .../selinux-consolekit-2.20151208-r3.ebuild | 15 + sec-policy/selinux-corosync/Manifest | 1 + .../selinux-corosync-2.20151208-r2.ebuild | 2 +- .../selinux-corosync-2.20151208-r3.ebuild | 15 + sec-policy/selinux-couchdb/Manifest | 1 + .../selinux-couchdb-2.20151208-r2.ebuild | 2 +- .../selinux-couchdb-2.20151208-r3.ebuild | 15 + sec-policy/selinux-courier/Manifest | 1 + .../selinux-courier-2.20151208-r2.ebuild | 2 +- .../selinux-courier-2.20151208-r3.ebuild | 15 + sec-policy/selinux-cpucontrol/Manifest | 1 + .../selinux-cpucontrol-2.20151208-r2.ebuild | 2 +- .../selinux-cpucontrol-2.20151208-r3.ebuild | 15 + sec-policy/selinux-cpufreqselector/Manifest | 1 + ...linux-cpufreqselector-2.20151208-r2.ebuild | 2 +- ...linux-cpufreqselector-2.20151208-r3.ebuild | 15 + sec-policy/selinux-cups/Manifest | 1 + .../selinux-cups-2.20151208-r2.ebuild | 2 +- .../selinux-cups-2.20151208-r3.ebuild | 21 + sec-policy/selinux-cvs/Manifest | 1 + .../selinux-cvs-2.20151208-r2.ebuild | 2 +- .../selinux-cvs-2.20151208-r3.ebuild | 23 + sec-policy/selinux-cyphesis/Manifest | 1 + .../selinux-cyphesis-2.20151208-r2.ebuild | 2 +- .../selinux-cyphesis-2.20151208-r3.ebuild | 15 + sec-policy/selinux-daemontools/Manifest | 1 + .../selinux-daemontools-2.20151208-r2.ebuild | 2 +- .../selinux-daemontools-2.20151208-r3.ebuild | 15 + sec-policy/selinux-dante/Manifest | 1 + .../selinux-dante-2.20151208-r2.ebuild | 2 +- .../selinux-dante-2.20151208-r3.ebuild | 15 + sec-policy/selinux-dbadm/Manifest | 1 + .../selinux-dbadm-2.20151208-r2.ebuild | 2 +- .../selinux-dbadm-2.20151208-r3.ebuild | 15 + sec-policy/selinux-dbskk/Manifest | 1 + .../selinux-dbskk-2.20151208-r2.ebuild | 2 +- .../selinux-dbskk-2.20151208-r3.ebuild | 21 + sec-policy/selinux-dbus/Manifest | 1 + .../selinux-dbus-2.20151208-r2.ebuild | 2 +- .../selinux-dbus-2.20151208-r3.ebuild | 15 + sec-policy/selinux-dcc/Manifest | 1 + .../selinux-dcc-2.20151208-r2.ebuild | 2 +- .../selinux-dcc-2.20151208-r3.ebuild | 15 + sec-policy/selinux-ddclient/Manifest | 1 + .../selinux-ddclient-2.20151208-r2.ebuild | 2 +- .../selinux-ddclient-2.20151208-r3.ebuild | 15 + sec-policy/selinux-ddcprobe/Manifest | 1 + .../selinux-ddcprobe-2.20151208-r2.ebuild | 2 +- .../selinux-ddcprobe-2.20151208-r3.ebuild | 15 + sec-policy/selinux-denyhosts/Manifest | 1 + .../selinux-denyhosts-2.20151208-r2.ebuild | 2 +- .../selinux-denyhosts-2.20151208-r3.ebuild | 15 + sec-policy/selinux-devicekit/Manifest | 1 + .../selinux-devicekit-2.20151208-r2.ebuild | 2 +- .../selinux-devicekit-2.20151208-r3.ebuild | 22 + sec-policy/selinux-dhcp/Manifest | 1 + .../selinux-dhcp-2.20151208-r2.ebuild | 2 +- .../selinux-dhcp-2.20151208-r3.ebuild | 15 + sec-policy/selinux-dictd/Manifest | 1 + .../selinux-dictd-2.20151208-r2.ebuild | 2 +- .../selinux-dictd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-dirsrv/Manifest | 1 + .../selinux-dirsrv-2.20151208-r2.ebuild | 2 +- .../selinux-dirsrv-2.20151208-r3.ebuild | 15 + sec-policy/selinux-distcc/Manifest | 1 + .../selinux-distcc-2.20151208-r2.ebuild | 2 +- .../selinux-distcc-2.20151208-r3.ebuild | 15 + sec-policy/selinux-djbdns/Manifest | 1 + .../selinux-djbdns-2.20151208-r2.ebuild | 2 +- .../selinux-djbdns-2.20151208-r3.ebuild | 23 + sec-policy/selinux-dkim/Manifest | 1 + .../selinux-dkim-2.20151208-r2.ebuild | 2 +- .../selinux-dkim-2.20151208-r3.ebuild | 22 + sec-policy/selinux-dmidecode/Manifest | 1 + .../selinux-dmidecode-2.20151208-r2.ebuild | 2 +- .../selinux-dmidecode-2.20151208-r3.ebuild | 15 + sec-policy/selinux-dnsmasq/Manifest | 1 + .../selinux-dnsmasq-2.20151208-r2.ebuild | 2 +- .../selinux-dnsmasq-2.20151208-r3.ebuild | 15 + sec-policy/selinux-dovecot/Manifest | 1 + .../selinux-dovecot-2.20151208-r2.ebuild | 2 +- .../selinux-dovecot-2.20151208-r3.ebuild | 15 + sec-policy/selinux-dpkg/Manifest | 1 + .../selinux-dpkg-2.20151208-r2.ebuild | 2 +- .../selinux-dpkg-2.20151208-r3.ebuild | 15 + sec-policy/selinux-dracut/Manifest | 1 + .../selinux-dracut-2.20151208-r2.ebuild | 2 +- .../selinux-dracut-2.20151208-r3.ebuild | 15 + sec-policy/selinux-dropbox/Manifest | 1 + .../selinux-dropbox-2.20151208-r2.ebuild | 2 +- .../selinux-dropbox-2.20151208-r3.ebuild | 23 + sec-policy/selinux-entropyd/Manifest | 1 + .../selinux-entropyd-2.20151208-r2.ebuild | 2 +- .../selinux-entropyd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-evolution/Manifest | 1 + .../selinux-evolution-2.20151208-r2.ebuild | 2 +- .../selinux-evolution-2.20151208-r3.ebuild | 21 + sec-policy/selinux-exim/Manifest | 1 + .../selinux-exim-2.20151208-r2.ebuild | 2 +- .../selinux-exim-2.20151208-r3.ebuild | 15 + sec-policy/selinux-fail2ban/Manifest | 1 + .../selinux-fail2ban-2.20151208-r2.ebuild | 2 +- .../selinux-fail2ban-2.20151208-r3.ebuild | 15 + sec-policy/selinux-fetchmail/Manifest | 1 + .../selinux-fetchmail-2.20151208-r2.ebuild | 2 +- .../selinux-fetchmail-2.20151208-r3.ebuild | 15 + sec-policy/selinux-finger/Manifest | 1 + .../selinux-finger-2.20151208-r2.ebuild | 2 +- .../selinux-finger-2.20151208-r3.ebuild | 22 + sec-policy/selinux-flash/Manifest | 1 + .../selinux-flash-2.20151208-r2.ebuild | 2 +- .../selinux-flash-2.20151208-r3.ebuild | 15 + sec-policy/selinux-fprintd/Manifest | 1 + .../selinux-fprintd-2.20151208-r2.ebuild | 2 +- .../selinux-fprintd-2.20151208-r3.ebuild | 21 + sec-policy/selinux-ftp/Manifest | 1 + .../selinux-ftp-2.20151208-r2.ebuild | 2 +- .../selinux-ftp-2.20151208-r3.ebuild | 15 + sec-policy/selinux-games/Manifest | 1 + .../selinux-games-2.20151208-r2.ebuild | 2 +- .../selinux-games-2.20151208-r3.ebuild | 15 + sec-policy/selinux-gatekeeper/Manifest | 1 + .../selinux-gatekeeper-2.20151208-r2.ebuild | 2 +- .../selinux-gatekeeper-2.20151208-r3.ebuild | 15 + sec-policy/selinux-git/Manifest | 1 + .../selinux-git-2.20151208-r2.ebuild | 2 +- .../selinux-git-2.20151208-r3.ebuild | 22 + sec-policy/selinux-gitosis/Manifest | 1 + .../selinux-gitosis-2.20151208-r2.ebuild | 2 +- .../selinux-gitosis-2.20151208-r3.ebuild | 15 + sec-policy/selinux-gnome/Manifest | 1 + .../selinux-gnome-2.20151208-r2.ebuild | 2 +- .../selinux-gnome-2.20151208-r3.ebuild | 15 + sec-policy/selinux-googletalk/Manifest | 1 + .../selinux-googletalk-2.20151208-r2.ebuild | 2 +- .../selinux-googletalk-2.20151208-r3.ebuild | 15 + sec-policy/selinux-gorg/Manifest | 1 + .../selinux-gorg-2.20151208-r2.ebuild | 2 +- .../selinux-gorg-2.20151208-r3.ebuild | 15 + sec-policy/selinux-gpg/Manifest | 1 + .../selinux-gpg-2.20151208-r2.ebuild | 2 +- .../selinux-gpg-2.20151208-r3.ebuild | 15 + sec-policy/selinux-gpm/Manifest | 1 + .../selinux-gpm-2.20151208-r2.ebuild | 2 +- .../selinux-gpm-2.20151208-r3.ebuild | 15 + sec-policy/selinux-gpsd/Manifest | 1 + .../selinux-gpsd-2.20151208-r2.ebuild | 2 +- .../selinux-gpsd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-hddtemp/Manifest | 1 + .../selinux-hddtemp-2.20151208-r2.ebuild | 2 +- .../selinux-hddtemp-2.20151208-r3.ebuild | 15 + sec-policy/selinux-howl/Manifest | 1 + .../selinux-howl-2.20151208-r2.ebuild | 2 +- .../selinux-howl-2.20151208-r3.ebuild | 15 + sec-policy/selinux-icecast/Manifest | 1 + .../selinux-icecast-2.20151208-r2.ebuild | 2 +- .../selinux-icecast-2.20151208-r3.ebuild | 15 + sec-policy/selinux-ifplugd/Manifest | 1 + .../selinux-ifplugd-2.20151208-r2.ebuild | 2 +- .../selinux-ifplugd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-imaze/Manifest | 1 + .../selinux-imaze-2.20151208-r2.ebuild | 2 +- .../selinux-imaze-2.20151208-r3.ebuild | 15 + sec-policy/selinux-inetd/Manifest | 1 + .../selinux-inetd-2.20151208-r2.ebuild | 2 +- .../selinux-inetd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-inn/Manifest | 1 + .../selinux-inn-2.20151208-r2.ebuild | 2 +- .../selinux-inn-2.20151208-r3.ebuild | 15 + sec-policy/selinux-ipsec/Manifest | 1 + .../selinux-ipsec-2.20151208-r2.ebuild | 2 +- .../selinux-ipsec-2.20151208-r3.ebuild | 15 + sec-policy/selinux-irc/Manifest | 1 + .../selinux-irc-2.20151208-r2.ebuild | 2 +- .../selinux-irc-2.20151208-r3.ebuild | 15 + sec-policy/selinux-ircd/Manifest | 1 + .../selinux-ircd-2.20151208-r2.ebuild | 2 +- .../selinux-ircd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-irqbalance/Manifest | 1 + .../selinux-irqbalance-2.20151208-r2.ebuild | 2 +- .../selinux-irqbalance-2.20151208-r3.ebuild | 15 + sec-policy/selinux-jabber/Manifest | 1 + .../selinux-jabber-2.20151208-r2.ebuild | 2 +- .../selinux-jabber-2.20151208-r3.ebuild | 15 + sec-policy/selinux-java/Manifest | 1 + .../selinux-java-2.20151208-r2.ebuild | 2 +- .../selinux-java-2.20151208-r3.ebuild | 15 + sec-policy/selinux-kdeconnect/Manifest | 1 + .../selinux-kdeconnect-2.20151208-r2.ebuild | 2 +- .../selinux-kdeconnect-2.20151208-r3.ebuild | 15 + sec-policy/selinux-kdump/Manifest | 1 + .../selinux-kdump-2.20151208-r2.ebuild | 2 +- .../selinux-kdump-2.20151208-r3.ebuild | 15 + sec-policy/selinux-kerberos/Manifest | 1 + .../selinux-kerberos-2.20151208-r2.ebuild | 2 +- .../selinux-kerberos-2.20151208-r3.ebuild | 15 + sec-policy/selinux-kerneloops/Manifest | 1 + .../selinux-kerneloops-2.20151208-r2.ebuild | 2 +- .../selinux-kerneloops-2.20151208-r3.ebuild | 15 + sec-policy/selinux-kismet/Manifest | 1 + .../selinux-kismet-2.20151208-r2.ebuild | 2 +- .../selinux-kismet-2.20151208-r3.ebuild | 15 + sec-policy/selinux-ksmtuned/Manifest | 1 + .../selinux-ksmtuned-2.20151208-r2.ebuild | 2 +- .../selinux-ksmtuned-2.20151208-r3.ebuild | 15 + sec-policy/selinux-kudzu/Manifest | 1 + .../selinux-kudzu-2.20151208-r2.ebuild | 2 +- .../selinux-kudzu-2.20151208-r3.ebuild | 15 + sec-policy/selinux-ldap/Manifest | 1 + .../selinux-ldap-2.20151208-r2.ebuild | 2 +- .../selinux-ldap-2.20151208-r3.ebuild | 15 + sec-policy/selinux-links/Manifest | 1 + .../selinux-links-2.20151208-r2.ebuild | 2 +- .../selinux-links-2.20151208-r3.ebuild | 15 + sec-policy/selinux-lircd/Manifest | 1 + .../selinux-lircd-2.20151208-r2.ebuild | 2 +- .../selinux-lircd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-loadkeys/Manifest | 1 + .../selinux-loadkeys-2.20151208-r2.ebuild | 2 +- .../selinux-loadkeys-2.20151208-r3.ebuild | 15 + sec-policy/selinux-lockdev/Manifest | 1 + .../selinux-lockdev-2.20151208-r2.ebuild | 2 +- .../selinux-lockdev-2.20151208-r3.ebuild | 15 + sec-policy/selinux-logrotate/Manifest | 1 + .../selinux-logrotate-2.20151208-r2.ebuild | 2 +- .../selinux-logrotate-2.20151208-r3.ebuild | 15 + sec-policy/selinux-logsentry/Manifest | 1 + .../selinux-logsentry-2.20151208-r2.ebuild | 2 +- .../selinux-logsentry-2.20151208-r3.ebuild | 15 + sec-policy/selinux-logwatch/Manifest | 1 + .../selinux-logwatch-2.20151208-r2.ebuild | 2 +- .../selinux-logwatch-2.20151208-r3.ebuild | 15 + sec-policy/selinux-lpd/Manifest | 1 + .../selinux-lpd-2.20151208-r2.ebuild | 2 +- .../selinux-lpd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-mailman/Manifest | 1 + .../selinux-mailman-2.20151208-r2.ebuild | 2 +- .../selinux-mailman-2.20151208-r3.ebuild | 15 + sec-policy/selinux-makewhatis/Manifest | 1 + .../selinux-makewhatis-2.20151208-r2.ebuild | 2 +- .../selinux-makewhatis-2.20151208-r3.ebuild | 15 + sec-policy/selinux-mandb/Manifest | 1 + .../selinux-mandb-2.20151208-r2.ebuild | 2 +- .../selinux-mandb-2.20151208-r3.ebuild | 15 + sec-policy/selinux-mcelog/Manifest | 1 + .../selinux-mcelog-2.20151208-r2.ebuild | 2 +- .../selinux-mcelog-2.20151208-r3.ebuild | 15 + sec-policy/selinux-memcached/Manifest | 1 + .../selinux-memcached-2.20151208-r2.ebuild | 2 +- .../selinux-memcached-2.20151208-r3.ebuild | 15 + sec-policy/selinux-milter/Manifest | 1 + .../selinux-milter-2.20151208-r2.ebuild | 2 +- .../selinux-milter-2.20151208-r3.ebuild | 15 + sec-policy/selinux-modemmanager/Manifest | 1 + .../selinux-modemmanager-2.20151208-r2.ebuild | 2 +- .../selinux-modemmanager-2.20151208-r3.ebuild | 21 + sec-policy/selinux-mono/Manifest | 1 + .../selinux-mono-2.20151208-r2.ebuild | 2 +- .../selinux-mono-2.20151208-r3.ebuild | 15 + sec-policy/selinux-mozilla/Manifest | 1 + .../selinux-mozilla-2.20151208-r2.ebuild | 2 +- .../selinux-mozilla-2.20151208-r3.ebuild | 21 + sec-policy/selinux-mpd/Manifest | 1 + .../selinux-mpd-2.20151208-r2.ebuild | 2 +- .../selinux-mpd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-mplayer/Manifest | 1 + .../selinux-mplayer-2.20151208-r2.ebuild | 2 +- .../selinux-mplayer-2.20151208-r3.ebuild | 15 + sec-policy/selinux-mrtg/Manifest | 1 + .../selinux-mrtg-2.20151208-r2.ebuild | 2 +- .../selinux-mrtg-2.20151208-r3.ebuild | 15 + sec-policy/selinux-munin/Manifest | 1 + .../selinux-munin-2.20151208-r2.ebuild | 2 +- .../selinux-munin-2.20151208-r3.ebuild | 21 + sec-policy/selinux-mutt/Manifest | 1 + .../selinux-mutt-2.20151208-r2.ebuild | 2 +- .../selinux-mutt-2.20151208-r3.ebuild | 15 + sec-policy/selinux-mysql/Manifest | 1 + .../selinux-mysql-2.20151208-r2.ebuild | 2 +- .../selinux-mysql-2.20151208-r3.ebuild | 15 + sec-policy/selinux-nagios/Manifest | 1 + .../selinux-nagios-2.20151208-r2.ebuild | 2 +- .../selinux-nagios-2.20151208-r3.ebuild | 21 + sec-policy/selinux-ncftool/Manifest | 1 + .../selinux-ncftool-2.20151208-r2.ebuild | 2 +- .../selinux-ncftool-2.20151208-r3.ebuild | 15 + sec-policy/selinux-nessus/Manifest | 1 + .../selinux-nessus-2.20151208-r2.ebuild | 2 +- .../selinux-nessus-2.20151208-r3.ebuild | 15 + sec-policy/selinux-networkmanager/Manifest | 1 + ...elinux-networkmanager-2.20151208-r2.ebuild | 2 +- ...elinux-networkmanager-2.20151208-r3.ebuild | 15 + sec-policy/selinux-nginx/Manifest | 1 + .../selinux-nginx-2.20151208-r2.ebuild | 2 +- .../selinux-nginx-2.20151208-r3.ebuild | 21 + sec-policy/selinux-nslcd/Manifest | 1 + .../selinux-nslcd-2.20151208-r2.ebuild | 2 +- .../selinux-nslcd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-ntop/Manifest | 1 + .../selinux-ntop-2.20151208-r2.ebuild | 2 +- .../selinux-ntop-2.20151208-r3.ebuild | 15 + sec-policy/selinux-ntp/Manifest | 1 + .../selinux-ntp-2.20151208-r2.ebuild | 2 +- .../selinux-ntp-2.20151208-r3.ebuild | 15 + sec-policy/selinux-nut/Manifest | 1 + .../selinux-nut-2.20151208-r2.ebuild | 2 +- .../selinux-nut-2.20151208-r3.ebuild | 21 + sec-policy/selinux-nx/Manifest | 1 + .../selinux-nx-2.20151208-r2.ebuild | 2 +- .../selinux-nx-2.20151208-r3.ebuild | 15 + sec-policy/selinux-oddjob/Manifest | 1 + .../selinux-oddjob-2.20151208-r2.ebuild | 2 +- .../selinux-oddjob-2.20151208-r3.ebuild | 15 + sec-policy/selinux-oident/Manifest | 1 + .../selinux-oident-2.20151208-r2.ebuild | 2 +- .../selinux-oident-2.20151208-r3.ebuild | 15 + sec-policy/selinux-openct/Manifest | 1 + .../selinux-openct-2.20151208-r2.ebuild | 2 +- .../selinux-openct-2.20151208-r3.ebuild | 15 + sec-policy/selinux-openrc/Manifest | 1 + .../selinux-openrc-2.20151208-r2.ebuild | 2 +- .../selinux-openrc-2.20151208-r3.ebuild | 15 + sec-policy/selinux-openvpn/Manifest | 1 + .../selinux-openvpn-2.20151208-r2.ebuild | 2 +- .../selinux-openvpn-2.20151208-r3.ebuild | 15 + sec-policy/selinux-pan/Manifest | 1 + .../selinux-pan-2.20151208-r2.ebuild | 2 +- .../selinux-pan-2.20151208-r3.ebuild | 21 + sec-policy/selinux-pcmcia/Manifest | 1 + .../selinux-pcmcia-2.20151208-r2.ebuild | 2 +- .../selinux-pcmcia-2.20151208-r3.ebuild | 15 + sec-policy/selinux-pcscd/Manifest | 1 + .../selinux-pcscd-2.20151208-r2.ebuild | 2 +- .../selinux-pcscd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-perdition/Manifest | 1 + .../selinux-perdition-2.20151208-r2.ebuild | 2 +- .../selinux-perdition-2.20151208-r3.ebuild | 15 + sec-policy/selinux-phpfpm/Manifest | 1 + .../selinux-phpfpm-2.20151208-r2.ebuild | 2 +- .../selinux-phpfpm-2.20151208-r3.ebuild | 21 + sec-policy/selinux-plymouthd/Manifest | 1 + .../selinux-plymouthd-2.20151208-r2.ebuild | 2 +- .../selinux-plymouthd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-podsleuth/Manifest | 1 + .../selinux-podsleuth-2.20151208-r2.ebuild | 2 +- .../selinux-podsleuth-2.20151208-r3.ebuild | 15 + sec-policy/selinux-policykit/Manifest | 1 + .../selinux-policykit-2.20151208-r2.ebuild | 2 +- .../selinux-policykit-2.20151208-r3.ebuild | 15 + sec-policy/selinux-portmap/Manifest | 1 + .../selinux-portmap-2.20151208-r2.ebuild | 2 +- .../selinux-portmap-2.20151208-r3.ebuild | 15 + sec-policy/selinux-postfix/Manifest | 1 + .../selinux-postfix-2.20151208-r2.ebuild | 2 +- .../selinux-postfix-2.20151208-r3.ebuild | 15 + sec-policy/selinux-postgresql/Manifest | 1 + .../selinux-postgresql-2.20151208-r2.ebuild | 2 +- .../selinux-postgresql-2.20151208-r3.ebuild | 15 + sec-policy/selinux-postgrey/Manifest | 1 + .../selinux-postgrey-2.20151208-r2.ebuild | 2 +- .../selinux-postgrey-2.20151208-r3.ebuild | 15 + sec-policy/selinux-ppp/Manifest | 1 + .../selinux-ppp-2.20151208-r2.ebuild | 2 +- .../selinux-ppp-2.20151208-r3.ebuild | 15 + sec-policy/selinux-prelink/Manifest | 1 + .../selinux-prelink-2.20151208-r2.ebuild | 2 +- .../selinux-prelink-2.20151208-r3.ebuild | 15 + sec-policy/selinux-prelude/Manifest | 1 + .../selinux-prelude-2.20151208-r2.ebuild | 2 +- .../selinux-prelude-2.20151208-r3.ebuild | 21 + sec-policy/selinux-privoxy/Manifest | 1 + .../selinux-privoxy-2.20151208-r2.ebuild | 2 +- .../selinux-privoxy-2.20151208-r3.ebuild | 15 + sec-policy/selinux-procmail/Manifest | 1 + .../selinux-procmail-2.20151208-r2.ebuild | 2 +- .../selinux-procmail-2.20151208-r3.ebuild | 15 + sec-policy/selinux-psad/Manifest | 1 + .../selinux-psad-2.20151208-r2.ebuild | 2 +- .../selinux-psad-2.20151208-r3.ebuild | 15 + sec-policy/selinux-publicfile/Manifest | 1 + .../selinux-publicfile-2.20151208-r2.ebuild | 2 +- .../selinux-publicfile-2.20151208-r3.ebuild | 15 + sec-policy/selinux-pulseaudio/Manifest | 1 + .../selinux-pulseaudio-2.20151208-r2.ebuild | 2 +- .../selinux-pulseaudio-2.20151208-r3.ebuild | 15 + sec-policy/selinux-puppet/Manifest | 1 + .../selinux-puppet-2.20151208-r2.ebuild | 2 +- .../selinux-puppet-2.20151208-r3.ebuild | 15 + sec-policy/selinux-pyicqt/Manifest | 1 + .../selinux-pyicqt-2.20151208-r2.ebuild | 2 +- .../selinux-pyicqt-2.20151208-r3.ebuild | 15 + sec-policy/selinux-pyzor/Manifest | 1 + .../selinux-pyzor-2.20151208-r2.ebuild | 2 +- .../selinux-pyzor-2.20151208-r3.ebuild | 15 + sec-policy/selinux-qemu/Manifest | 1 + .../selinux-qemu-2.20151208-r2.ebuild | 2 +- .../selinux-qemu-2.20151208-r3.ebuild | 21 + sec-policy/selinux-qmail/Manifest | 1 + .../selinux-qmail-2.20151208-r2.ebuild | 2 +- .../selinux-qmail-2.20151208-r3.ebuild | 15 + sec-policy/selinux-quota/Manifest | 1 + .../selinux-quota-2.20151208-r2.ebuild | 2 +- .../selinux-quota-2.20151208-r3.ebuild | 15 + sec-policy/selinux-radius/Manifest | 1 + .../selinux-radius-2.20151208-r2.ebuild | 2 +- .../selinux-radius-2.20151208-r3.ebuild | 15 + sec-policy/selinux-radvd/Manifest | 1 + .../selinux-radvd-2.20151208-r2.ebuild | 2 +- .../selinux-radvd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-razor/Manifest | 1 + .../selinux-razor-2.20151208-r2.ebuild | 2 +- .../selinux-razor-2.20151208-r3.ebuild | 15 + sec-policy/selinux-remotelogin/Manifest | 1 + .../selinux-remotelogin-2.20151208-r2.ebuild | 2 +- .../selinux-remotelogin-2.20151208-r3.ebuild | 15 + sec-policy/selinux-resolvconf/Manifest | 1 + .../selinux-resolvconf-2.20151208-r2.ebuild | 2 +- .../selinux-resolvconf-2.20151208-r3.ebuild | 15 + sec-policy/selinux-rgmanager/Manifest | 1 + .../selinux-rgmanager-2.20151208-r2.ebuild | 2 +- .../selinux-rgmanager-2.20151208-r3.ebuild | 15 + sec-policy/selinux-rngd/Manifest | 1 + .../selinux-rngd-2.20151208-r2.ebuild | 2 +- .../selinux-rngd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-roundup/Manifest | 1 + .../selinux-roundup-2.20151208-r2.ebuild | 2 +- .../selinux-roundup-2.20151208-r3.ebuild | 15 + sec-policy/selinux-rpc/Manifest | 1 + .../selinux-rpc-2.20151208-r2.ebuild | 2 +- .../selinux-rpc-2.20151208-r3.ebuild | 15 + sec-policy/selinux-rpcbind/Manifest | 1 + .../selinux-rpcbind-2.20151208-r2.ebuild | 2 +- .../selinux-rpcbind-2.20151208-r3.ebuild | 15 + sec-policy/selinux-rpm/Manifest | 1 + .../selinux-rpm-2.20151208-r2.ebuild | 2 +- .../selinux-rpm-2.20151208-r3.ebuild | 15 + sec-policy/selinux-rssh/Manifest | 1 + .../selinux-rssh-2.20151208-r2.ebuild | 2 +- .../selinux-rssh-2.20151208-r3.ebuild | 15 + sec-policy/selinux-rtkit/Manifest | 1 + .../selinux-rtkit-2.20151208-r2.ebuild | 2 +- .../selinux-rtkit-2.20151208-r3.ebuild | 21 + sec-policy/selinux-rtorrent/Manifest | 1 + .../selinux-rtorrent-2.20151208-r2.ebuild | 2 +- .../selinux-rtorrent-2.20151208-r3.ebuild | 15 + sec-policy/selinux-salt/Manifest | 1 + .../selinux-salt-2.20151208-r2.ebuild | 2 +- .../selinux-salt-2.20151208-r3.ebuild | 15 + sec-policy/selinux-samba/Manifest | 1 + .../selinux-samba-2.20151208-r2.ebuild | 2 +- .../selinux-samba-2.20151208-r3.ebuild | 15 + sec-policy/selinux-sasl/Manifest | 1 + .../selinux-sasl-2.20151208-r2.ebuild | 2 +- .../selinux-sasl-2.20151208-r3.ebuild | 15 + sec-policy/selinux-screen/Manifest | 1 + .../selinux-screen-2.20151208-r2.ebuild | 2 +- .../selinux-screen-2.20151208-r3.ebuild | 15 + sec-policy/selinux-sendmail/Manifest | 1 + .../selinux-sendmail-2.20151208-r2.ebuild | 2 +- .../selinux-sendmail-2.20151208-r3.ebuild | 15 + sec-policy/selinux-sensord/Manifest | 1 + .../selinux-sensord-2.20151208-r2.ebuild | 2 +- .../selinux-sensord-2.20151208-r3.ebuild | 15 + sec-policy/selinux-shorewall/Manifest | 1 + .../selinux-shorewall-2.20151208-r2.ebuild | 2 +- .../selinux-shorewall-2.20151208-r3.ebuild | 15 + sec-policy/selinux-shutdown/Manifest | 1 + .../selinux-shutdown-2.20151208-r2.ebuild | 2 +- .../selinux-shutdown-2.20151208-r3.ebuild | 15 + sec-policy/selinux-skype/Manifest | 1 + .../selinux-skype-2.20151208-r2.ebuild | 2 +- .../selinux-skype-2.20151208-r3.ebuild | 21 + sec-policy/selinux-slocate/Manifest | 1 + .../selinux-slocate-2.20151208-r2.ebuild | 2 +- .../selinux-slocate-2.20151208-r3.ebuild | 15 + sec-policy/selinux-slrnpull/Manifest | 1 + .../selinux-slrnpull-2.20151208-r2.ebuild | 2 +- .../selinux-slrnpull-2.20151208-r3.ebuild | 15 + sec-policy/selinux-smartmon/Manifest | 1 + .../selinux-smartmon-2.20151208-r2.ebuild | 2 +- .../selinux-smartmon-2.20151208-r3.ebuild | 15 + sec-policy/selinux-smokeping/Manifest | 1 + .../selinux-smokeping-2.20151208-r2.ebuild | 2 +- .../selinux-smokeping-2.20151208-r3.ebuild | 21 + sec-policy/selinux-snmp/Manifest | 1 + .../selinux-snmp-2.20151208-r2.ebuild | 2 +- .../selinux-snmp-2.20151208-r3.ebuild | 15 + sec-policy/selinux-snort/Manifest | 1 + .../selinux-snort-2.20151208-r2.ebuild | 2 +- .../selinux-snort-2.20151208-r3.ebuild | 15 + sec-policy/selinux-soundserver/Manifest | 1 + .../selinux-soundserver-2.20151208-r2.ebuild | 2 +- .../selinux-soundserver-2.20151208-r3.ebuild | 15 + sec-policy/selinux-spamassassin/Manifest | 1 + .../selinux-spamassassin-2.20151208-r2.ebuild | 2 +- .../selinux-spamassassin-2.20151208-r3.ebuild | 15 + sec-policy/selinux-speedtouch/Manifest | 1 + .../selinux-speedtouch-2.20151208-r2.ebuild | 2 +- .../selinux-speedtouch-2.20151208-r3.ebuild | 15 + sec-policy/selinux-squid/Manifest | 1 + .../selinux-squid-2.20151208-r2.ebuild | 2 +- .../selinux-squid-2.20151208-r3.ebuild | 21 + sec-policy/selinux-sssd/Manifest | 1 + .../selinux-sssd-2.20151208-r2.ebuild | 2 +- .../selinux-sssd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-stunnel/Manifest | 1 + .../selinux-stunnel-2.20151208-r2.ebuild | 2 +- .../selinux-stunnel-2.20151208-r3.ebuild | 15 + sec-policy/selinux-subsonic/Manifest | 1 + .../selinux-subsonic-2.20151208-r2.ebuild | 2 +- .../selinux-subsonic-2.20151208-r3.ebuild | 15 + sec-policy/selinux-sudo/Manifest | 1 + .../selinux-sudo-2.20151208-r2.ebuild | 2 +- .../selinux-sudo-2.20151208-r3.ebuild | 15 + sec-policy/selinux-sxid/Manifest | 1 + .../selinux-sxid-2.20151208-r2.ebuild | 2 +- .../selinux-sxid-2.20151208-r3.ebuild | 15 + sec-policy/selinux-sysstat/Manifest | 1 + .../selinux-sysstat-2.20151208-r2.ebuild | 2 +- .../selinux-sysstat-2.20151208-r3.ebuild | 15 + sec-policy/selinux-systemd/Manifest | 2 + .../selinux-systemd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-tboot/Manifest | 2 + .../selinux-tboot-2.20151208-r3.ebuild | 15 + sec-policy/selinux-tcpd/Manifest | 1 + .../selinux-tcpd-2.20151208-r2.ebuild | 2 +- .../selinux-tcpd-2.20151208-r3.ebuild | 21 + sec-policy/selinux-tcsd/Manifest | 1 + .../selinux-tcsd-2.20151208-r2.ebuild | 2 +- .../selinux-tcsd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-telnet/Manifest | 1 + .../selinux-telnet-2.20151208-r2.ebuild | 2 +- .../selinux-telnet-2.20151208-r3.ebuild | 21 + sec-policy/selinux-tftp/Manifest | 1 + .../selinux-tftp-2.20151208-r2.ebuild | 2 +- .../selinux-tftp-2.20151208-r3.ebuild | 15 + sec-policy/selinux-tgtd/Manifest | 1 + .../selinux-tgtd-2.20151208-r2.ebuild | 2 +- .../selinux-tgtd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-thunderbird/Manifest | 1 + .../selinux-thunderbird-2.20151208-r2.ebuild | 2 +- .../selinux-thunderbird-2.20151208-r3.ebuild | 21 + sec-policy/selinux-timidity/Manifest | 1 + .../selinux-timidity-2.20151208-r2.ebuild | 2 +- .../selinux-timidity-2.20151208-r3.ebuild | 15 + sec-policy/selinux-tmpreaper/Manifest | 1 + .../selinux-tmpreaper-2.20151208-r2.ebuild | 2 +- .../selinux-tmpreaper-2.20151208-r3.ebuild | 15 + sec-policy/selinux-tor/Manifest | 1 + .../selinux-tor-2.20151208-r2.ebuild | 2 +- .../selinux-tor-2.20151208-r3.ebuild | 15 + sec-policy/selinux-tripwire/Manifest | 1 + .../selinux-tripwire-2.20151208-r2.ebuild | 2 +- .../selinux-tripwire-2.20151208-r3.ebuild | 15 + sec-policy/selinux-ucspitcp/Manifest | 1 + .../selinux-ucspitcp-2.20151208-r2.ebuild | 2 +- .../selinux-ucspitcp-2.20151208-r3.ebuild | 15 + sec-policy/selinux-ulogd/Manifest | 1 + .../selinux-ulogd-2.20151208-r2.ebuild | 2 +- .../selinux-ulogd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-uml/Manifest | 1 + .../selinux-uml-2.20151208-r2.ebuild | 2 +- .../selinux-uml-2.20151208-r3.ebuild | 15 + sec-policy/selinux-unconfined/Manifest | 1 + .../selinux-unconfined-2.20151208-r2.ebuild | 2 +- .../selinux-unconfined-2.20151208-r3.ebuild | 15 + sec-policy/selinux-uptime/Manifest | 1 + .../selinux-uptime-2.20151208-r2.ebuild | 2 +- .../selinux-uptime-2.20151208-r3.ebuild | 15 + sec-policy/selinux-usbmuxd/Manifest | 1 + .../selinux-usbmuxd-2.20151208-r2.ebuild | 2 +- .../selinux-usbmuxd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-uucp/Manifest | 1 + .../selinux-uucp-2.20151208-r2.ebuild | 2 +- .../selinux-uucp-2.20151208-r3.ebuild | 21 + sec-policy/selinux-uwimap/Manifest | 1 + .../selinux-uwimap-2.20151208-r2.ebuild | 2 +- .../selinux-uwimap-2.20151208-r3.ebuild | 15 + sec-policy/selinux-uwsgi/Manifest | 1 + .../selinux-uwsgi-2.20151208-r2.ebuild | 2 +- .../selinux-uwsgi-2.20151208-r3.ebuild | 15 + sec-policy/selinux-varnishd/Manifest | 1 + .../selinux-varnishd-2.20151208-r2.ebuild | 2 +- .../selinux-varnishd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-vbetool/Manifest | 1 + .../selinux-vbetool-2.20151208-r2.ebuild | 2 +- .../selinux-vbetool-2.20151208-r3.ebuild | 15 + sec-policy/selinux-vdagent/Manifest | 1 + .../selinux-vdagent-2.20151208-r2.ebuild | 2 +- .../selinux-vdagent-2.20151208-r3.ebuild | 15 + sec-policy/selinux-vde/Manifest | 1 + .../selinux-vde-2.20151208-r2.ebuild | 2 +- .../selinux-vde-2.20151208-r3.ebuild | 15 + sec-policy/selinux-virt/Manifest | 1 + .../selinux-virt-2.20151208-r2.ebuild | 2 +- .../selinux-virt-2.20151208-r3.ebuild | 15 + sec-policy/selinux-vlock/Manifest | 1 + .../selinux-vlock-2.20151208-r2.ebuild | 2 +- .../selinux-vlock-2.20151208-r3.ebuild | 15 + sec-policy/selinux-vmware/Manifest | 1 + .../selinux-vmware-2.20151208-r2.ebuild | 2 +- .../selinux-vmware-2.20151208-r3.ebuild | 21 + sec-policy/selinux-vnstatd/Manifest | 1 + .../selinux-vnstatd-2.20151208-r2.ebuild | 2 +- .../selinux-vnstatd-2.20151208-r3.ebuild | 15 + sec-policy/selinux-vpn/Manifest | 1 + .../selinux-vpn-2.20151208-r2.ebuild | 2 +- .../selinux-vpn-2.20151208-r3.ebuild | 15 + sec-policy/selinux-watchdog/Manifest | 1 + .../selinux-watchdog-2.20151208-r2.ebuild | 2 +- .../selinux-watchdog-2.20151208-r3.ebuild | 15 + sec-policy/selinux-webalizer/Manifest | 1 + .../selinux-webalizer-2.20151208-r2.ebuild | 2 +- .../selinux-webalizer-2.20151208-r3.ebuild | 22 + sec-policy/selinux-wine/Manifest | 1 + .../selinux-wine-2.20151208-r2.ebuild | 2 +- .../selinux-wine-2.20151208-r3.ebuild | 15 + sec-policy/selinux-wireshark/Manifest | 1 + .../selinux-wireshark-2.20151208-r2.ebuild | 2 +- .../selinux-wireshark-2.20151208-r3.ebuild | 15 + sec-policy/selinux-wm/Manifest | 1 + .../selinux-wm-2.20151208-r2.ebuild | 2 +- .../selinux-wm-2.20151208-r3.ebuild | 15 + sec-policy/selinux-xen/Manifest | 1 + .../selinux-xen-2.20151208-r2.ebuild | 2 +- .../selinux-xen-2.20151208-r3.ebuild | 15 + sec-policy/selinux-xfs/Manifest | 1 + .../selinux-xfs-2.20151208-r2.ebuild | 2 +- .../selinux-xfs-2.20151208-r3.ebuild | 15 + sec-policy/selinux-xprint/Manifest | 1 + .../selinux-xprint-2.20151208-r2.ebuild | 2 +- .../selinux-xprint-2.20151208-r3.ebuild | 15 + sec-policy/selinux-xscreensaver/Manifest | 1 + .../selinux-xscreensaver-2.20151208-r2.ebuild | 2 +- .../selinux-xscreensaver-2.20151208-r3.ebuild | 21 + sec-policy/selinux-xserver/Manifest | 1 + .../selinux-xserver-2.20151208-r2.ebuild | 2 +- .../selinux-xserver-2.20151208-r3.ebuild | 15 + sec-policy/selinux-zabbix/Manifest | 1 + .../selinux-zabbix-2.20151208-r2.ebuild | 2 +- .../selinux-zabbix-2.20151208-r3.ebuild | 15 + sys-auth/consolekit/consolekit-0.4.6.ebuild | 4 +- .../consolekit/consolekit-1.0.0-r1.ebuild | 4 +- sys-auth/consolekit/consolekit-1.0.1.ebuild | 2 +- sys-auth/consolekit/consolekit-1.1.0.ebuild | 2 +- sys-auth/consolekit/consolekit-9999.ebuild | 2 +- sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild | 4 +- sys-auth/pam_ssh/pam_ssh-2.1.ebuild | 4 +- sys-cluster/drbd-utils/Manifest | 1 + .../drbd-utils/drbd-utils-8.9.6.ebuild | 95 +++++ .../binutils-config-5-r2.ebuild | 2 +- sys-devel/qconf/Manifest | 1 + sys-devel/qconf/qconf-2.0.ebuild | 51 +++ sys-fs/f2fs-tools/Manifest | 1 + sys-fs/f2fs-tools/f2fs-tools-1.6.1.ebuild | 27 ++ sys-fs/lvm2/lvm2-2.02.116-r4.ebuild | 2 +- sys-fs/ncdu/ncdu-1.11.ebuild | 2 +- sys-kernel/hardened-sources/Manifest | 2 + .../hardened-sources-4.4.6.ebuild | 45 ++ .../binutils-libs-2.25.1-r2.ebuild | 2 +- sys-libs/libservicelog/Manifest | 1 + .../libservicelog/libservicelog-1.1.16.ebuild | 35 ++ www-client/google-chrome-beta/Manifest | 2 +- ...google-chrome-beta-50.0.2661.49_p1.ebuild} | 0 www-client/vivaldi/Manifest | 6 +- .../vivaldi/vivaldi-1.0.422.8_p1.ebuild | 109 ----- ..._p1.ebuild => vivaldi-1.0.430.3_p1.ebuild} | 0 www-plugins/chrome-binary-plugins/Manifest | 2 +- ...-binary-plugins-50.0.2661.49_beta1.ebuild} | 0 .../files/nvidia-drivers-361.28-pax.patch | 351 +++++++++++++++ .../nvidia-drivers-361.28-r2.ebuild | 2 +- .../nvidia-drivers-361.28.ebuild | 2 +- .../nvidia-drivers-364.12.ebuild | 2 +- x11-libs/libXvMC/libXvMC-1.0.9.ebuild | 4 +- x11-libs/motif/Manifest | 2 + x11-libs/motif/motif-2.3.5.ebuild | 115 +++++ x11-libs/tslib/tslib-1.0-r3.ebuild | 4 +- 1684 files changed, 11512 insertions(+), 4687 deletions(-) delete mode 100644 app-admin/collectd/collectd-5.4.1-r2.ebuild delete mode 100644 app-admin/collectd/collectd-5.5.0.ebuild rename app-admin/collectd/{collectd-5.5.1.ebuild => collectd-5.5.1-r1.ebuild} (98%) delete mode 100644 app-admin/collectd/files/collectd-5.4.1-libocci.patch delete mode 100644 app-admin/collectd/files/collectd-5.4.1-libperl.patch delete mode 100644 app-admin/collectd/files/collectd-5.4.1-lt.patch delete mode 100644 app-admin/collectd/files/collectd-5.4.1-nohal.patch delete mode 100644 app-admin/collectd/files/collectd-5.5.0-lt.patch delete mode 100644 app-admin/collectd/files/collectd.confd delete mode 100644 app-admin/collectd/files/collectd.initd rename app-admin/collectd/files/{logrotate => collectd.logrotate} (100%) create mode 100644 app-admin/salt/salt-2015.8.8.ebuild create mode 100644 app-text/sigil/files/sigil-0.9.4-proper-gumbo-install.patch rename app-text/sigil/{sigil-0.9.3.ebuild => sigil-0.9.4.ebuild} (92%) create mode 100644 dev-embedded/u-boot-tools/u-boot-tools-2016.03.ebuild create mode 100644 dev-libs/libmaxminddb/libmaxminddb-1.1.5.ebuild create mode 100644 dev-libs/libmaxminddb/libmaxminddb-1.2.0.ebuild delete mode 100644 dev-libs/libressl/libressl-2.2.5.ebuild rename dev-libs/libressl/{libressl-2.3.2-r1.ebuild => libressl-2.3.3.ebuild} (81%) create mode 100644 dev-ml/core_kernel/core_kernel-113.33.01.ebuild create mode 100644 dev-ml/ppx_expect/ppx_expect-113.33.01.ebuild create mode 100644 dev-ml/stringext/stringext-1.4.1.ebuild rename dev-python/elasticsearch-curator/{elasticsearch-curator-3.5.0.ebuild => elasticsearch-curator-3.5.1.ebuild} (100%) rename dev-python/jaraco-functools/{jaraco-functools-1.8.1.ebuild => jaraco-functools-1.9.ebuild} (90%) create mode 100644 dev-ruby/bundler-audit/bundler-audit-0.5.0.ebuild rename dev-ruby/mail/{mail-2.6.2.ebuild => mail-2.6.4.ebuild} (83%) delete mode 100644 dev-ruby/multi_json/multi_json-1.10.1.ebuild delete mode 100644 dev-ruby/multi_json/multi_json-1.11.0.ebuild delete mode 100644 dev-ruby/multi_json/multi_json-1.11.1.ebuild delete mode 100644 dev-ruby/naught/naught-1.0.0.ebuild delete mode 100644 dev-ruby/nenv/nenv-0.2.0.ebuild create mode 100644 dev-util/debootstrap/debootstrap-1.0.80.ebuild create mode 100644 dev-vcs/gitstats/gitstats-0_pre20151223.ebuild create mode 100644 gnome-base/gvfs/gvfs-1.28.0.ebuild delete mode 100644 media-sound/kid3/files/kid3-3.2.1-fix-cmake.patch create mode 100644 media-sound/kid3/files/kid3-3.3.2-libdir.patch delete mode 100644 media-sound/kid3/kid3-3.1.2.ebuild rename media-sound/kid3/{kid3-3.2.1-r1.ebuild => kid3-3.3.2-r1.ebuild} (94%) delete mode 100644 metadata/md5-cache/app-admin/collectd-5.4.1-r2 delete mode 100644 metadata/md5-cache/app-admin/collectd-5.5.0 rename metadata/md5-cache/app-admin/{collectd-5.5.1 => collectd-5.5.1-r1} (83%) create mode 100644 metadata/md5-cache/app-admin/salt-2015.8.8 delete mode 100644 metadata/md5-cache/app-text/sigil-0.9.3 create mode 100644 metadata/md5-cache/app-text/sigil-0.9.4 create mode 100644 metadata/md5-cache/dev-embedded/u-boot-tools-2016.03 create mode 100644 metadata/md5-cache/dev-libs/libmaxminddb-1.1.5 create mode 100644 metadata/md5-cache/dev-libs/libmaxminddb-1.2.0 delete mode 100644 metadata/md5-cache/dev-libs/libressl-2.2.5 rename metadata/md5-cache/dev-libs/{libressl-2.3.2-r1 => libressl-2.3.3} (93%) create mode 100644 metadata/md5-cache/dev-ml/core_kernel-113.33.01 create mode 100644 metadata/md5-cache/dev-ml/ppx_expect-113.33.01 create mode 100644 metadata/md5-cache/dev-ml/stringext-1.4.1 rename metadata/md5-cache/dev-python/{elasticsearch-curator-3.5.0 => elasticsearch-curator-3.5.1} (97%) rename metadata/md5-cache/dev-python/{jaraco-functools-1.8.1 => jaraco-functools-1.9} (68%) create mode 100644 metadata/md5-cache/dev-ruby/bundler-audit-0.5.0 delete mode 100644 metadata/md5-cache/dev-ruby/mail-2.6.2 create mode 100644 metadata/md5-cache/dev-ruby/mail-2.6.4 delete mode 100644 metadata/md5-cache/dev-ruby/multi_json-1.10.1 delete mode 100644 metadata/md5-cache/dev-ruby/multi_json-1.11.0 delete mode 100644 metadata/md5-cache/dev-ruby/multi_json-1.11.1 delete mode 100644 metadata/md5-cache/dev-ruby/naught-1.0.0 delete mode 100644 metadata/md5-cache/dev-ruby/nenv-0.2.0 create mode 100644 metadata/md5-cache/dev-util/debootstrap-1.0.80 create mode 100644 metadata/md5-cache/dev-vcs/gitstats-0_pre20151223 create mode 100644 metadata/md5-cache/gnome-base/gvfs-1.28.0 delete mode 100644 metadata/md5-cache/media-sound/kid3-3.1.2 delete mode 100644 metadata/md5-cache/media-sound/kid3-3.2.1-r1 create mode 100644 metadata/md5-cache/media-sound/kid3-3.3.2-r1 create mode 100644 metadata/md5-cache/net-analyzer/nmap-7.11 rename metadata/md5-cache/net-dialup/{accel-ppp-1.10.0 => accel-ppp-1.10.1} (91%) delete mode 100644 metadata/md5-cache/net-dialup/accel-ppp-1.8.0-r1 delete mode 100644 metadata/md5-cache/net-dns/opendnssec-1.3.17 rename metadata/md5-cache/net-dns/{opendnssec-1.3.18 => opendnssec-1.3.18-r1} (97%) delete mode 100644 metadata/md5-cache/net-misc/chrony-2.2 delete mode 100644 metadata/md5-cache/net-misc/curl-7.43.0 delete mode 100644 metadata/md5-cache/net-misc/curl-7.46.0 delete mode 100644 metadata/md5-cache/net-misc/curl-7.46.0-r1 rename metadata/md5-cache/net-p2p/{syncthing-0.12.19 => syncthing-0.12.21} (70%) create mode 100644 metadata/md5-cache/net-proxy/3proxy-0.7.1.2 create mode 100644 metadata/md5-cache/net-proxy/3proxy-0.7.1.4 create mode 100644 metadata/md5-cache/net-proxy/3proxy-0.8.6 create mode 100644 metadata/md5-cache/net-proxy/http-replicator-3.0-r5 create mode 100644 metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-android-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-at-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-base-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-games-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-git-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-java-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-links-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-systemd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r3 create mode 100644 metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r3 create mode 100644 metadata/md5-cache/sys-cluster/drbd-utils-8.9.6 create mode 100644 metadata/md5-cache/sys-devel/qconf-2.0 create mode 100644 metadata/md5-cache/sys-fs/f2fs-tools-1.6.1 create mode 100644 metadata/md5-cache/sys-kernel/hardened-sources-4.4.6 create mode 100644 metadata/md5-cache/sys-libs/libservicelog-1.1.16 rename metadata/md5-cache/www-client/{google-chrome-beta-50.0.2661.37_p1 => google-chrome-beta-50.0.2661.49_p1} (97%) delete mode 100644 metadata/md5-cache/www-client/vivaldi-1.0.422.8_p1 rename metadata/md5-cache/www-client/{vivaldi-1.0.420.4_p1 => vivaldi-1.0.430.3_p1} (94%) rename metadata/md5-cache/www-plugins/{chrome-binary-plugins-50.0.2661.37_beta1 => chrome-binary-plugins-50.0.2661.49_beta1} (90%) create mode 100644 metadata/md5-cache/x11-libs/motif-2.3.5 create mode 100644 net-analyzer/nmap/nmap-7.11.ebuild rename net-dialup/accel-ppp/{accel-ppp-1.10.0.ebuild => accel-ppp-1.10.1.ebuild} (78%) delete mode 100644 net-dialup/accel-ppp/accel-ppp-1.8.0-r1.ebuild create mode 100644 net-dns/opendnssec/files/opendnssec-1.3.18-eppclient-curl-CVE-2012-5582.patch rename net-dns/opendnssec/{opendnssec-1.3.17.ebuild => opendnssec-1.3.18-r1.ebuild} (98%) delete mode 100644 net-dns/opendnssec/opendnssec-1.3.18.ebuild delete mode 100644 net-misc/chrony/chrony-2.2.ebuild delete mode 100644 net-misc/curl/curl-7.43.0.ebuild delete mode 100644 net-misc/curl/curl-7.46.0-r1.ebuild delete mode 100644 net-misc/curl/curl-7.46.0.ebuild rename net-p2p/syncthing/{syncthing-0.12.19.ebuild => syncthing-0.12.21.ebuild} (83%) create mode 100644 net-proxy/3proxy/3proxy-0.7.1.2.ebuild create mode 100644 net-proxy/3proxy/3proxy-0.7.1.4.ebuild create mode 100644 net-proxy/3proxy/3proxy-0.8.6.ebuild create mode 100644 net-proxy/3proxy/files/3proxy-0.7.1.2-gentoo.patch create mode 100644 net-proxy/3proxy/files/3proxy-0.8.6-gentoo.patch create mode 100644 net-proxy/http-replicator/files/http-replicator-3-missing-directory.patch create mode 100644 net-proxy/http-replicator/files/http-replicator-3-unique-cache-name.patch delete mode 100644 net-proxy/http-replicator/files/http-replicator-3.0-repcacheman-0.44 delete mode 100644 net-proxy/http-replicator/files/http-replicator-3.0-repcacheman-0.44-r1 create mode 100644 net-proxy/http-replicator/http-replicator-3.0-r5.ebuild create mode 100644 profiles/default/linux/arm64/13.0/desktop/systemd/eapi create mode 100644 profiles/default/linux/arm64/13.0/desktop/systemd/parent create mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-acct/selinux-acct-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-ada/selinux-ada-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-afs/selinux-afs-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-aide/selinux-aide-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-android/selinux-android-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-apache/selinux-apache-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-apm/selinux-apm-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-at/selinux-at-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-automount/selinux-automount-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-backup/selinux-backup-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-base/selinux-base-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-bind/selinux-bind-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-canna/selinux-canna-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-ceph/selinux-ceph-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-courier/selinux-courier-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-cups/selinux-cups-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-dante/selinux-dante-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-exim/selinux-exim-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-finger/selinux-finger-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-flash/selinux-flash-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-games/selinux-games-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-git/selinux-git-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-howl/selinux-howl-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-inn/selinux-inn-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-irc/selinux-irc-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-java/selinux-java-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-links/selinux-links-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-milter/selinux-milter-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-mono/selinux-mono-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-munin/selinux-munin-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-nut/selinux-nut-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-nx/selinux-nx-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-oident/selinux-oident-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-openct/selinux-openct-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-pan/selinux-pan-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-psad/selinux-psad-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-quota/selinux-quota-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-radius/selinux-radius-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-razor/selinux-razor-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-salt/selinux-salt-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-samba/selinux-samba-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-screen/selinux-screen-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-skype/selinux-skype-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-snort/selinux-snort-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-squid/selinux-squid-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-systemd/selinux-systemd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-tboot/selinux-tboot-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-tor/selinux-tor-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-uml/selinux-uml-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-vde/selinux-vde-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-virt/selinux-virt-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-wine/selinux-wine-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-wm/selinux-wm-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-xen/selinux-xen-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20151208-r3.ebuild create mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r3.ebuild create mode 100644 sys-cluster/drbd-utils/drbd-utils-8.9.6.ebuild create mode 100644 sys-devel/qconf/qconf-2.0.ebuild create mode 100644 sys-fs/f2fs-tools/f2fs-tools-1.6.1.ebuild create mode 100644 sys-kernel/hardened-sources/hardened-sources-4.4.6.ebuild create mode 100644 sys-libs/libservicelog/libservicelog-1.1.16.ebuild rename www-client/google-chrome-beta/{google-chrome-beta-50.0.2661.37_p1.ebuild => google-chrome-beta-50.0.2661.49_p1.ebuild} (100%) delete mode 100644 www-client/vivaldi/vivaldi-1.0.422.8_p1.ebuild rename www-client/vivaldi/{vivaldi-1.0.420.4_p1.ebuild => vivaldi-1.0.430.3_p1.ebuild} (100%) rename www-plugins/chrome-binary-plugins/{chrome-binary-plugins-50.0.2661.37_beta1.ebuild => chrome-binary-plugins-50.0.2661.49_beta1.ebuild} (100%) create mode 100644 x11-drivers/nvidia-drivers/files/nvidia-drivers-361.28-pax.patch create mode 100644 x11-libs/motif/motif-2.3.5.ebuild diff --git a/app-admin/collectd/Manifest b/app-admin/collectd/Manifest index c44ebafc7c6f..fd5ba080d98e 100644 --- a/app-admin/collectd/Manifest +++ b/app-admin/collectd/Manifest @@ -1,3 +1 @@ -DIST collectd-5.4.1.tar.bz2 1521907 SHA256 75452129f271cb0aad28e57f12a49070618bbb7b6a9d64cf869e8766fa2f66e0 SHA512 96289f52d3d1da55c862ae9ee2f57972682d7eab87387e97efa41fb5197599e097abd71aed2fe014e26af37c9ae98471e06dd181c725849976242642ce5c9492 WHIRLPOOL 2ed85b9d6d00c4e7dc6af236b637e282f17c6c0b20c1ba3da9c12ea85c5fdea1add2e29165874c7e9620852e422282d489436a4e245b161902f8926185edec16 -DIST collectd-5.5.0.tar.bz2 1824495 SHA256 847684cf5c10de1dc34145078af3fcf6e0d168ba98c14f1343b1062a4b569e88 SHA512 d2c2840f681c10345e02ad8df0f7c581dcb45bee276589fcd96b3dadd281a79ebb3b9a34a186242ef41285dde7fc505432376138ff4f72c4f60f1b840e640017 WHIRLPOOL 6223ca363984ab3777ca89e2cd5011f059b6ca7f5c66c5e7325d3155ce38ef2829caced3ad27e4d5016c5fdba59bb21b9b47d840ea0c4d164c3674b6ee5062ac DIST collectd-5.5.1.tar.bz2 1797852 SHA256 f9c5d526e1f0429a7db1ccd90bdf9e23923a2fd43b7285cfda8f0341e5c0bc3f SHA512 1935809571b8f0e0870399385312a5687f441d11e08a0c7d1337384b3790c3436ba84f89226aad979584045cc13bdf88f1350a0f49c94bcd0dbcf12ae4704dae WHIRLPOOL 3efeeb9262344a8a1c0aa068e64f5d45ff536d1fc1399b4599143a6e47740d5a33aedf482dbf9110cc5f0345d624fbe71ff00fc6f7afeee891326617f7979e41 diff --git a/app-admin/collectd/collectd-5.4.1-r2.ebuild b/app-admin/collectd/collectd-5.4.1-r2.ebuild deleted file mode 100644 index feea5d7479aa..000000000000 --- a/app-admin/collectd/collectd-5.4.1-r2.ebuild +++ /dev/null @@ -1,386 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" - -GENTOO_DEPEND_ON_PERL="no" -JAVA_PKG_OPT_USE="collectd_plugins_java" -# XXX: 5.4.1-r0 stated 2* but it builds fine against 3.4 -PYTHON_COMPAT=( python2_7 ) - -inherit autotools base eutils java-pkg-opt-2 linux-info multilib perl-app python-single-r1 systemd user - -DESCRIPTION="Collects system statistics and provides mechanisms to store the values" - -HOMEPAGE="http://collectd.org" -SRC_URI="${HOMEPAGE}/files/${P}.tar.bz2" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="contrib debug kernel_linux kernel_FreeBSD kernel_Darwin perl selinux static-libs" - -# The plugin lists have to follow here since they extend IUSE - -# Plugins that to my knowledge cannot be supported (eg. dependencies not in gentoo) -COLLECTD_IMPOSSIBLE_PLUGINS="aquaero mic netapp pinba sigrok xmms" - -# Plugins that still need some work -COLLECTD_UNTESTED_PLUGINS="amqp apple_sensors genericjmx ipvs lpar modbus redis - tape write_redis zfs_arc" - -# Plugins that have been (compile) tested and can be enabled via COLLECTD_PLUGINS -COLLECTD_TESTED_PLUGINS="aggregation apache apcups ascent battery bind cgroups - conntrack contextswitch cpu cpufreq csv curl curl_json curl_xml dbi df disk dns - email entropy ethstat exec filecount fscache gmond hddtemp interface ipmi - iptables irq java libvirt load logfile lvm madwifi match_empty_counter - match_hashed match_regex match_timediff match_value mbmon md memcachec memcached - memory multimeter mysql netlink network network nfs nginx notify_desktop - notify_email ntpd numa nut olsrd onewire openvpn oracle perl perl ping postgresql - powerdns processes protocols python python routeros rrdcached rrdcached rrdtool - sensors serial snmp statsd swap syslog table tail target_notification - target_replace target_scale target_set tcpconns teamspeak2 ted thermal threshold - tokyotyrant unixsock uptime users uuid varnish vmem wireless - write_graphite write_http write_mongodb" - -COLLECTD_DISABLED_PLUGINS="${COLLECTD_IMPOSSIBLE_PLUGINS} ${COLLECTD_UNTESTED_PLUGINS}" - -COLLECTD_ALL_PLUGINS=${COLLECTD_TESTED_PLUGINS} - -for plugin in ${COLLECTD_ALL_PLUGINS}; do - IUSE="${IUSE} collectd_plugins_${plugin}" -done -unset plugin - -# Now come the dependencies. - -COMMON_DEPEND=" - dev-libs/libgcrypt:0 - sys-devel/libtool - perl? ( dev-lang/perl:=[ithreads] ) - collectd_plugins_apache? ( net-misc/curl ) - collectd_plugins_ascent? ( net-misc/curl dev-libs/libxml2 ) - collectd_plugins_bind? ( dev-libs/libxml2 ) - collectd_plugins_curl? ( net-misc/curl ) - collectd_plugins_curl_json? ( net-misc/curl dev-libs/yajl ) - collectd_plugins_curl_xml? ( net-misc/curl dev-libs/libxml2 ) - collectd_plugins_dbi? ( dev-db/libdbi ) - collectd_plugins_dns? ( net-libs/libpcap ) - collectd_plugins_gmond? ( sys-cluster/ganglia ) - collectd_plugins_ipmi? ( >=sys-libs/openipmi-2.0.16-r1 ) - collectd_plugins_iptables? ( >=net-firewall/iptables-1.4.13 ) - collectd_plugins_libvirt? ( app-emulation/libvirt dev-libs/libxml2 ) - collectd_plugins_lvm? ( sys-fs/lvm2 ) - collectd_plugins_memcachec? ( dev-libs/libmemcached ) - collectd_plugins_mysql? ( >=virtual/mysql-5.0 ) - collectd_plugins_netlink? ( net-libs/libmnl ) - collectd_plugins_nginx? ( net-misc/curl ) - collectd_plugins_notify_desktop? ( x11-libs/libnotify ) - collectd_plugins_notify_email? ( net-libs/libesmtp dev-libs/openssl:= ) - collectd_plugins_nut? ( >=sys-power/nut-2.7.2-r2 ) - collectd_plugins_onewire? ( sys-fs/owfs ) - collectd_plugins_oracle? ( dev-db/oracle-instantclient-basic ) - collectd_plugins_perl? ( dev-lang/perl:=[ithreads] ) - collectd_plugins_ping? ( net-libs/liboping ) - collectd_plugins_postgresql? ( dev-db/postgresql:= ) - collectd_plugins_python? ( ${PYTHON_DEPS} ) - collectd_plugins_routeros? ( net-libs/librouteros ) - collectd_plugins_rrdcached? ( net-analyzer/rrdtool ) - collectd_plugins_rrdtool? ( net-analyzer/rrdtool ) - collectd_plugins_sensors? ( sys-apps/lm_sensors ) - collectd_plugins_snmp? ( net-analyzer/net-snmp ) - collectd_plugins_tokyotyrant? ( net-misc/tokyotyrant ) - collectd_plugins_varnish? ( www-servers/varnish ) - collectd_plugins_write_http? ( net-misc/curl ) - collectd_plugins_write_mongodb? ( dev-libs/mongo-c-driver ) - - kernel_FreeBSD? ( - collectd_plugins_disk? ( sys-libs/libstatgrab ) - collectd_plugins_interface? ( sys-libs/libstatgrab ) - collectd_plugins_load? ( sys-libs/libstatgrab ) - collectd_plugins_memory? ( sys-libs/libstatgrab ) - collectd_plugins_swap? ( sys-libs/libstatgrab ) - collectd_plugins_users? ( sys-libs/libstatgrab ) - )" - -DEPEND="${COMMON_DEPEND} - virtual/pkgconfig - collectd_plugins_java? ( >=virtual/jdk-1.6 ) -" - -RDEPEND="${COMMON_DEPEND} - collectd_plugins_java? ( >=virtual/jre-1.6 ) - collectd_plugins_syslog? ( virtual/logger ) - selinux? ( sec-policy/selinux-collectd )" - -REQUIRED_USE=" - collectd_plugins_python? ( ${PYTHON_REQUIRED_USE} )" - -PATCHES=( - "${FILESDIR}/${PN}-5.4.1"-{nohal,libocci,libperl,lt}.patch - "${FILESDIR}/${PN}-4.10.3"-werror.patch -) - -# @FUNCTION: collectd_plugin_kernel_linux -# @DESCRIPTION: -# USAGE: -# kernel_options is a list of kernel configurations options; the check tests whether at least -# one of them is enabled. If no, depending on the third argument an elog, ewarn, or eerror message -# is emitted. -collectd_plugin_kernel_linux() { - local multi_opt opt - if has ${1} ${COLLECTD_ALL_PLUGINS}; then - if use collectd_plugins_${1}; then - for opt in ${2}; do - if linux_chkconfig_present ${opt}; then return 0; fi - done - multi_opt=${2//\ /\ or\ } - case ${3} in - (info) - elog "The ${1} plug-in can use kernel features that are disabled now; enable ${multi_opt} in your kernel" - ;; - (warn) - ewarn "The ${1} plug-in uses kernel features that are disabled now; enable ${multi_opt} in your kernel" - ;; - (error) - eerror "The ${1} plug-in needs kernel features that are disabled now; enable ${multi_opt} in your kernel" - ;; - (*) - die "function collectd_plugin_kernel_linux called with invalid third argument" - ;; - esac - fi - fi -} - -collectd_linux_kernel_checks() { - linux-info_pkg_setup - - # battery.c:/proc/pmu/battery_%i - # battery.c:/proc/acpi/battery - collectd_plugin_kernel_linux battery ACPI_BATTERY warn - - # cgroups.c:/sys/fs/cgroup/ - collectd_plugin_kernel_linux cgroups CONFIG_CGROUPS warn - - # cpufreq.c:/sys/devices/system/cpu/cpu%d/cpufreq/ - collectd_plugin_kernel_linux cpufreq SYSFS warn - collectd_plugin_kernel_linux cpufreq CPU_FREQ_STAT warn - - # nfs.c:/proc/net/rpc/nfs - # nfs.c:/proc/net/rpc/nfsd - collectd_plugin_kernel_linux nfs NFS_COMMON warn - - # serial.c:/proc/tty/driver/serial - # serial.c:/proc/tty/driver/ttyS - collectd_plugin_kernel_linux serial SERIAL_CORE warn - - # swap.c:/proc/meminfo - collectd_plugin_kernel_linux swap SWAP warn - - # thermal.c:/proc/acpi/thermal_zone - # thermal.c:/sys/class/thermal - collectd_plugin_kernel_linux thermal "PROC_FS SYSFS" warn - collectd_plugin_kernel_linux thermal ACPI_THERMAL warn - - # vmem.c:/proc/vmstat - collectd_plugin_kernel_linux vmem VM_EVENT_COUNTERS warn - - # uuid.c:/sys/hypervisor/uuid - collectd_plugin_kernel_linux uuid SYSFS info - - # wireless.c:/proc/net/wireless - collectd_plugin_kernel_linux wireless "MAC80211 IEEE80211" warn -} - -pkg_setup() { - if use kernel_linux; then - if linux_config_exists; then - einfo "Checking your linux kernel configuration:" - collectd_linux_kernel_checks - else - elog "Cannot find a linux kernel configuration. Continuing anyway." - fi - fi - - java-pkg-opt-2_pkg_setup - use collectd_plugins_python && python-single-r1_pkg_setup - - enewgroup collectd - enewuser collectd -1 -1 /var/lib/collectd collectd -} - -src_prepare() { - base_src_prepare - - # There's some strange prefix handling in the default config file, resulting in - # paths like "/usr/var/..." - sed -i -e "s:@prefix@/var:/var:g" src/collectd.conf.in || die - - sed -i -e "s:/etc/collectd/collectd.conf:/etc/collectd.conf:g" contrib/collectd.service || die - - # fix installdirs for perl, bug 444360 - sed -i -e 's/INSTALL_BASE=$(DESTDIR)$(prefix) //' bindings/Makefile.am || die - - if use collectd_plugins_java; then - # Set javac -source and -target flags according to (R)DEPEND. - sed -i -e "s/\$(JAVAC)/\0 $(java-pkg_javac-args)/g" bindings/java/Makefile.am || die - fi - - rm -r libltdl || die - - eautoreconf -} - -src_configure() { - # Now come the lists of os-dependent plugins. Any plugin that is not listed anywhere here - # should work independent of the operating system. - - local linux_plugins="battery cpu cpufreq disk entropy ethstat interface iptables ipvs irq load - memory md netlink nfs numa processes serial swap tcpconns thermal users vmem - wireless" - - local libstatgrab_plugins="cpu disk interface load memory swap users" - local bsd_plugins="cpu tcpconns ${libstatgrab_plugins}" - - local darwin_plugins="apple_sensors battery cpu disk interface memory processes tcpconns" - - local osdependent_plugins="${linux_plugins} ${bsd_plugins} ${darwin_plugins}" - local myos_plugins="" - if use kernel_linux; then - einfo "Enabling Linux plugins." - myos_plugins=${linux_plugins} - elif use kernel_FreeBSD; then - einfo "Enabling FreeBSD plugins." - myos_plugins=${bsd_plugins} - elif use kernel_Darwin; then - einfo "Enabling Darwin plugins." - myos_plugins=${darwin_plugins} - fi - - # Do we debug? - local myconf="$(use_enable debug)" - - local plugin - - # Disable what needs to be disabled. - for plugin in ${COLLECTD_DISABLED_PLUGINS}; do - myconf+=" --disable-${plugin}" - done - - # Set enable/disable for each single plugin. - for plugin in ${COLLECTD_ALL_PLUGINS}; do - if has ${plugin} ${osdependent_plugins}; then - # plugin is os-dependent ... - if has ${plugin} ${myos_plugins}; then - # ... and available in this os - myconf+=" $(use_enable collectd_plugins_${plugin} ${plugin})" - else - # ... and NOT available in this os - if use collectd_plugins_${plugin}; then - ewarn "You try to enable the ${plugin} plugin, but it is not available for this" - ewarn "kernel. Disabling it automatically." - fi - myconf+=" --disable-${plugin}" - fi - elif [[ "${plugin}" = "collectd_plugins_perl" ]]; then - if use collectd_plugins_perl && ! use perl; then - ewarn "Perl plugin disabled as perl bindings disabled by -perl use flag" - myconf+= --disable-perl - else - myconf+=" $(use_enable collectd_plugins_${plugin} ${plugin})" - fi - else - myconf+=" $(use_enable collectd_plugins_${plugin} ${plugin})" - fi - done - - # JAVA_HOME is set by eclasses. - if use collectd_plugins_java; then - myconf+=" --with-java" - fi - - # Need libiptc ONLY for iptables. If we try to use it otherwise bug 340109 happens. - if ! use collectd_plugins_iptables; then - myconf+=" --with-libiptc=no" - fi - - if use perl; then - myconf+=" --with-perl-bindings=INSTALLDIRS=vendor" - else - myconf+=" --without-perl-bindings" - fi - - # No need for v5upgrade - myconf+=" --disable-target_v5upgrade" - - # Finally, run econf. - KERNEL_DIR="${KERNEL_DIR}" econf --config-cache --without-included-ltdl $(use_enable static-libs static) --localstatedir=/var ${myconf} -} - -src_install() { - emake DESTDIR="${D}" install - - perl_delete_localpod - - find "${D}/usr/" -name "*.la" -exec rm -f {} + - - use collectd_plugins_java && java-pkg_regjar "${ED}"/usr/share/${PN}/java/*.jar - # use collectd_plugins_ping && setcap cap_net_raw+ep ${D}/usr/sbin/collectd - # we cannot do this yet - - fowners root:collectd /etc/collectd.conf - fperms u=rw,g=r,o= /etc/collectd.conf - - dodoc AUTHORS ChangeLog NEWS README TODO - - if use contrib ; then - insinto /usr/share/doc/${PF} - doins -r contrib - fi - - keepdir /var/lib/${PN} - fowners collectd:collectd /var/lib/${PN} - - newinitd "${FILESDIR}/${PN}.initd" ${PN} - newconfd "${FILESDIR}/${PN}.confd" ${PN} - systemd_dounit "contrib/${PN}.service" - - insinto /etc/logrotate.d - newins "${FILESDIR}/logrotate" collectd - - sed -i -e 's:^.*PIDFile "/var/run/collectd.pid":PIDFile "/var/run/collectd/collectd.pid":' "${D}"/etc/collectd.conf || die - sed -i -e 's:^# SocketFile "/var/run/collectd-unixsock":# SocketFile "/var/run/collectd/collectd-unixsock":' "${D}"/etc/collectd.conf || die - sed -i -e 's:^.*LoadPlugin perl$:# The new, correct way to load the perl plugin -- \n# \n# Globals true\n# :' "${D}"/etc/collectd.conf || die - sed -i -e 's:^.*LoadPlugin python$:# The new, correct way to load the python plugin -- \n# \n# Globals true\n# :' "${D}"/etc/collectd.conf || die -} - -collectd_rdeps() { - if (use collectd_plugins_${1} && ! has_version "${2}"); then - elog "The ${1} plug-in needs ${2} to be installed locally or remotely to work." - fi -} - -pkg_postinst() { - collectd_rdeps apcups sys-power/apcupsd - collectd_rdeps hddtemp app-admin/hddtemp - collectd_rdeps mbmon sys-apps/xmbmon - collectd_rdeps memcached ">=net-misc/memcached-1.2.2-r2" - collectd_rdeps ntpd net-misc/ntp - collectd_rdeps openvpn ">=net-misc/openvpn-2.0.9" - collectd_rdeps write_mongodb "dev-db/mongodb" - - echo - elog "collectd is now started as unprivileged user by default." - elog "You may want to revisit the configuration." - elog - - if use collectd_plugins_email; then - ewarn "The email plug-in is deprecated. To submit statistics please use the unixsock plugin." - fi - if use contrib; then - elog "The scripts in /usr/share/doc/${PF}/collection3 for generating graphs need dev-perl/HTML-Parser," - elog "dev-perl/config-general, dev-perl/regexp-common, and net-analyzer/rrdtool[perl] to be installed." - fi -} diff --git a/app-admin/collectd/collectd-5.5.0.ebuild b/app-admin/collectd/collectd-5.5.0.ebuild deleted file mode 100644 index a06c442ca531..000000000000 --- a/app-admin/collectd/collectd-5.5.0.ebuild +++ /dev/null @@ -1,398 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" - -GENTOO_DEPEND_ON_PERL="no" -JAVA_PKG_OPT_USE="collectd_plugins_java" -# XXX: 5.4.1-r0 stated 2* but it builds fine against 3.4 -PYTHON_COMPAT=( python2_7 ) - -inherit autotools eutils fcaps java-pkg-opt-2 linux-info multilib perl-app python-single-r1 systemd user - -DESCRIPTION="Collects system statistics and provides mechanisms to store the values" - -HOMEPAGE="http://collectd.org" -SRC_URI="${HOMEPAGE}/files/${P}.tar.bz2" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="contrib debug kernel_linux kernel_FreeBSD kernel_Darwin perl selinux static-libs" - -# The plugin lists have to follow here since they extend IUSE - -# Plugins that to my knowledge cannot be supported (eg. dependencies not in gentoo) -COLLECTD_IMPOSSIBLE_PLUGINS="aquaero mic netapp pinba sigrok write_kafka xmms" - -# Plugins that still need some work -COLLECTD_UNTESTED_PLUGINS="amqp apple_sensors genericjmx ipvs lpar modbus tape" - -# Plugins that have been (compile) tested and can be enabled via COLLECTD_PLUGINS -COLLECTD_TESTED_PLUGINS="aggregation apache apcups ascent battery bind ceph - cgroups conntrack contextswitch cpu cpufreq csv curl curl_json curl_xml dbi df - disk dns drbd email entropy ethstat exec fhcount filecount fscache gmond - hddtemp interface ipc ipmi iptables irq java load log_logstash logfile lvm - madwifi match_empty_counter match_hashed match_regex match_timediff match_value - mbmon md memcachec memcached memory multimeter mysql netlink network nfs nginx - notify_desktop notify_email ntpd numa nut olsrd onewire openldap openvpn oracle - perl ping postgresql powerdns processes protocols python redis routeros - rrdcached rrdtool sensors serial smart snmp statsd swap syslog table tail - target_notification target_replace target_scale target_set tcpconns teamspeak2 - ted thermal threshold tokyotyrant turbostat unixsock uptime users uuid varnish - virt vmem wireless write_graphite write_http write_log write_mongodb - write_redis write_sensu write_tsdb zfs_arc zookeeper" - -COLLECTD_DISABLED_PLUGINS="${COLLECTD_IMPOSSIBLE_PLUGINS} ${COLLECTD_UNTESTED_PLUGINS}" - -COLLECTD_ALL_PLUGINS=${COLLECTD_TESTED_PLUGINS} - -for plugin in ${COLLECTD_ALL_PLUGINS}; do - IUSE="${IUSE} collectd_plugins_${plugin}" -done -unset plugin - -# Now come the dependencies. - -COMMON_DEPEND=" - dev-libs/libgcrypt:0 - sys-devel/libtool - perl? ( dev-lang/perl:=[ithreads] ) - collectd_plugins_apache? ( net-misc/curl ) - collectd_plugins_ascent? ( net-misc/curl dev-libs/libxml2 ) - collectd_plugins_bind? ( dev-libs/libxml2:= ) - collectd_plugins_ceph? ( dev-libs/yajl:= ) - collectd_plugins_curl? ( net-misc/curl ) - collectd_plugins_curl_json? ( net-misc/curl dev-libs/yajl:= ) - collectd_plugins_curl_xml? ( net-misc/curl dev-libs/libxml2:= ) - collectd_plugins_dbi? ( dev-db/libdbi:= ) - collectd_plugins_dns? ( net-libs/libpcap:= ) - collectd_plugins_gmond? ( sys-cluster/ganglia ) - collectd_plugins_ipmi? ( >=sys-libs/openipmi-2.0.16-r1 ) - collectd_plugins_iptables? ( >=net-firewall/iptables-1.4.13 ) - collectd_plugins_log_logstash? ( dev-libs/yajl:= ) - collectd_plugins_lvm? ( sys-fs/lvm2 ) - collectd_plugins_memcachec? ( dev-libs/libmemcached:= ) - collectd_plugins_mysql? ( >=virtual/mysql-5.0 ) - collectd_plugins_netlink? ( net-libs/libmnl:= ) - collectd_plugins_nginx? ( net-misc/curl ) - collectd_plugins_notify_desktop? ( x11-libs/libnotify:= ) - collectd_plugins_notify_email? ( net-libs/libesmtp dev-libs/openssl:0= ) - collectd_plugins_nut? ( >=sys-power/nut-2.7.2-r2 ) - collectd_plugins_onewire? ( sys-fs/owfs ) - collectd_plugins_oracle? ( dev-db/oracle-instantclient-basic ) - collectd_plugins_openldap? ( net-nds/openldap ) - collectd_plugins_perl? ( dev-lang/perl:=[ithreads] ) - collectd_plugins_ping? ( net-libs/liboping:= ) - collectd_plugins_postgresql? ( dev-db/postgresql:= ) - collectd_plugins_python? ( ${PYTHON_DEPS} ) - collectd_plugins_redis? ( dev-libs/hiredis:= ) - collectd_plugins_routeros? ( net-libs/librouteros:= ) - collectd_plugins_rrdcached? ( net-analyzer/rrdtool ) - collectd_plugins_rrdtool? ( net-analyzer/rrdtool ) - collectd_plugins_sensors? ( sys-apps/lm_sensors ) - collectd_plugins_smart? ( dev-libs/libatasmart:= ) - collectd_plugins_snmp? ( net-analyzer/net-snmp ) - collectd_plugins_tokyotyrant? ( net-misc/tokyotyrant ) - collectd_plugins_varnish? ( www-servers/varnish ) - collectd_plugins_virt? ( app-emulation/libvirt dev-libs/libxml2 ) - collectd_plugins_write_http? ( net-misc/curl ) - collectd_plugins_write_mongodb? ( dev-libs/mongo-c-driver:= ) - collectd_plugins_write_redis? ( dev-libs/hiredis:= ) - - kernel_FreeBSD? ( - collectd_plugins_disk? ( sys-libs/libstatgrab:= ) - collectd_plugins_interface? ( sys-libs/libstatgrab:= ) - collectd_plugins_load? ( sys-libs/libstatgrab:= ) - collectd_plugins_memory? ( sys-libs/libstatgrab:= ) - collectd_plugins_swap? ( sys-libs/libstatgrab:= ) - collectd_plugins_users? ( sys-libs/libstatgrab:= ) - )" - -DEPEND="${COMMON_DEPEND} - virtual/pkgconfig - collectd_plugins_java? ( >=virtual/jdk-1.6 ) -" - -RDEPEND="${COMMON_DEPEND} - collectd_plugins_java? ( >=virtual/jre-1.6 ) - collectd_plugins_syslog? ( virtual/logger ) - selinux? ( sec-policy/selinux-collectd )" - -REQUIRED_USE=" - collectd_plugins_python? ( ${PYTHON_REQUIRED_USE} )" - -PATCHES=( - "${FILESDIR}/${PN}-5.4.1-libocci.patch" - "${FILESDIR}/${PN}-5.5.0-lt.patch" - "${FILESDIR}/${PN}-4.10.3-werror.patch" -) - -# @FUNCTION: collectd_plugin_kernel_linux -# @DESCRIPTION: -# USAGE: -# kernel_options is a list of kernel configurations options; the check tests whether at least -# one of them is enabled. If no, depending on the third argument an elog, ewarn, or eerror message -# is emitted. -collectd_plugin_kernel_linux() { - local multi_opt opt - if has ${1} ${COLLECTD_ALL_PLUGINS}; then - if use collectd_plugins_${1}; then - for opt in ${2}; do - if linux_chkconfig_present ${opt}; then return 0; fi - done - multi_opt=${2//\ /\ or\ } - case ${3} in - (info) - elog "The ${1} plug-in can use kernel features that are disabled now; enable ${multi_opt} in your kernel" - ;; - (warn) - ewarn "The ${1} plug-in uses kernel features that are disabled now; enable ${multi_opt} in your kernel" - ;; - (error) - eerror "The ${1} plug-in needs kernel features that are disabled now; enable ${multi_opt} in your kernel" - ;; - (*) - die "function collectd_plugin_kernel_linux called with invalid third argument" - ;; - esac - fi - fi -} - -collectd_linux_kernel_checks() { - linux-info_pkg_setup - - # battery.c:/proc/pmu/battery_%i - # battery.c:/proc/acpi/battery - collectd_plugin_kernel_linux battery ACPI_BATTERY warn - - # cgroups.c:/sys/fs/cgroup/ - collectd_plugin_kernel_linux cgroups CONFIG_CGROUPS warn - - # cpufreq.c:/sys/devices/system/cpu/cpu%d/cpufreq/ - collectd_plugin_kernel_linux cpufreq SYSFS warn - collectd_plugin_kernel_linux cpufreq CPU_FREQ_STAT warn - - # nfs.c:/proc/net/rpc/nfs - # nfs.c:/proc/net/rpc/nfsd - collectd_plugin_kernel_linux nfs NFS_COMMON warn - - # serial.c:/proc/tty/driver/serial - # serial.c:/proc/tty/driver/ttyS - collectd_plugin_kernel_linux serial SERIAL_CORE warn - - # swap.c:/proc/meminfo - collectd_plugin_kernel_linux swap SWAP warn - - # thermal.c:/proc/acpi/thermal_zone - # thermal.c:/sys/class/thermal - collectd_plugin_kernel_linux thermal "PROC_FS SYSFS" warn - collectd_plugin_kernel_linux thermal ACPI_THERMAL warn - - # vmem.c:/proc/vmstat - collectd_plugin_kernel_linux vmem VM_EVENT_COUNTERS warn - - # uuid.c:/sys/hypervisor/uuid - collectd_plugin_kernel_linux uuid SYSFS info - - # wireless.c:/proc/net/wireless - collectd_plugin_kernel_linux wireless "MAC80211 IEEE80211" warn -} - -pkg_setup() { - if use kernel_linux; then - if linux_config_exists; then - einfo "Checking your linux kernel configuration:" - collectd_linux_kernel_checks - else - elog "Cannot find a linux kernel configuration. Continuing anyway." - fi - fi - - java-pkg-opt-2_pkg_setup - use collectd_plugins_python && python-single-r1_pkg_setup - - enewgroup collectd - enewuser collectd -1 -1 /var/lib/collectd collectd -} - -src_prepare() { - epatch ${PATCHES[@]} - epatch_user - - # There's some strange prefix handling in the default config file, resulting in - # paths like "/usr/var/..." - sed -i -e "s:@prefix@/var:/var:g" src/collectd.conf.in || die - - sed -i -e "s:/etc/collectd/collectd.conf:/etc/collectd.conf:g" contrib/collectd.service || die - - # fix installdirs for perl, bug 444360 - sed -i -e 's/INSTALL_BASE=$(DESTDIR)$(prefix) //' bindings/Makefile.am || die - - if use collectd_plugins_java; then - # Set javac -source and -target flags according to (R)DEPEND. - sed -i -e "s/\$(JAVAC)/\0 $(java-pkg_javac-args)/g" bindings/java/Makefile.am || die - fi - - rm -r libltdl || die - - eautoreconf -} - -src_configure() { - # Now come the lists of os-dependent plugins. Any plugin that is not listed anywhere here - # should work independent of the operating system. - - local linux_plugins="barometer battery cpu cpufreq disk drbd entropy - ethstat interface iptables ipvs irq ipc load memory md netlink nfs - numa processes serial swap tcpconns thermal turbostat users vmem - wireless zfs_arc" - - local libstatgrab_plugins="cpu disk interface load memory swap users" - local bsd_plugins="cpu tcpconns ${libstatgrab_plugins} zfs_arc" - - local darwin_plugins="apple_sensors battery cpu disk interface memory processes tcpconns" - - local osdependent_plugins="${linux_plugins} ${bsd_plugins} ${darwin_plugins}" - local myos_plugins="" - if use kernel_linux; then - einfo "Enabling Linux plugins." - myos_plugins=${linux_plugins} - elif use kernel_FreeBSD; then - einfo "Enabling FreeBSD plugins." - myos_plugins=${bsd_plugins} - elif use kernel_Darwin; then - einfo "Enabling Darwin plugins." - myos_plugins=${darwin_plugins} - fi - - # Do we debug? - local myconf="$(use_enable debug)" - - local plugin - - # Disable what needs to be disabled. - for plugin in ${COLLECTD_DISABLED_PLUGINS}; do - myconf+=" --disable-${plugin}" - done - - # Set enable/disable for each single plugin. - for plugin in ${COLLECTD_ALL_PLUGINS}; do - if has ${plugin} ${osdependent_plugins}; then - # plugin is os-dependent ... - if has ${plugin} ${myos_plugins}; then - # ... and available in this os - myconf+=" $(use_enable collectd_plugins_${plugin} ${plugin})" - else - # ... and NOT available in this os - if use collectd_plugins_${plugin}; then - ewarn "You try to enable the ${plugin} plugin, but it is not available for this" - ewarn "kernel. Disabling it automatically." - fi - myconf+=" --disable-${plugin}" - fi - elif [[ "${plugin}" = "collectd_plugins_perl" ]]; then - if use collectd_plugins_perl && ! use perl; then - ewarn "Perl plugin disabled as perl bindings disabled by -perl use flag" - myconf+= --disable-perl - else - myconf+=" $(use_enable collectd_plugins_${plugin} ${plugin})" - fi - else - myconf+=" $(use_enable collectd_plugins_${plugin} ${plugin})" - fi - done - - # JAVA_HOME is set by eclasses. - if use collectd_plugins_java; then - myconf+=" --with-java" - fi - - # Need libiptc ONLY for iptables. If we try to use it otherwise bug 340109 happens. - # lots of libs are only needed for plugins, if they are disabled, also disable the lib - use collectd_plugins_iptables || myconf+=" --with-libiptc=no" - use collectd_plugins_openldap || myconf+=" --with-libldap=no" - use collectd_plugins_redis || use collectd_plugins_write_redis || myconf+=" --with-libhiredis=no" - use collectd_plugins_smart || myconf+=" --with-libatasmart=no" - use collectd_plugins_virt || myconf+=" --with-libvirt=no" - - if use perl; then - myconf+=" --with-perl-bindings=INSTALLDIRS=vendor" - else - myconf+=" --without-perl-bindings" - fi - - # No need for v5upgrade - myconf+=" --disable-target_v5upgrade" - - # Finally, run econf. - KERNEL_DIR="${KERNEL_DIR}" econf --config-cache --without-included-ltdl $(use_enable static-libs static) --localstatedir=/var ${myconf} -} - -src_install() { - emake DESTDIR="${D}" install - - perl_delete_localpod - - find "${D}/usr/" -name "*.la" -exec rm -f {} + || die - - use collectd_plugins_java && java-pkg_regjar "${ED}"/usr/share/${PN}/java/*.jar - - fowners root:collectd /etc/collectd.conf - fperms u=rw,g=r,o= /etc/collectd.conf - - dodoc AUTHORS ChangeLog NEWS README TODO - - if use contrib ; then - insinto /usr/share/doc/${PF} - doins -r contrib - fi - - keepdir /var/lib/${PN} - fowners collectd:collectd /var/lib/${PN} - - newinitd "${FILESDIR}/${PN}.initd" ${PN} - newconfd "${FILESDIR}/${PN}.confd" ${PN} - systemd_dounit "contrib/${PN}.service" - - insinto /etc/logrotate.d - newins "${FILESDIR}/logrotate" collectd - - sed -i -e 's:^.*PIDFile "/var/run/collectd.pid":PIDFile "/var/run/collectd/collectd.pid":' "${D}"/etc/collectd.conf || die - sed -i -e 's:^# SocketFile "/var/run/collectd-unixsock":# SocketFile "/var/run/collectd/collectd-unixsock":' "${D}"/etc/collectd.conf || die - sed -i -e 's:^.*LoadPlugin perl$:# The new, correct way to load the perl plugin -- \n# \n# Globals true\n# :' "${D}"/etc/collectd.conf || die - sed -i -e 's:^.*LoadPlugin python$:# The new, correct way to load the python plugin -- \n# \n# Globals true\n# :' "${D}"/etc/collectd.conf || die -} - -collectd_rdeps() { - if (use collectd_plugins_${1} && ! has_version "${2}"); then - elog "The ${1} plug-in needs ${2} to be installed locally or remotely to work." - fi -} - -pkg_postinst() { - use collectd_plugins_ping && fcaps cap_net_raw usr/sbin/collectd - - collectd_rdeps apcups sys-power/apcupsd - collectd_rdeps hddtemp app-admin/hddtemp - collectd_rdeps mbmon sys-apps/xmbmon - collectd_rdeps memcached ">=net-misc/memcached-1.2.2-r2" - collectd_rdeps ntpd net-misc/ntp - collectd_rdeps openvpn ">=net-misc/openvpn-2.0.9" - collectd_rdeps write_mongodb "dev-db/mongodb" - - echo - elog "collectd is now started as unprivileged user by default." - elog "You may want to revisit the configuration." - elog - - if use collectd_plugins_email; then - ewarn "The email plug-in is deprecated. To submit statistics please use the unixsock plugin." - fi - if use contrib; then - elog "The scripts in /usr/share/doc/${PF}/collection3 for generating graphs need dev-perl/HTML-Parser," - elog "dev-perl/config-general, dev-perl/regexp-common, and net-analyzer/rrdtool[perl] to be installed." - fi -} diff --git a/app-admin/collectd/collectd-5.5.1.ebuild b/app-admin/collectd/collectd-5.5.1-r1.ebuild similarity index 98% rename from app-admin/collectd/collectd-5.5.1.ebuild rename to app-admin/collectd/collectd-5.5.1-r1.ebuild index 5d65a4a59d3f..441d156f1b58 100644 --- a/app-admin/collectd/collectd-5.5.1.ebuild +++ b/app-admin/collectd/collectd-5.5.1-r1.ebuild @@ -31,7 +31,6 @@ IUSE="contrib debug java kernel_Darwin kernel_FreeBSD kernel_linux perl selinux # pf: Requires BSD packet filter # pinba: Requires MySQL Pinba engine (http://pinba.org/) # tape: Requires libkstat (Solaris only) -# write_kafka: Requires librdkafka # write_mongodb: https://github.com/collectd/collectd/issues/492 # xmms: Requires libxmms (v1) COLLECTD_IMPOSSIBLE_PLUGINS="apple_sensors aquaero mic netapp pf pinba tape write_kafka write_mongodb xmms" @@ -48,7 +47,7 @@ COLLECTD_TESTED_PLUGINS="amqp aggregation apache apcups ascent battery bind ceph routeros rrdcached rrdtool sensors serial sigrok smart snmp statsd swap syslog table tail tail_csv target_notification target_replace target_scale target_set tcpconns teamspeak2 ted thermal threshold tokyotyrant turbostat unixsock uptime - users uuid varnish virt vmem vserver wireless write_graphite write_http + users uuid varnish virt vmem vserver wireless write_graphite write_http write_kafka write_log write_redis write_riemann write_sensu write_tsdb zfs_arc zookeeper" COLLECTD_DISABLED_PLUGINS="${COLLECTD_IMPOSSIBLE_PLUGINS}" @@ -111,6 +110,7 @@ COMMON_DEPEND=" collectd_plugins_varnish? ( www-servers/varnish ) collectd_plugins_virt? ( app-emulation/libvirt dev-libs/libxml2:= ) collectd_plugins_write_http? ( net-misc/curl ) + collectd_plugins_write_kafka? ( >=dev-libs/librdkafka-0.9.0.99:= ) collectd_plugins_write_redis? ( dev-libs/hiredis:= ) collectd_plugins_write_riemann? ( dev-libs/protobuf-c ) @@ -138,8 +138,8 @@ REQUIRED_USE=" collectd_plugins_python? ( ${PYTHON_REQUIRED_USE} )" PATCHES=( - "${FILESDIR}/${PN}-4.10.3"-werror.patch - "${FILESDIR}/${PN}-5.5.1"-{libocci,lt,nohal}.patch + "${FILESDIR}"/${PN}-4.10.3-werror.patch + "${FILESDIR}"/${PN}-5.5.1-{libocci,lt,nohal}.patch ) # @FUNCTION: collectd_plugin_kernel_linux @@ -418,7 +418,7 @@ src_install() { systemd_dounit "contrib/${PN}.service" insinto /etc/logrotate.d - newins "${FILESDIR}/logrotate" collectd + newins "${FILESDIR}/${PN}.logrotate" ${PN} sed -i -e 's:^.*PIDFile "/var/run/collectd.pid":PIDFile "/run/collectd/collectd.pid":' "${ED}"etc/collectd.conf || die sed -i -e 's:^# SocketFile "/var/run/collectd-unixsock":# SocketFile "/run/collectd/collectd.socket":' "${ED}"etc/collectd.conf || die diff --git a/app-admin/collectd/files/collectd-5.4.1-libocci.patch b/app-admin/collectd/files/collectd-5.4.1-libocci.patch deleted file mode 100644 index 14b7d6992bb6..000000000000 --- a/app-admin/collectd/files/collectd-5.4.1-libocci.patch +++ /dev/null @@ -1,21 +0,0 @@ -diff --git configure.ac configure.ac -index 7029e1e..72f6ff4 100644 ---- configure.ac -+++ configure.ac -@@ -2941,14 +2941,14 @@ AC_ARG_WITH(oracle, [AS_HELP_STRING([--with-oracle@<:@=ORACLE_HOME@:>@], [Path t - ]) - if test "x$ORACLE_HOME" != "x" - then -- with_oracle_cppflags="-I$ORACLE_HOME/rdbms/public" -+ with_oracle_cppflags="-I$ORACLE_HOME/rdbms/public -locci" - - if test -e "$ORACLE_HOME/lib/ldflags" - then - with_oracle_libs=`cat "$ORACLE_HOME/lib/ldflags"` - fi - #with_oracle_libs="-L$ORACLE_HOME/lib $with_oracle_libs -lclntsh" -- with_oracle_libs="-L$ORACLE_HOME/lib -lclntsh" -+ with_oracle_libs="-L$ORACLE_HOME/lib -lclntsh -locci" - fi - if test "x$with_oracle" = "xyes" - then \ No newline at end of file diff --git a/app-admin/collectd/files/collectd-5.4.1-libperl.patch b/app-admin/collectd/files/collectd-5.4.1-libperl.patch deleted file mode 100644 index 4f60802240ac..000000000000 --- a/app-admin/collectd/files/collectd-5.4.1-libperl.patch +++ /dev/null @@ -1,29 +0,0 @@ -diff --git configure.ac configure.ac -index ce8a9bc..eaa464e 100644 ---- configure.ac -+++ configure.ac -@@ -3109,11 +3109,13 @@ if test "x$with_libperl" = "xyes" \ - then - SAVE_CFLAGS="$CFLAGS" - SAVE_LDFLAGS="$LDFLAGS" -+ SAVE_LIBS="$LIBS" - dnl ARCHFLAGS="" -> disable multi -arch on OSX (see Config_heavy.pl:fetch_string) - PERL_CFLAGS=`ARCHFLAGS="" $perl_interpreter -MExtUtils::Embed -e ccopts` - PERL_LDFLAGS=`ARCHFLAGS="" $perl_interpreter -MExtUtils::Embed -e ldopts` - CFLAGS="$CFLAGS $PERL_CFLAGS" - LDFLAGS="$LDFLAGS $PERL_LDFLAGS" -+ LIBS="$LIBS -lperl -lpthread" - - AC_CACHE_CHECK([for libperl], - [c_cv_have_libperl], -@@ -3132,7 +3134,10 @@ dnl ARCHFLAGS="" -> disable multi -arch on OSX (see Config_heavy.pl:fetch_string - ]]] - )], - [c_cv_have_libperl="yes"], -- [c_cv_have_libperl="no"] -+ [ -+ c_cv_have_libperl="no" -+ LIBS="$SAVE_LIBS" -+ ] - ) - ) diff --git a/app-admin/collectd/files/collectd-5.4.1-lt.patch b/app-admin/collectd/files/collectd-5.4.1-lt.patch deleted file mode 100644 index bac1809f1c30..000000000000 --- a/app-admin/collectd/files/collectd-5.4.1-lt.patch +++ /dev/null @@ -1,32 +0,0 @@ -diff --git Makefile.am Makefile.am -index 5267123..a7e0d0c 100644 ---- Makefile.am -+++ Makefile.am -@@ -1,6 +1,4 @@ --ACLOCAL_AMFLAGS = -I libltdl/m4 -- --SUBDIRS = libltdl src bindings . -+SUBDIRS = src bindings . - - INCLUDES = $(LTDLINCL) - -diff --git configure.ac configure.ac -index eaa464e..d652d46 100644 ---- configure.ac -+++ configure.ac -@@ -7,7 +7,6 @@ AC_CONFIG_AUX_DIR([libltdl/config]) - m4_ifdef([LT_PACKAGE_VERSION], - # libtool >= 2.2 - [ -- LT_CONFIG_LTDL_DIR([libltdl]) - LT_INIT([dlopen]) - LTDL_INIT([convenience]) - AC_DEFINE(LIBTOOL_VERSION, 2, [Define to used libtool version.]) -@@ -19,7 +18,6 @@ m4_ifdef([LT_PACKAGE_VERSION], - AC_SUBST(LTDLINCL) - AC_SUBST(LIBLTDL) - AC_LIBTOOL_DLOPEN -- AC_CONFIG_SUBDIRS(libltdl) - AC_DEFINE(LIBTOOL_VERSION, 1, [Define to used libtool version.]) - ] - ) \ No newline at end of file diff --git a/app-admin/collectd/files/collectd-5.4.1-nohal.patch b/app-admin/collectd/files/collectd-5.4.1-nohal.patch deleted file mode 100644 index 9978296e8df6..000000000000 --- a/app-admin/collectd/files/collectd-5.4.1-nohal.patch +++ /dev/null @@ -1,24 +0,0 @@ -diff --git configure.ac configure.ac -index 7029e1e..ad5e336 100644 ---- configure.ac -+++ configure.ac -@@ -1351,18 +1351,7 @@ AC_CHECK_LIB(resolv, res_search, - AM_CONDITIONAL(BUILD_WITH_LIBRESOLV, test "x$with_libresolv" = "xyes") - - dnl Check for HAL (hardware abstraction library) --with_libhal="yes" --AC_CHECK_LIB(hal,libhal_device_property_exists, -- [AC_DEFINE(HAVE_LIBHAL, 1, [Define to 1 if you have 'hal' library])], -- [with_libhal="no"]) --if test "x$with_libhal" = "xyes"; then -- if test "x$PKG_CONFIG" != "x"; then -- BUILD_WITH_LIBHAL_CFLAGS="`pkg-config --cflags hal`" -- BUILD_WITH_LIBHAL_LIBS="`pkg-config --libs hal`" -- AC_SUBST(BUILD_WITH_LIBHAL_CFLAGS) -- AC_SUBST(BUILD_WITH_LIBHAL_LIBS) -- fi --fi -+with_libhal="no" - - m4_divert_once([HELP_WITH], [ - collectd additional packages:]) \ No newline at end of file diff --git a/app-admin/collectd/files/collectd-5.5.0-lt.patch b/app-admin/collectd/files/collectd-5.5.0-lt.patch deleted file mode 100644 index b14736bf2667..000000000000 --- a/app-admin/collectd/files/collectd-5.5.0-lt.patch +++ /dev/null @@ -1,35 +0,0 @@ -diff --git Makefile.am Makefile.am -index 5267123..a7e0d0c 100644 ---- Makefile.am -+++ Makefile.am -@@ -1,6 +1,4 @@ --ACLOCAL_AMFLAGS = -I libltdl/m4 -- --SUBDIRS = libltdl src bindings . -+SUBDIRS = src bindings . - - INCLUDES = $(LTDLINCL) - ---- configure.ac.old 2016-01-04 13:55:39.286846436 +0400 -+++ configure.ac 2016-01-04 13:56:07.905362298 +0400 -@@ -2,12 +2,10 @@ - AC_INIT([collectd],[m4_esyscmd(./version-gen.sh)]) - AC_CONFIG_SRCDIR(src/) - AC_CONFIG_HEADERS(src/config.h) --AC_CONFIG_AUX_DIR([libltdl/config]) - - m4_ifdef([LT_PACKAGE_VERSION], - # libtool >= 2.2 - [ -- LT_CONFIG_LTDL_DIR([libltdl]) - LT_INIT([dlopen]) - LTDL_INIT([convenience]) - AC_DEFINE(LIBTOOL_VERSION, 2, [Define to used libtool version.]) -@@ -19,7 +17,6 @@ - AC_SUBST(LTDLINCL) - AC_SUBST(LIBLTDL) - AC_LIBTOOL_DLOPEN -- AC_CONFIG_SUBDIRS(libltdl) - AC_DEFINE(LIBTOOL_VERSION, 1, [Define to used libtool version.]) - ] - ) diff --git a/app-admin/collectd/files/collectd.confd b/app-admin/collectd/files/collectd.confd deleted file mode 100644 index 979b7255b0fc..000000000000 --- a/app-admin/collectd/files/collectd.confd +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2011 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -# Nice value used to launch collectd, to change priority of the process. As -# you usually will want to run it in background, a default of 5 is used. -# -#COLLECTD_NICELVL='5' - -# Location of configuration file. Modify if you don't like the standard one. -# -#COLLECTD_CFGFILE='/etc/collectd.conf' - -# File used to store the PID file. Usually you won't need to touch it. -# -#COLLECTD_PIDFILE='/var/run/collectd/collectd.pid' - -# User to run collectd as (default is collectd, change to root or give -# collectd user appropriate privileges if you use one of the plugins that -# require it, as e.g. ping or iptables plugins) -# -#COLLECTD_USER='collectd' diff --git a/app-admin/collectd/files/collectd.initd b/app-admin/collectd/files/collectd.initd deleted file mode 100644 index 10d29524d10a..000000000000 --- a/app-admin/collectd/files/collectd.initd +++ /dev/null @@ -1,62 +0,0 @@ -#!/sbin/runscript -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -: ${COLLECTD_PIDFILE:='/var/run/collectd/collectd.pid'} -: ${COLLECTD_CFGFILE:='/etc/collectd.conf'} -: ${COLLECTD_NICELVL:='5'} -: ${COLLECTD_USER:='collectd'} - -extra_commands="configtest" - -depend() { - use net -} - -configtest() { - ebegin "Checking ${SVCNAME} configuration" - checkconfig - eend $? -} - -checkconfig() { - if [ $(sed '/^$\|^#/d' ${COLLECTD_CFGFILE} | grep -c 'LoadPlugin\w\+oracle') != 0 ] ; then - if [ -e /etc/env.d/50oracle-instantclient-basic ] ; then - . /etc/env.d/50oracle-instantclient-basic - export ORACLE_HOME - export TNS_ADMIN - else - ewarn "Unable to set Oracle environment, Oracle plugin wont work" - fi - fi - - /usr/sbin/collectd -t -C "${COLLECTD_CFGFILE}" 1>/dev/null 2>&1 - ret=$? - if [ $ret -ne 0 ]; then - eerror "${SVCNAME} has detected an error in your setup:" - /usr/sbin/collectd -t -C "${COLLECTD_CFGFILE}" - fi - - return $ret -} - -start() { - checkconfig || return 1 - [ -d /var/run/collectd ] || mkdir /var/run/collectd && chown collectd:collectd /var/run/collectd - - ebegin "Starting collectd" - start-stop-daemon --start --user "${COLLECTD_USER}:collectd" \ - --env LC_NUMERIC=C \ - --nicelevel "${COLLECTD_NICELVL}" --exec /usr/sbin/collectd -- \ - -P "${COLLECTD_PIDFILE}" -C "${COLLECTD_CFGFILE}" - eend $? "Failed to start collectd" -} - -stop() { - ebegin "Stopping collectd" - start-stop-daemon --stop \ - --env LC_NUMERIC=C \ - --pidfile "${COLLECTD_PIDFILE}" - eend $? "Failed to stop collectd" -} diff --git a/app-admin/collectd/files/logrotate b/app-admin/collectd/files/collectd.logrotate similarity index 100% rename from app-admin/collectd/files/logrotate rename to app-admin/collectd/files/collectd.logrotate diff --git a/app-admin/collectd/metadata.xml b/app-admin/collectd/metadata.xml index 2576b59235fd..92f5d3c8f7b9 100644 --- a/app-admin/collectd/metadata.xml +++ b/app-admin/collectd/metadata.xml @@ -67,7 +67,6 @@ Build the IPVS input plugin (collects statistics from Linux IP Virtual Server) Build the irq input plugin (collects the number of times each interrupt has been handled by the operating system) Build the java input plugin (embeds a JVM into collectd for writing plugins) - Build the (lib)virt input plugin (collects statistics about virtualized guests on a system) Build the load input plugin (collects the system load) Build the logfile output plugin (receives log messages from collectd and writes them to a text file) Build the Logstash output plugin (writes collectd logs and events as Logstash JSON formatted events) @@ -144,6 +143,7 @@ Build the wireless input plugin (collects signal quality, signal power and signal-to-noise ratio for wireless LAN cards) Build the write_graphite output plugin (stores values in Carbon, the storage layer of Graphite) Build the write_http output plugin (sends metrics to a web-server using HTTP POST requests) + Build the Kafka output plugin (sends metrics to Apache Kafka) Build the write_log output plugin (writes metrics to a file) Build the MongoDB output plugin (writes metrics to a MongoDB) Build the Redis output plugin (stores values in Redis) diff --git a/app-admin/gkrellm/gkrellm-2.3.6_rc1-r1.ebuild b/app-admin/gkrellm/gkrellm-2.3.6_rc1-r1.ebuild index d6e25ea40962..67d4385bc918 100644 --- a/app-admin/gkrellm/gkrellm-2.3.6_rc1-r1.ebuild +++ b/app-admin/gkrellm/gkrellm-2.3.6_rc1-r1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -14,7 +14,7 @@ SRC_URI="http://gkrellm.srcbox.net/${MY_P}.tar.bz2" LICENSE="GPL-3" SLOT="2" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux" IUSE="gnutls hddtemp libressl lm_sensors nls ntlm ssl kernel_FreeBSD X" RDEPEND=" diff --git a/app-admin/logrotate/logrotate-3.9.2.ebuild b/app-admin/logrotate/logrotate-3.9.2.ebuild index b97c5a3b7c91..454fc6c77baf 100644 --- a/app-admin/logrotate/logrotate-3.9.2.ebuild +++ b/app-admin/logrotate/logrotate-3.9.2.ebuild @@ -12,7 +12,7 @@ SRC_URI="https://github.com/logrotate/logrotate/archive/${PV}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd" +KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd" IUSE="acl +cron selinux" CDEPEND=" diff --git a/app-admin/salt/Manifest b/app-admin/salt/Manifest index f286cff19efe..42bb232a6399 100644 --- a/app-admin/salt/Manifest +++ b/app-admin/salt/Manifest @@ -3,3 +3,4 @@ DIST salt-2015.5.9.tar.gz 5689839 SHA256 71e1c31ebe73edf17b43afcee7de689bb39cc6e DIST salt-2015.8.3.tar.gz 6757678 SHA256 2e9a262789b018f3443513105c0c6ae98934c9bc105a04cf9e5c073ef706218a SHA512 18a2c63d5e54d09468189450557974e47f87d8b7dde52beaae678120da1da1e7aecfff18cf0fdfb63a11cd5f6bab102c229462f0afe5e3e858c0c467761c7121 WHIRLPOOL 5f1e1562904aecf97027688adbe9a2eb1b910065e52a2e20e7bad67fc4e91660e3e1e04612ee3b18d9632f3ff782837336cf1a5d85d771b67071422a3cea9861 DIST salt-2015.8.5.tar.gz 6877624 SHA256 db395702f048ea384ccc440201c24d7044685977ae6a8588d0d0933246f0c673 SHA512 715709798fd1f4410ef204545a84e34d3ecc0f080905b7ae29ce19d273c1ed6865f56e025e59d2506301970ad05081ff119caec0ced03dcbe5803f9f00eb64f8 WHIRLPOOL 69dc332b21ade4735cd8e9d6a2cdfd61ee364a1c7aa3bf047c9d745b6135b94fdd6406117e056fbb6a8cb79dc3b07af5d2f7a781930255b1fe434838b8692de4 DIST salt-2015.8.7.tar.gz 6877927 SHA256 61a2f9cff77dd11fc6bf7630d82d1955238818dfa7eedb53e6bf3edbbc9d6029 SHA512 b063c8e0f7cd1682fcb8f5a71fd9f2d71324070bcc4a88611bd4896a2de3269fa0cec1fe9698c74932d9f2a892816db2fc30612a2cbfcee64838ee73955d1a02 WHIRLPOOL 07e6c543e44c8a8a7413bc917bdc5754998285556ec8fda8fe4c278eaea0ca4abf4ae4bca617fca7fb34843408d30879bd880dbbe08197a74847337fa8eb6ef2 +DIST salt-2015.8.8.tar.gz 6982904 SHA256 b2ecce7bf562cfcd6586d66ade278f268bb89023f0fa0accaa55f90b8a668ef5 SHA512 add65951694bc9e3aaa6db69bf9ac7ed32a5c42822ae34281ca3ea1e7f393235cd6baa1905362d177c62505a514e1c4599751e1a8a913cc334f9ebe1d4ab7ed3 WHIRLPOOL 9d81b6153019ff0862c6ee0e3fa949810e8066798aabcc94f2b87893f51906e0e19e37aa26023ea578eb10ebb9816d30d12104fdc5018c7ce91790bd617b2bba diff --git a/app-admin/salt/salt-2015.8.8.ebuild b/app-admin/salt/salt-2015.8.8.ebuild new file mode 100644 index 000000000000..a8bc20025744 --- /dev/null +++ b/app-admin/salt/salt-2015.8.8.ebuild @@ -0,0 +1,133 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +PYTHON_COMPAT=(python2_7) + +inherit eutils systemd distutils-r1 + +DESCRIPTION="Salt is a remote execution and configuration manager" +HOMEPAGE="http://saltstack.org/" + +if [[ ${PV} == 9999* ]]; then + inherit git-r3 + EGIT_REPO_URI="git://github.com/${PN}stack/${PN}.git" + EGIT_BRANCH="develop" + SRC_URI="" + KEYWORDS="" +else + SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" + KEYWORDS="~x86 ~amd64" +fi + +LICENSE="Apache-2.0" +SLOT="0" +IUSE="cherrypy ldap libcloud libvirt gnupg keyring mako mongodb mysql neutron nova" +IUSE+=" openssl profile redis selinux test timelib raet +zeromq vim-syntax" + +RDEPEND="sys-apps/pciutils + dev-python/jinja[${PYTHON_USEDEP}] + >=dev-python/msgpack-0.3[${PYTHON_USEDEP}] + dev-python/pyyaml[${PYTHON_USEDEP}] + dev-python/markupsafe[${PYTHON_USEDEP}] + >=dev-python/requests-1.0.0[${PYTHON_USEDEP}] + dev-python/setuptools[${PYTHON_USEDEP}] + >=www-servers/tornado-4.2.1[${PYTHON_USEDEP}] + virtual/python-futures[${PYTHON_USEDEP}] + libcloud? ( >=dev-python/libcloud-0.14.0[${PYTHON_USEDEP}] ) + mako? ( dev-python/mako[${PYTHON_USEDEP}] ) + ldap? ( dev-python/python-ldap[${PYTHON_USEDEP}] ) + libvirt? ( dev-python/libvirt-python[${PYTHON_USEDEP}] ) + openssl? ( + dev-libs/openssl:*[-bindist] + dev-python/pyopenssl[${PYTHON_USEDEP}] + ) + raet? ( + >=dev-python/libnacl-1.0.0[${PYTHON_USEDEP}] + >=dev-python/ioflo-1.1.7[${PYTHON_USEDEP}] + >=dev-python/raet-0.6.0[${PYTHON_USEDEP}] + ) + zeromq? ( + >=dev-python/pyzmq-2.2.0[${PYTHON_USEDEP}] + >=dev-python/pycrypto-2.6.1[${PYTHON_USEDEP}] + ) + cherrypy? ( >=dev-python/cherrypy-3.2.2[${PYTHON_USEDEP}] ) + mongodb? ( dev-python/pymongo[${PYTHON_USEDEP}] ) + keyring? ( dev-python/keyring[${PYTHON_USEDEP}] ) + mysql? ( dev-python/mysql-python[${PYTHON_USEDEP}] ) + redis? ( dev-python/redis-py[${PYTHON_USEDEP}] ) + selinux? ( sec-policy/selinux-salt ) + timelib? ( dev-python/timelib[${PYTHON_USEDEP}] ) + nova? ( >=dev-python/python-novaclient-2.17.0[${PYTHON_USEDEP}] ) + neutron? ( >=dev-python/python-neutronclient-2.3.6[${PYTHON_USEDEP}] ) + gnupg? ( dev-python/python-gnupg[${PYTHON_USEDEP}] ) + profile? ( dev-python/yappi[${PYTHON_USEDEP}] ) + vim-syntax? ( app-vim/salt-vim )" +DEPEND="dev-python/setuptools[${PYTHON_USEDEP}] + test? ( + dev-python/psutil[${PYTHON_USEDEP}] + dev-python/pip[${PYTHON_USEDEP}] + dev-python/virtualenv[${PYTHON_USEDEP}] + dev-python/mock[${PYTHON_USEDEP}] + dev-python/timelib[${PYTHON_USEDEP}] + >=dev-python/boto-2.32.1[${PYTHON_USEDEP}] + >=dev-python/moto-0.3.6[${PYTHON_USEDEP}] + >=dev-python/SaltTesting-2015.2.16[${PYTHON_USEDEP}] + ${RDEPEND} + )" + +DOCS=(README.rst AUTHORS) + +REQUIRED_USE="|| ( raet zeromq )" + +PATCHES=( + "${FILESDIR}/${PN}-2015.8.0-remove-buggy-tests.patch" + "${FILESDIR}/${PN}-2015.5.5-auth-tests.patch" + "${FILESDIR}/${PN}-2015.5.5-cron-tests.patch" + "${FILESDIR}/${PN}-2015.5.5-remove-buggy-tests.patch" + "${FILESDIR}/${PN}-2015.8.2-tmpdir.patch" +) + +python_prepare() { + # this test fails because it trys to "pip install distribute" + rm tests/unit/{modules,states}/zcbuildout_test.py \ + tests/unit/modules/{rh_ip,win_network,random_org}_test.py +} + +python_install_all() { + local svc + USE_SETUPTOOLS=1 distutils-r1_python_install_all + + for svc in minion master syndic api; do + newinitd "${FILESDIR}"/${svc}-initd-4 salt-${svc} + newconfd "${FILESDIR}"/${svc}-confd-1 salt-${svc} + systemd_dounit "${FILESDIR}"/salt-${svc}.service + done + + insinto /etc/${PN} + doins -r conf/* +} + +python_test() { + local tempdir + # testsuite likes lots of files + ulimit -n 3072 + + # ${T} is too long a path for the tests to work + tempdir="$(mktemp -dup /tmp salt-XXX)" + mkdir "${T}/$(basename "${tempdir}")" + + ( + cleanup() { rm -f "${tempdir}"; } + trap cleanup EXIT + + addwrite "${tempdir}" + ln -s "$(realpath --relative-to=/tmp "${T}/$(basename "${tempdir}")")" "${tempdir}" + + USE_SETUPTOOLS=1 SHELL="/bin/bash" TMPDIR="${tempdir}" \ + ${EPYTHON} tests/runtests.py \ + --unit-tests --no-report --verbose + + ) || die "testing failed" +} diff --git a/app-eselect/eselect-php/eselect-php-0.9.1.ebuild b/app-eselect/eselect-php/eselect-php-0.9.1.ebuild index 92bea1d0e073..9d0ddde325e0 100644 --- a/app-eselect/eselect-php/eselect-php-0.9.1.ebuild +++ b/app-eselect/eselect-php/eselect-php-0.9.1.ebuild @@ -15,7 +15,7 @@ SRC_URI=" LICENSE="GPL-2" SLOT="0" -KEYWORDS="alpha amd64 ~arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" +KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" IUSE="fpm apache2" # The "DirectoryIndex" line in 70_mod_php.conf requires mod_dir. diff --git a/app-eselect/eselect-xvmc/eselect-xvmc-0.4.ebuild b/app-eselect/eselect-xvmc/eselect-xvmc-0.4.ebuild index f89451cbfabe..7692700aff33 100644 --- a/app-eselect/eselect-xvmc/eselect-xvmc-0.4.ebuild +++ b/app-eselect/eselect-xvmc/eselect-xvmc-0.4.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -10,7 +10,7 @@ SRC_URI="" LICENSE="GPL-2" SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 ~m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x86-solaris" +KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x86-solaris" IUSE="" DEPEND="" diff --git a/app-forensics/rkhunter/rkhunter-1.4.2.ebuild b/app-forensics/rkhunter/rkhunter-1.4.2.ebuild index 715b9e2e540d..b774ff5395ca 100644 --- a/app-forensics/rkhunter/rkhunter-1.4.2.ebuild +++ b/app-forensics/rkhunter/rkhunter-1.4.2.ebuild @@ -12,7 +12,7 @@ SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="amd64 ~mips ppc x86" +KEYWORDS="alpha amd64 ~mips ppc x86" IUSE="" RDEPEND=" diff --git a/app-i18n/fbterm/fbterm-1.7-r1.ebuild b/app-i18n/fbterm/fbterm-1.7-r1.ebuild index 69f680cff837..1375af4d7005 100644 --- a/app-i18n/fbterm/fbterm-1.7-r1.ebuild +++ b/app-i18n/fbterm/fbterm-1.7-r1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -11,7 +11,7 @@ SRC_URI="https://fbterm.googlecode.com/files/${P}.0.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="~amd64 ~arm64 ~x86" IUSE="caps gpm video_cards_vesa" RDEPEND="caps? ( sys-libs/libcap ) diff --git a/app-i18n/fcitx-anthy/metadata.xml b/app-i18n/fcitx-anthy/metadata.xml index e1a49f498885..49f2185b80dc 100644 --- a/app-i18n/fcitx-anthy/metadata.xml +++ b/app-i18n/fcitx-anthy/metadata.xml @@ -1,8 +1,12 @@ - - cjk@gentoo.org - Cjk - + + arfrever.fta@gmail.com + Arfrever Frehtes Taifersar Arahesis + + + cjk@gentoo.org + Cjk + diff --git a/app-i18n/fcitx-chewing/metadata.xml b/app-i18n/fcitx-chewing/metadata.xml index e1a49f498885..49f2185b80dc 100644 --- a/app-i18n/fcitx-chewing/metadata.xml +++ b/app-i18n/fcitx-chewing/metadata.xml @@ -1,8 +1,12 @@ - - cjk@gentoo.org - Cjk - + + arfrever.fta@gmail.com + Arfrever Frehtes Taifersar Arahesis + + + cjk@gentoo.org + Cjk + diff --git a/app-i18n/fcitx-cloudpinyin/metadata.xml b/app-i18n/fcitx-cloudpinyin/metadata.xml index 524623f09b21..e4f3812b18b2 100644 --- a/app-i18n/fcitx-cloudpinyin/metadata.xml +++ b/app-i18n/fcitx-cloudpinyin/metadata.xml @@ -1,6 +1,10 @@ + + arfrever.fta@gmail.com + Arfrever Frehtes Taifersar Arahesis + cjk@gentoo.org Cjk diff --git a/app-i18n/fcitx-configtool/metadata.xml b/app-i18n/fcitx-configtool/metadata.xml index 2851ba144496..0d45c6f52b98 100644 --- a/app-i18n/fcitx-configtool/metadata.xml +++ b/app-i18n/fcitx-configtool/metadata.xml @@ -1,6 +1,10 @@ + + arfrever.fta@gmail.com + Arfrever Frehtes Taifersar Arahesis + cjk@gentoo.org Cjk diff --git a/app-i18n/fcitx-hangul/metadata.xml b/app-i18n/fcitx-hangul/metadata.xml index e1a49f498885..49f2185b80dc 100644 --- a/app-i18n/fcitx-hangul/metadata.xml +++ b/app-i18n/fcitx-hangul/metadata.xml @@ -1,8 +1,12 @@ - - cjk@gentoo.org - Cjk - + + arfrever.fta@gmail.com + Arfrever Frehtes Taifersar Arahesis + + + cjk@gentoo.org + Cjk + diff --git a/app-i18n/fcitx-libpinyin/metadata.xml b/app-i18n/fcitx-libpinyin/metadata.xml index 1bafc2a201e0..0d679639fd0c 100644 --- a/app-i18n/fcitx-libpinyin/metadata.xml +++ b/app-i18n/fcitx-libpinyin/metadata.xml @@ -1,13 +1,17 @@ - - cjk@gentoo.org - Cjk - - - - Enable dictionary manager. Requires dev-qt/qtwebkit. - - + + arfrever.fta@gmail.com + Arfrever Frehtes Taifersar Arahesis + + + cjk@gentoo.org + Cjk + + + + Enable dictionary manager. Requires dev-qt/qtwebkit. + + diff --git a/app-i18n/fcitx-qt5/metadata.xml b/app-i18n/fcitx-qt5/metadata.xml index e1a49f498885..49f2185b80dc 100644 --- a/app-i18n/fcitx-qt5/metadata.xml +++ b/app-i18n/fcitx-qt5/metadata.xml @@ -1,8 +1,12 @@ - - cjk@gentoo.org - Cjk - + + arfrever.fta@gmail.com + Arfrever Frehtes Taifersar Arahesis + + + cjk@gentoo.org + Cjk + diff --git a/app-i18n/fcitx-rime/metadata.xml b/app-i18n/fcitx-rime/metadata.xml index d0ddd635a9da..ace10f659bae 100644 --- a/app-i18n/fcitx-rime/metadata.xml +++ b/app-i18n/fcitx-rime/metadata.xml @@ -1,16 +1,20 @@ - - dlan@gentoo.org - Yixun Lan - - - cjk@gentoo.org - Cjk - - - https://code.google.com/p/rimeime/issues/list - rimeime - + + arfrever.fta@gmail.com + Arfrever Frehtes Taifersar Arahesis + + + dlan@gentoo.org + Yixun Lan + + + cjk@gentoo.org + Cjk + + + https://code.google.com/p/rimeime/issues/list + rimeime + diff --git a/app-i18n/fcitx-sunpinyin/metadata.xml b/app-i18n/fcitx-sunpinyin/metadata.xml index 524623f09b21..e4f3812b18b2 100644 --- a/app-i18n/fcitx-sunpinyin/metadata.xml +++ b/app-i18n/fcitx-sunpinyin/metadata.xml @@ -1,6 +1,10 @@ + + arfrever.fta@gmail.com + Arfrever Frehtes Taifersar Arahesis + cjk@gentoo.org Cjk diff --git a/app-i18n/fcitx-table-extra/metadata.xml b/app-i18n/fcitx-table-extra/metadata.xml index e1a49f498885..49f2185b80dc 100644 --- a/app-i18n/fcitx-table-extra/metadata.xml +++ b/app-i18n/fcitx-table-extra/metadata.xml @@ -1,8 +1,12 @@ - - cjk@gentoo.org - Cjk - + + arfrever.fta@gmail.com + Arfrever Frehtes Taifersar Arahesis + + + cjk@gentoo.org + Cjk + diff --git a/app-i18n/fcitx-unikey/metadata.xml b/app-i18n/fcitx-unikey/metadata.xml index e1a49f498885..49f2185b80dc 100644 --- a/app-i18n/fcitx-unikey/metadata.xml +++ b/app-i18n/fcitx-unikey/metadata.xml @@ -1,8 +1,12 @@ - - cjk@gentoo.org - Cjk - + + arfrever.fta@gmail.com + Arfrever Frehtes Taifersar Arahesis + + + cjk@gentoo.org + Cjk + diff --git a/app-i18n/fcitx/metadata.xml b/app-i18n/fcitx/metadata.xml index db712f65ac1e..ca0544829480 100644 --- a/app-i18n/fcitx/metadata.xml +++ b/app-i18n/fcitx/metadata.xml @@ -1,20 +1,24 @@ - - cjk@gentoo.org - Cjk - - - Enable xdg-compatible autostart of fcitx - Use app-text/enchant for text prediction - Enable GObject Introspection - Install GTK2 IM module - Install GTK3 IM module - Enable OpenCC for Chinese Transform - Enable support for x11-libs/pango - Install Qt4 IM module - Enable Key Snooper for GTK app - Enable Table IM - + + arfrever.fta@gmail.com + Arfrever Frehtes Taifersar Arahesis + + + cjk@gentoo.org + Cjk + + + Enable xdg-compatible autostart of fcitx + Use app-text/enchant for text prediction + Enable GObject Introspection + Install GTK2 IM module + Install GTK3 IM module + Enable OpenCC for Chinese Transform + Enable support for x11-libs/pango + Install Qt4 IM module + Enable Key Snooper for GTK app + Enable Table IM + diff --git a/app-i18n/ibus/ibus-1.5.12.ebuild b/app-i18n/ibus/ibus-1.5.12.ebuild index f1a97787de67..902bc5c79aed 100644 --- a/app-i18n/ibus/ibus-1.5.12.ebuild +++ b/app-i18n/ibus/ibus-1.5.12.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -17,7 +17,7 @@ HOMEPAGE="https://github.com/ibus/ibus/wiki" LICENSE="LGPL-2.1" SLOT="0" -KEYWORDS="~alpha amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc x86 ~x86-fbsd" +KEYWORDS="~alpha amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc x86 ~x86-fbsd" IUSE="deprecated gconf gtk +gtk3 +introspection nls +python test vala wayland +X" REQUIRED_USE=" || ( gtk gtk3 X ) diff --git a/app-i18n/kcm-fcitx/metadata.xml b/app-i18n/kcm-fcitx/metadata.xml index e1a49f498885..49f2185b80dc 100644 --- a/app-i18n/kcm-fcitx/metadata.xml +++ b/app-i18n/kcm-fcitx/metadata.xml @@ -1,8 +1,12 @@ - - cjk@gentoo.org - Cjk - + + arfrever.fta@gmail.com + Arfrever Frehtes Taifersar Arahesis + + + cjk@gentoo.org + Cjk + diff --git a/app-i18n/mozc/metadata.xml b/app-i18n/mozc/metadata.xml index ce34e290a808..932a35bc627e 100644 --- a/app-i18n/mozc/metadata.xml +++ b/app-i18n/mozc/metadata.xml @@ -1,6 +1,10 @@ + + arfrever.fta@gmail.com + Arfrever Frehtes Taifersar Arahesis + cjk@gentoo.org Cjk diff --git a/app-misc/tmux/tmux-2.1.ebuild b/app-misc/tmux/tmux-2.1.ebuild index 56d131228b44..8b5246e94b06 100644 --- a/app-misc/tmux/tmux-2.1.ebuild +++ b/app-misc/tmux/tmux-2.1.ebuild @@ -14,7 +14,7 @@ SRC_URI="https://github.com/${PN}/${PN}/releases/download/${PV}/${P}.tar.gz" LICENSE="ISC" SLOT="0" -KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" +KEYWORDS="alpha amd64 arm arm64 hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" IUSE="debug selinux vim-syntax kernel_FreeBSD kernel_linux" CDEPEND=" diff --git a/app-portage/layman/layman-2.3.0-r1.ebuild b/app-portage/layman/layman-2.3.0-r1.ebuild index 3ef4bcac9bae..090a8ff55cbb 100644 --- a/app-portage/layman/layman-2.3.0-r1.ebuild +++ b/app-portage/layman/layman-2.3.0-r1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -15,7 +15,7 @@ SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~s390 ~x86" +KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~s390 ~x86" IUSE="bazaar cvs darcs +git gpg g-sorcery mercurial squashfs subversion sync-plugin-portage test" DEPEND="test? ( dev-vcs/subversion ) diff --git a/app-text/sigil/Manifest b/app-text/sigil/Manifest index f99e27823528..daeea60263c0 100644 --- a/app-text/sigil/Manifest +++ b/app-text/sigil/Manifest @@ -1,2 +1,2 @@ DIST sigil-0.8.7.tar.gz 19394061 SHA256 0352cc46714ebb5067a0fbdbbc76dded8f10ea0f4f43374c7dbcac6eba49e104 SHA512 24b74c835ae1f8fb887c9d2c59b3ccc6720ce1fe8d19a6b0056754ab5ea6e63c34c4b229f4e4b3a880e722876d288e58385f5a0ad15b295f147b77b1acf28652 WHIRLPOOL 2cb7a8a928069a2f005396faa9bdacde1f77f3cca3a3ba2458b8562e48298a127b9de9d7ecea5f106ad68865d5074b13fff5a234497b2b6655ac1a3c3edef827 -DIST sigil-0.9.3.tar.gz 18095814 SHA256 714417ec2ac8aa21a29dcc9fd5054479fcba965029c1b881f8229ca76781c404 SHA512 c3463e0b16188b9d15f2f00e2b4fb8c565c0281cde144b840e49dbf7026462251d44ad8b5ae4b0ac8f88569ce73c6a9bcd781864283f3b5b8b25be7962b0f9b1 WHIRLPOOL 29cbf950015a562c247a127c527dd09f45328d799b710f9715d720798a89e77e781758978c683a1b85fe55690679cc8aa99f71c24786e4a7e534515664335644 +DIST sigil-0.9.4.tar.gz 18084460 SHA256 97872d88e1b55de638f77add19d95f867b39fa919ed98bfe7a7e11b0bc44c168 SHA512 dad5d44061375da99748d767c0cc288e11d02cc475c239b7709b4ace36cfd0deec8b2a5bcd74431e0465e1cd4d927bafd094ba238aec06bf40ec62d43d568cc1 WHIRLPOOL 5ecbb09f373e976f716dfc2c95d504bb92f40bf5cc42f0b09c90430ca67141e1e0feb89cdabcc1fac225b1785a3bf443299dd8eeb8dd39824f044c9a32a81f52 diff --git a/app-text/sigil/files/sigil-0.9.4-proper-gumbo-install.patch b/app-text/sigil/files/sigil-0.9.4-proper-gumbo-install.patch new file mode 100644 index 000000000000..6e7db28fe99a --- /dev/null +++ b/app-text/sigil/files/sigil-0.9.4-proper-gumbo-install.patch @@ -0,0 +1,26 @@ +diff -Naur Sigil-0.9.4/internal/gumbo/CMakeLists.txt Sigil-0.9.4.b/internal/gumbo/CMakeLists.txt +--- Sigil-0.9.4/internal/gumbo/CMakeLists.txt 2016-03-13 20:20:52.000000000 +0100 ++++ Sigil-0.9.4.b/internal/gumbo/CMakeLists.txt 2016-03-22 14:50:26.026558216 +0100 +@@ -40,4 +40,5 @@ + + if( UNIX AND NOT APPLE ) + set( CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -std=c99" ) ++ install( TARGETS sigilgumbo DESTINATION ${CMAKE_INSTALL_PREFIX}/${LIBDIR}/sigil/ ) + endif() +diff -Naur Sigil-0.9.4/src/CMakeLists.txt Sigil-0.9.4.b/src/CMakeLists.txt +--- Sigil-0.9.4/src/CMakeLists.txt 2016-03-13 20:20:52.000000000 +0100 ++++ Sigil-0.9.4.b/src/CMakeLists.txt 2016-03-22 14:49:49.628556236 +0100 +@@ -1015,12 +1015,10 @@ + endif() + + # Standard Linux 'make install' +- install( TARGETS sigil DESTINATION ${CMAKE_INSTALL_PREFIX}/lib/sigil/ ) ++ install( TARGETS sigil DESTINATION ${CMAKE_INSTALL_PREFIX}/${LIBDIR}/sigil/ ) + install( PROGRAMS ${LINUX_LAUNCH_INSTALL_SCRIPT_CONFIGURED} DESTINATION ${CMAKE_INSTALL_PREFIX}/bin/ RENAME ${PROJECT_NAME} ) + if( NOT USE_SYSTEM_LIBS OR NOT HUNSPELL_FOUND ) +- install( PROGRAMS ${HUNSPELL_NAME} DESTINATION ${CMAKE_INSTALL_PREFIX}/lib/sigil/ ) + endif() +- install( PROGRAMS ${GUMBO_NAME} DESTINATION ${CMAKE_INSTALL_PREFIX}/lib/sigil/ ) + install( FILES ${LINUX_DESKTOP_FILE} DESTINATION ${SHARE_INSTALL_PREFIX}/share/applications/ ) + install( FILES ${LINUX_DESKTOP_ICON_FILE} DESTINATION ${SHARE_INSTALL_PREFIX}/share/pixmaps RENAME sigil.png ) + install( FILES ${QM_FILES} DESTINATION ${SIGIL_SHARE_ROOT}/translations/ ) diff --git a/app-text/sigil/sigil-0.9.3.ebuild b/app-text/sigil/sigil-0.9.4.ebuild similarity index 92% rename from app-text/sigil/sigil-0.9.3.ebuild rename to app-text/sigil/sigil-0.9.4.ebuild index bc82d766dd54..22683ba89645 100644 --- a/app-text/sigil/sigil-0.9.3.ebuild +++ b/app-text/sigil/sigil-0.9.4.ebuild @@ -2,7 +2,7 @@ # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI=5 +EAPI=6 CMAKE_MIN_VERSION="3.0" PYTHON_COMPAT=( python3_4 python3_5 ) @@ -22,7 +22,7 @@ IUSE="" RDEPEND=" app-text/hunspell - dev-libs/boost[threads,${PYTHON_USEDEP}] + dev-libs/boost[threads] dev-libs/libpcre[pcre16] dev-libs/xerces-c[icu] dev-python/chardet[${PYTHON_USEDEP}] @@ -60,7 +60,9 @@ DOCS=( ChangeLog.txt README.md ) src_prepare() { # sigil tries to copy non-needed qt libs for deb package, safe to ignore this completely sed -e '/set( QT_LIBS/d' -i src/CMakeLists.txt || die "sed failed" + eapply "${FILESDIR}/sigil-0.9.4-proper-gumbo-install.patch" + eapply_user cmake-utils_src_prepare } @@ -68,6 +70,7 @@ src_configure() { local mycmakeargs=( -DUSE_SYSTEM_LIBS=1 -DSYSTEM_LIBS_REQUIRED=1 + -DLIBDIR="$(get_libdir)" ) cmake-utils_src_configure } diff --git a/dev-embedded/u-boot-tools/Manifest b/dev-embedded/u-boot-tools/Manifest index 012e9ebc10d4..202c61af62ba 100644 --- a/dev-embedded/u-boot-tools/Manifest +++ b/dev-embedded/u-boot-tools/Manifest @@ -2,3 +2,4 @@ DIST u-boot-2013.07.tar.bz2 10067674 SHA256 2bbd440c1b29928d230604eac372fda5152d DIST u-boot-2014.01.tar.bz2 10180625 SHA256 cdaf8c81583abfa2e73da46cfcf87b0cbd9741d9aa766f3b905376e3652d543d SHA512 c6e4f6f9a2dae1a50b7dd94dad13ef5d0ce440c3f0401de3f0ecf907c8fca0ff183077ec3b2c4da42b0fa9775450b03571725c76dfd2419a4ee7b982c261ccb1 WHIRLPOOL 9964abde477ce54dfe0a0972920e19c6d60209e8a19819c98b955a9a8b23cc57ac8e687d9ced65411eb6ff1ac40121edac154e754b3b5a2f037cf3a7724de374 DIST u-boot-2015.01.tar.bz2 9982195 SHA256 383051a656ebe11757b17d38a3326387e4a1b0949ca8a9e8ee506bf71dac9fde SHA512 6697c6da5f463bdfa75b8025a2dd302e9cda58ce36bc3252590f11976807aeccc1ca76be93cbc83d3367a7557878516bb57130ffb76197ffd513640c48e18938 WHIRLPOOL 7ed552f0f32d061c1723c42f0230611d6552068765ea3130fe070d1a906da2defafa14a67078ef7feda4ed29857f51a5b47b3595aa7a8eb07bf26778a3517aff DIST u-boot-2015.04.tar.bz2 9471487 SHA256 0a1a70df586655f527befa6f12e184e96ed61b126e5a567382321b17200f5d60 SHA512 e50a3d7e44bf588a7cf8e28cdf3342bc38bd1bf55231d579c2501b75386cfff0fbc7a34648d893971e0095510c9d582b7180427832cb78470b4e7af2ce0e3646 WHIRLPOOL dbfd4b13b82505ef94e8b394ba260684ee18c881bd84adfc841194ce6a4b967c8514cedfcac6777045a50b940e3a1882af667e152dc0fc0d3b9254a7dfca89d0 +DIST u-boot-2016.03.tar.bz2 11076762 SHA256 e49337262ecac44dbdeac140f2c6ebd1eba345e0162b0464172e7f05583ed7bb SHA512 d3a8d5f334a1a1a33756d9ac33d14eca689cafe1ada478e61b51dcbff1781266d4f0ea121e25d0232b292475721c04be63e5a153715b91a14dfc82656a54de6f WHIRLPOOL 32f246e3bdb71648f47a4246602b6f27de5dbae9834aed71880c5d5e737dfd63adcd03e9b47874b4fa61c0336fe13b8b079693baec633bd428d991abb47a88f0 diff --git a/dev-embedded/u-boot-tools/u-boot-tools-2016.03.ebuild b/dev-embedded/u-boot-tools/u-boot-tools-2016.03.ebuild new file mode 100644 index 000000000000..1bce507ba284 --- /dev/null +++ b/dev-embedded/u-boot-tools/u-boot-tools-2016.03.ebuild @@ -0,0 +1,44 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="5" + +inherit eutils toolchain-funcs + +MY_P="u-boot-${PV/_/-}" +DESCRIPTION="utilities for working with Das U-Boot" +HOMEPAGE="http://www.denx.de/wiki/U-Boot/WebHome" +SRC_URI="ftp://ftp.denx.de/pub/u-boot/${MY_P}.tar.bz2" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~arm ~arm64 ~x86" +IUSE="" + +S=${WORKDIR}/${MY_P} + +src_compile() { + # Unset a few KBUILD variables. Bug #540476 + unset KBUILD_OUTPUT KBUILD_SRC + emake defconfig + emake \ + HOSTSTRIP=: \ + STRIP=: \ + HOSTCC="$(tc-getCC)" \ + HOSTCFLAGS="${CFLAGS} ${CPPFLAGS}"' $(HOSTCPPFLAGS)' \ + HOSTLDFLAGS="${LDFLAGS}" \ + CONFIG_ENV_OVERWRITE=y \ + tools-all +} + +src_install() { + cd tools + dobin bmp_logo gen_eth_addr img2srec mkimage + dobin easylogo/easylogo + dobin env/fw_printenv + dosym fw_printenv /usr/bin/fw_setenv + insinto /etc + doins env/fw_env.config + doman "${S}/doc/mkimage.1" +} diff --git a/dev-lang/go/Manifest b/dev-lang/go/Manifest index 9b2e8cd92f53..c295cf1cf7ee 100644 --- a/dev-lang/go/Manifest +++ b/dev-lang/go/Manifest @@ -1,7 +1,7 @@ DIST go-darwin-amd64-bootstrap.tbz 48361403 SHA256 afb6cc976c404933e68ee3125fe8fbf94b57b9d8db8501d2bd1ce692468fbc9b SHA512 aefaad5abd58ed96cf5658bae2e931f162c2699fb248104837a279955dea6fe6cd4d582766379d2689c04bdc009c19a19f17585d8401d49d1fac772dcf385b93 WHIRLPOOL aa1c06103ae72f0b1c62cccd82b1fa88c5310d3baad2d9eddd173322c04ad7a7b7b9fb6ac9407c8002c6eebb8691cd415bca3d50a17548d52a5022001c6b93e2 -DIST go-freebsd-386-bootstrap.tbz 47059629 SHA256 3cb5f0ce9f878682da458f266dc954829dec7cfc4c269c233abceaad4061e671 SHA512 39a48b78542095e1c2115e2d833ac6b4b4c9e03b8974ad3e5d48701f36cc383c9434d075e73b65343055677d2d83c4556e416ac90a71b3e2a4f0789adfa02888 WHIRLPOOL ff39a6ba507b9d200817a09dcfe045fd1a79fad03b824ed6cf3df8fa937d345ccc2d0d1dfad3f5cb38151b9674ab00b10aabe788ce8dd67a74251ab7aeae0209 +DIST go-freebsd-386-bootstrap-1.tbz 47180595 SHA256 6f8d5ee62a1d9022ebb7799b23306cc0bd7bd974c1b27312e97522dcc8044a2c SHA512 ef2b8defa7f81647d5e423f24a4ef708d5f50d514a0a29dd16f8728c8ec08a05144360cd19c04d8dcb1d3c891eb6252450522ca525b60fdb0a674225d113004a WHIRLPOOL acae3a9a09b55863de97b82e046b9a54bfda9725ff98d47f07baee9464fe855fc48b5df6f96144e7cb1779480f953ebc15a95724709d93848608803007c4b001 DIST go-freebsd-amd64-bootstrap.tbz 48451024 SHA256 c5b16adab514352f49eb9ffef0d499e954d5d6bb6aefc8e98543d24e2a8fd7b7 SHA512 097a48c9b3b7541b6c4aab6fe9304b7df461e31543609b836842294a2acecf14243d0efc80282b2e442f6be92d7e189dddab6ffd4487b115d94113205452352e WHIRLPOOL 691cecccc01383bd874e687c3644ceab06c33d3c9c57da737c2c1f8208dcc6d99bc18968f50c4e466049069f219e39f34ee8a8b6af0f667f31ae011528f4c591 -DIST go-linux-386-bootstrap.tbz 47156176 SHA256 ced390085b26074d805fe64a4bd4da618c5aa086fb5944d6df8df4a96aba05fc SHA512 d4236df8d71afa6afad0d90c1c84a3a27e7e9f4ab6a613a92ac52eeeed3303e097ab3f18a04af66928a6169c78bc73b85836755729695d2a0f65ddf0f6fde9ca WHIRLPOOL 30328edff5a8c4efac8a4f5336f09744d5fe8bc9ab2925eed5a5fc7a17c8e54f35badf6daf75a65e62237e4c2a52fe29a2baacd6c7463aa0c735a64bc5e91c0a +DIST go-linux-386-bootstrap-1.tbz 47379010 SHA256 b1e5bef8500d6aa009238b391e4527781b88dd328e8a11ffd684af03beb81861 SHA512 85b71ae511a2981c32e700531ec0284615979b9d4515cd7e23bf109246da1788c9bd253c973af77c7ee9928efa5ca84034173ecdbeaf88b5c195e70cf4aebfde WHIRLPOOL 122b4b8e1501e049d55832b4c0e185bc9c47b6fd788b06cfb01b605d7fbb1912b291692de4e30b11e1ef71eaa59a6684fa7c03f91f9b7ade2142eb2d630ee979 DIST go-linux-amd64-bootstrap.tbz 48722911 SHA256 0ab0842fb1f6cc6f10a85f225ff1a2b9e5e4b38128a7136d0c1896819421a986 SHA512 ce4dbc979b63a4612f4a8f7e7a6c5247e11bbc3a2d62ab0537a1b405ec8ab22f153012421d2240a7d6a4f91a79bb3f1370454f9e843fac43b99757c17134e5b7 WHIRLPOOL a94d0e0a1c44e3385d23f8973d15e6ef041450a3578c38987f158c4f9f231d315bc5204539d9dc7322cc9ecb96b7618b22d023f906474e1348c5d666792dff58 DIST go-linux-arm-bootstrap.tbz 46055976 SHA256 a44e33b95046e01fd7125c3cc3c34b13f83bbf692cddfd3e86e267da11de2a44 SHA512 a8cf3225dafd2f08b944e60d0fb6320b5e394646f5df2ca2464c76a2e6e6b72f4840ddcc65dc5f59c94907715780f1e25c73b480a79909d9455faad59ffd38d5 WHIRLPOOL 304bb37f94b8f5d0bd77c0d5faebed1cb627cc3b453c686d7297f6542ee3e0ddabc7139e13a21ee2f5a20caca273c63bcfbcbd4daf670b1dbfe77b599f8111ac DIST go-linux-arm64-bootstrap.tbz 45369354 SHA256 810c998e6701580fe0f26d46c5796eefce648e252ff9d6d761304e60556b7fc0 SHA512 3f64869430c03efa77796ed74d07a337e2a205802485605cbdd67778a08e5ce041ce3925b7a5cca0a6b4ad24ab70e07ee54091b010f67ec7370a985022f5a21e WHIRLPOOL f6f470081d5f23c190310280aaf7454a4f58fe4e7545bbd219046711f8d27ce97cc5f5f1c207e777067d1f6332e4b3f2c819b178e899d21c2d5d1d466a42cc37 diff --git a/dev-lang/go/go-1.6-r2.ebuild b/dev-lang/go/go-1.6-r2.ebuild index f09a7313bf26..0eacbc9faf44 100644 --- a/dev-lang/go/go-1.6-r2.ebuild +++ b/dev-lang/go/go-1.6-r2.ebuild @@ -18,14 +18,14 @@ kernel_Darwin? ( ) kernel_FreeBSD? ( amd64-fbsd? ( ${BOOTSTRAP_DIST}/go-freebsd-amd64-bootstrap.tbz ) -x86-fbsd? ( ${BOOTSTRAP_DIST}/go-freebsd-386-bootstrap.tbz ) +x86-fbsd? ( ${BOOTSTRAP_DIST}/go-freebsd-386-bootstrap-1.tbz ) ) kernel_linux? ( amd64? ( ${BOOTSTRAP_DIST}/go-linux-amd64-bootstrap.tbz ) arm? ( ${BOOTSTRAP_DIST}/go-linux-arm-bootstrap.tbz ) arm64? ( ${BOOTSTRAP_DIST}/go-linux-arm64-bootstrap.tbz ) ppc64? ( ${BOOTSTRAP_DIST}/go-linux-ppc64-bootstrap.tbz ) - x86? ( ${BOOTSTRAP_DIST}/go-linux-386-bootstrap.tbz ) + x86? ( ${BOOTSTRAP_DIST}/go-linux-386-bootstrap-1.tbz ) ) kernel_SunOS? ( x64-solaris? ( ${BOOTSTRAP_DIST}/go-solaris-amd64-bootstrap.tbz ) diff --git a/dev-lang/go/go-9999.ebuild b/dev-lang/go/go-9999.ebuild index 64ee48d172aa..ecfde4e21b2f 100644 --- a/dev-lang/go/go-9999.ebuild +++ b/dev-lang/go/go-9999.ebuild @@ -18,14 +18,14 @@ kernel_Darwin? ( ) kernel_FreeBSD? ( amd64-fbsd? ( ${BOOTSTRAP_DIST}/go-freebsd-amd64-bootstrap.tbz ) -x86-fbsd? ( ${BOOTSTRAP_DIST}/go-freebsd-386-bootstrap.tbz ) +x86-fbsd? ( ${BOOTSTRAP_DIST}/go-freebsd-386-bootstrap-1.tbz ) ) kernel_linux? ( amd64? ( ${BOOTSTRAP_DIST}/go-linux-amd64-bootstrap.tbz ) arm? ( ${BOOTSTRAP_DIST}/go-linux-arm-bootstrap.tbz ) arm64? ( ${BOOTSTRAP_DIST}/go-linux-arm64-bootstrap.tbz ) ppc64? ( ${BOOTSTRAP_DIST}/go-linux-ppc64-bootstrap.tbz ) - x86? ( ${BOOTSTRAP_DIST}/go-linux-386-bootstrap.tbz ) + x86? ( ${BOOTSTRAP_DIST}/go-linux-386-bootstrap-1.tbz ) ) kernel_SunOS? ( x64-solaris? ( ${BOOTSTRAP_DIST}/go-solaris-amd64-bootstrap.tbz ) @@ -42,7 +42,7 @@ else case ${PV} in *9999*|*_rc*) ;; *) - KEYWORDS="-* ~amd64 ~arm64 ~ppc64 ~amd64-fbsd ~x86-fbsd ~x64-macos ~x64-solaris" + KEYWORDS="-* ~amd64 ~arm ~arm64 ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~x64-macos ~x64-solaris" ;; esac fi diff --git a/dev-lang/lua/lua-5.1.5-r3.ebuild b/dev-lang/lua/lua-5.1.5-r3.ebuild index ab765921e94d..81f880e9f833 100644 --- a/dev-lang/lua/lua-5.1.5-r3.ebuild +++ b/dev-lang/lua/lua-5.1.5-r3.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -12,7 +12,7 @@ SRC_URI="http://www.lua.org/ftp/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd ~arm-linux ~x86-linux ~ppc-aix ~x64-freebsd ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd ~arm-linux ~x86-linux ~ppc-aix ~x64-freebsd ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="+deprecated emacs readline static" RDEPEND="readline? ( >=sys-libs/readline-6.2_p5-r1[${MULTILIB_USEDEP}] )" diff --git a/dev-lang/php/php-5.5.33.ebuild b/dev-lang/php/php-5.5.33.ebuild index a5af5ff40e98..6b9b1ffaa865 100644 --- a/dev-lang/php/php-5.5.33.ebuild +++ b/dev-lang/php/php-5.5.33.ebuild @@ -6,7 +6,7 @@ EAPI=5 inherit eutils autotools flag-o-matic versionator depend.apache apache-module db-use libtool systemd -KEYWORDS="alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" +KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" function php_get_uri () { diff --git a/dev-lang/php/php-5.6.19.ebuild b/dev-lang/php/php-5.6.19.ebuild index 6380a19902ad..7d4b6ae6b625 100644 --- a/dev-lang/php/php-5.6.19.ebuild +++ b/dev-lang/php/php-5.6.19.ebuild @@ -6,7 +6,7 @@ EAPI=5 inherit eutils autotools flag-o-matic versionator depend.apache apache-module libtool systemd -KEYWORDS="alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" +KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" function php_get_uri () { diff --git a/dev-lang/vala/vala-0.30.1.ebuild b/dev-lang/vala/vala-0.30.1.ebuild index 03359e5bc1e3..b91523e90055 100644 --- a/dev-lang/vala/vala-0.30.1.ebuild +++ b/dev-lang/vala/vala-0.30.1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -12,7 +12,7 @@ HOMEPAGE="https://wiki.gnome.org/Projects/Vala" LICENSE="LGPL-2.1" SLOT="0.30" -KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~arm-linux ~x86-linux" +KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~arm-linux ~x86-linux" IUSE="test" RDEPEND=" diff --git a/dev-libs/libmaxminddb/Manifest b/dev-libs/libmaxminddb/Manifest index 2ab49d2d711d..85f9dd4e1b8e 100644 --- a/dev-libs/libmaxminddb/Manifest +++ b/dev-libs/libmaxminddb/Manifest @@ -1,2 +1,4 @@ DIST libmaxminddb-1.1.2.tar.gz 646557 SHA256 e2c0ea40ad932e5f0a0314a13fbd1354889b4ae85472a5499edb6279dd4964fa SHA512 46feef69cccdbc91500bdc1eebc6f89beb9fdf8d38749bccf965d8f5ea590b5cb09cf04c5fab388926c4878f7ed4edc60ca18bbcb9b79e0759a32f3255b548ca WHIRLPOOL fffee216829118b0b73487c2d99bf0929d29c27ffa78589eb4834df27f44625d552e2bda34e48a98386e53c3065fcb634b1855ec73289e381e174dd2226f4f1a DIST libmaxminddb-1.1.4.tar.gz 657648 SHA256 fb618d22f9dd3494faf860e82e75e4e1f4cc14410a01118feb7bb7c31ea089a4 SHA512 d6f94d4bd606fb821f108995e2388c3d1bbb093d8bde7cede52aec4660bd3f720ec10e6d79b758d52d53cdd65ac1e8e7b343029afca4d5d56a75fc961b3152c1 WHIRLPOOL bfbb7d61b0c99ebed746f015433eea71006f076d1a82595a9ee53e098072684c4f64e6201446c3227285994c589bd5be1eb7406329f1b3ac3865fcd9a6d593c8 +DIST libmaxminddb-1.1.5.tar.gz 672677 SHA256 655397037a70a08b276500f67c0f95f315f1a84809d6a5742593eb2720717d8a SHA512 16a554f39aa4133c0ee0ddf3327811455255b6b215d3bfb3a569f8fe0bd13a72946dc7fd8d1a9b2b4285dd6d96a8e3ae05c437c738e1b2c79703bdc6ffac13f6 WHIRLPOOL 9d3efb9e4cb8fcab221b6c1c81882c9177d66ff189f13b187973941bdfaa4ea144c08efbcf2008203a319dc05d181d47ff31beceb25dec440664fbda9952eab2 +DIST libmaxminddb-1.2.0.tar.gz 658820 SHA256 1fe859ed714f94fc902a145453f7e1b5cd928718179ba4c4fcb7f6ae0df7ad37 SHA512 ebfa358c3f9cae8b13ca52d47e26d5e3e036e8455432b9fa250b13c59d71addf7748ab112ac926a177b646706b27651b733810dde497786fe65c9d150e621af9 WHIRLPOOL 98e0f2d63e4c4544f5de8559bfd5ca0095994010c9856867e595316ba31f6acdcbecb0208449eba2ce6029572589b206c5b2aea1d945ed2a81e4f22086bc74c3 diff --git a/dev-libs/libmaxminddb/libmaxminddb-1.1.5.ebuild b/dev-libs/libmaxminddb/libmaxminddb-1.1.5.ebuild new file mode 100644 index 000000000000..775d09f2d489 --- /dev/null +++ b/dev-libs/libmaxminddb/libmaxminddb-1.1.5.ebuild @@ -0,0 +1,27 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +inherit eutils + +DESCRIPTION="C library for the MaxMind DB file format" +HOMEPAGE="https://github.com/maxmind/libmaxminddb" +SRC_URI="${HOMEPAGE}/releases/download/${PV}/${P}.tar.gz" + +LICENSE="Apache-2.0" +SLOT="0/0.0.7" +KEYWORDS="~amd64 ~x86" +IUSE="static-libs" + +DOCS=( Changes.md ) + +src_configure() { + econf $(use_enable static-libs static) +} + +src_install() { + default + + prune_libtool_files +} diff --git a/dev-libs/libmaxminddb/libmaxminddb-1.2.0.ebuild b/dev-libs/libmaxminddb/libmaxminddb-1.2.0.ebuild new file mode 100644 index 000000000000..775d09f2d489 --- /dev/null +++ b/dev-libs/libmaxminddb/libmaxminddb-1.2.0.ebuild @@ -0,0 +1,27 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +inherit eutils + +DESCRIPTION="C library for the MaxMind DB file format" +HOMEPAGE="https://github.com/maxmind/libmaxminddb" +SRC_URI="${HOMEPAGE}/releases/download/${PV}/${P}.tar.gz" + +LICENSE="Apache-2.0" +SLOT="0/0.0.7" +KEYWORDS="~amd64 ~x86" +IUSE="static-libs" + +DOCS=( Changes.md ) + +src_configure() { + econf $(use_enable static-libs static) +} + +src_install() { + default + + prune_libtool_files +} diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest index 314d3a502dd1..666ccab8f468 100644 --- a/dev-libs/libressl/Manifest +++ b/dev-libs/libressl/Manifest @@ -1,3 +1,2 @@ -DIST libressl-2.2.5.tar.gz 2966527 SHA256 e3caded0469d8dc64f4ca2fe8e499ada4dd014e84d1c5a71818d39e54e6c914b SHA512 501d04cb966260854082d374e60aabde21bcd65a331ff7c76044f2053b22ddab4914710b223b400a3a181873c6af5e2e7da5f04bdd9028fddbf420e259a2863a WHIRLPOOL 47f7d35ceff5004af0c2f79509678c4826eabe05225dbcf5cbe1f9cb358d1657ff288a702e14bfd578fd03e38256d2aa2c79ec724a05c98aa91317e6a9a5f9d4 DIST libressl-2.2.6.tar.gz 2965531 SHA256 1ee19994cffd047d40f63ba149115dba18a681b0cc923beec301bf424b58d64f SHA512 41e29431ad9e8b18e2dbc30fe9df1d7be3ca372d5d7757b5b01f8904515bafd5333446957fbc9874f64f384dae56cf6bf29d6808a7c0df1836b55ea64804a4bf WHIRLPOOL 49b6efa211ea4789e51388d3ebfec941dfedad427b806b33d439a7639e09d16e5c9004edc4a4c8e3de63040ebc2fe0a3a3819c68ed674e3bb36bb52b49e75ce5 -DIST libressl-2.3.2.tar.gz 3063638 SHA256 80f45fae4859f161b1980cad846d4217417d0c89006ad29c0ea8c88da564a96a SHA512 619acf3e9c670cc5f32aa9e0064e8b72297bfc05c68743c5cb9f7b7332207d05fc43f44ea9652db9b651b301e8ce5dd90777a20a4a25e8145d1f7fa977d782c1 WHIRLPOOL 41a1fb795c05202d03d40d6b7e30831684d659eb970620d410c63d5158320eadec707721b30e29afa6c0c72dbe90d17234f82f34873646f98f83e63baeae093c +DIST libressl-2.3.3.tar.gz 3019069 SHA256 76733166187cc8587e0ebe1e83965ef257262a1a676a36806edd3b6d51b50aa9 SHA512 5b8003af0f6fd049de7d36cdda5b3e0b7e58aeef92455806f3927094fd63edb6281e827b8d237907b455d754a2be913682b1dd954a71873941117d082842f59e WHIRLPOOL b99f3585fef4e9ceaf0ce9f0cf2877e48c3be5f6b649a07c2ae235bc6b1c0835c9c9d7528135dd17cb3bfe9b353618de4d40915e573df6e93b79a2b612bc67c7 diff --git a/dev-libs/libressl/libressl-2.2.5.ebuild b/dev-libs/libressl/libressl-2.2.5.ebuild deleted file mode 100644 index 23fcba7080f8..000000000000 --- a/dev-libs/libressl/libressl-2.2.5.ebuild +++ /dev/null @@ -1,47 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -inherit eutils multilib-minimal - -DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL" -HOMEPAGE="http://www.libressl.org/" -SRC_URI="http://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz" - -LICENSE="ISC openssl" -SLOT="0/35" # reflects ABI of libcrypto.so and libssl.so -KEYWORDS="~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~x86" -IUSE="+asm static-libs" - -RDEPEND="!dev-libs/openssl:0" -DEPEND="${RDEPEND}" -PDEPEND="app-misc/ca-certificates" - -src_prepare() { - touch crypto/Makefile.in - sed -i \ - -e '/^[ \t]*CFLAGS=/s#-g ##' \ - -e '/^[ \t]*CFLAGS=/s#-g"#"#' \ - -e '/^[ \t]*CFLAGS=/s#-O2 ##' \ - -e '/^[ \t]*CFLAGS=/s#-O2"#"#' \ - -e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \ - -e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \ - configure || die "fixing CFLAGS failed" -} - -multilib_src_configure() { - ECONF_SOURCE="${S}" econf \ - $(use_enable asm) \ - $(use_enable static-libs static) -} - -multilib_src_test() { - emake check -} - -multilib_src_install_all() { - einstalldocs - prune_libtool_files -} diff --git a/dev-libs/libressl/libressl-2.3.2-r1.ebuild b/dev-libs/libressl/libressl-2.3.3.ebuild similarity index 81% rename from dev-libs/libressl/libressl-2.3.2-r1.ebuild rename to dev-libs/libressl/libressl-2.3.3.ebuild index 406005744a47..f65fed526d33 100644 --- a/dev-libs/libressl/libressl-2.3.2-r1.ebuild +++ b/dev-libs/libressl/libressl-2.3.3.ebuild @@ -11,7 +11,10 @@ HOMEPAGE="http://www.libressl.org/" SRC_URI="http://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz" LICENSE="ISC openssl" -SLOT="0/37" # reflects ABI of libcrypto.so and libssl.so +# Reflects ABI of libcrypto.so and libssl.so. Since these can differ, +# we'll try to use the max of either. However, if either change between +# versions, we have to change the subslot to trigger rebuild of consumers. +SLOT="0/38" KEYWORDS="~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~x86" IUSE="+asm static-libs" diff --git a/dev-libs/purpose/purpose-1.0.ebuild b/dev-libs/purpose/purpose-1.0.ebuild index cabd1c6388e9..ec1773793753 100644 --- a/dev-libs/purpose/purpose-1.0.ebuild +++ b/dev-libs/purpose/purpose-1.0.ebuild @@ -11,7 +11,7 @@ DESCRIPTION="Library for providing abstractions to get the developer's purposes SRC_URI="mirror://kde/stable/${PN}/${P}.tar.xz" LICENSE="LGPL-2.1+" -KEYWORDS="~amd64 ~arm" +KEYWORDS="~amd64 ~arm ~x86" IUSE="" DEPEND=" diff --git a/dev-ml/core_kernel/Manifest b/dev-ml/core_kernel/Manifest index 9f595b40d8ce..b89e4dc0e87e 100644 --- a/dev-ml/core_kernel/Manifest +++ b/dev-ml/core_kernel/Manifest @@ -1,2 +1,3 @@ DIST core_kernel-113.24.00.tar.gz 647874 SHA256 e245cddd9bdf847a4f9c1d88922bbf567b0badc30ce9acec3933ae515acc68c6 SHA512 6cdf8f400d689fb2501d2dcedb9b287dd3ac5edb4bb8a6310f1ca92c8370f3b38ab1b68791a61034c21cb101c6f390f876fc340fde46c901a2161fa11b2d3f1f WHIRLPOOL 6d2908aa37a56342019e1fd53f845c824b61b73ffdfe66adb901b5f263a53b880ec389329897df585178fd049a8196140ce8a0f51622f51b156e210171ee863b DIST core_kernel-113.33.00.tar.gz 663386 SHA256 2c24033532c88c6e2d8e77bac650e7398b9ec67dbdd76e8b8a10f45f6d9c64e0 SHA512 f9ddb9e23b6a98b5c47714d90aeec96b495231bcd088a73a37cb40d841a1a230aa6647e2b97f8509e11f0f6f8704c459bd3d5f2ade569018d85a4e083fc2bad3 WHIRLPOOL 4e52a336ce57ae0756fe0f45b4a3930ff40385fcf58df4edcf1c552e8c8f5f80410b2583c97e87e0577f1da3f55eecc4930c73ba3dcc62c9134d97618424159b +DIST core_kernel-113.33.01.tar.gz 663070 SHA256 ea39cc3bed70f2d51bd2dcffa7f27310b8a01b0cd2da8256a5ba85ab58662786 SHA512 62c97bab8a6044549290648463153b257c7ae910485034894b441701e92d62bfe6d284a2a1ec80f39b3a18732d9d3a2a13ada150ae55da26aa0fd7d4a25fc446 WHIRLPOOL ee69469febdf27bdd7086d2065731e7d23639db1442b3bc5f4711b86836c30c090efbb06c9bdbc7f389b28c5aef1806680fa1c03dae0d366a431177efd334c79 diff --git a/dev-ml/core_kernel/core_kernel-113.33.01.ebuild b/dev-ml/core_kernel/core_kernel-113.33.01.ebuild new file mode 100644 index 000000000000..777766790647 --- /dev/null +++ b/dev-ml/core_kernel/core_kernel-113.33.01.ebuild @@ -0,0 +1,53 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="5" + +OASIS_BUILD_DOCS=1 +OASIS_BUILD_TESTS=1 + +inherit oasis + +DESCRIPTION="System-independent part of Core" +HOMEPAGE="http://www.janestreet.com/ocaml" +SRC_URI="http://ocaml.janestreet.com/ocaml-core/${PV%.*}/files/${P}.tar.gz" + +LICENSE="LGPL-2.1-with-linking-exception" +SLOT="0/${PV}" +KEYWORDS="~amd64" +IUSE="" + +RDEPEND=" + >=dev-ml/bin-prot-112.17.00:= + >=dev-ml/fieldslib-109.20.00:= + dev-ml/ppx_assert:= + dev-ml/ppx_bench:= + dev-ml/ppx_driver:= + dev-ml/ppx_expect:= + dev-ml/ppx_inline_test:= + dev-ml/ppx_jane:= + >=dev-ml/sexplib-109.20.00:= + >=dev-ml/variantslib-109.15.00:= + >=dev-ml/typerep-111.17:= + dev-ml/result:= + " +DEPEND="${RDEPEND}" + +src_configure() { + emake setup.exe + OASIS_SETUP_COMMAND="./setup.exe" oasis_src_configure +} + +src_compile() { + emake +} + +src_install() { + opam-installer -i \ + --prefix="${ED}/usr" \ + --libdir="${D}/$(ocamlc -where)" \ + --docdir="${ED}/usr/share/doc/${PF}" \ + ${PN}.install || die + dodoc CHANGES.md +} diff --git a/dev-ml/ppx_expect/Manifest b/dev-ml/ppx_expect/Manifest index 845d2a4c0b1c..6182acd18c58 100644 --- a/dev-ml/ppx_expect/Manifest +++ b/dev-ml/ppx_expect/Manifest @@ -1,2 +1,3 @@ DIST ppx_expect-113.24.00.tar.gz 69986 SHA256 c06ab7c70219da64c0d334ab91aad9f58d52b6e9303ab5669f5674e0439f3ad9 SHA512 194384db2cd8dc2994cbf7b4d8f0480d11e8c4b23fee3e893afcfdbca67ba931c80b870b48de9e60ee442401f6661e2dbc599d1a33705dc00dcf991c1a71032a WHIRLPOOL 17d8725aa40a12cf5f9f41d4bed720303d601f1becec77685ba20593d23f6a8b71c1c2ff289938196b65ce75d16661011780dc246614902b52d6da87a41b3d8c DIST ppx_expect-113.33.00.tar.gz 79133 SHA256 3a0c8e20e9eafe79d800eb6a2bc0d83ce3b2d8739a55b902d6f5a8af21cb9a6b SHA512 9e2c12c4d5a874213f1cc8ece3bd8cc832796dcb40561350077355f4fa8539b77a4bf5e37f374b4de1d872de6ffb1f1f0974211d6cc69c35c07b0e55c1edf7c4 WHIRLPOOL ea27180ffc49944e66bc645eabc2cba21eb947536c0aba145992fa40c6e36a9fcab2f4ee541d3982aacf457051349219ba401973381b21da8a7d28e96864bdad +DIST ppx_expect-113.33.01.tar.gz 79539 SHA256 8697a447ce335bb5cf780ba258c13d13302d591109ff7f3ccb3ac6592db92242 SHA512 2074962dad42cb319ad758a202df4cc8f7e4302de45409da8f6167d9d3138914eba91339c3c71980663c893e1562994938907a1000fef45c96b74cbc0ace80f0 WHIRLPOOL be96bbde6d61127b1e03e7db9cf677bb5d37d5082d8110c377a545073b2500c0224e40d85c768602d40fa47fd9ac1c36294be108d3f100b590f5cb10ba5fbb49 diff --git a/dev-ml/ppx_expect/ppx_expect-113.33.01.ebuild b/dev-ml/ppx_expect/ppx_expect-113.33.01.ebuild new file mode 100644 index 000000000000..c605caa63581 --- /dev/null +++ b/dev-ml/ppx_expect/ppx_expect-113.33.01.ebuild @@ -0,0 +1,53 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="5" + +inherit oasis + +DESCRIPTION="Cram like framework for OCaml" +HOMEPAGE="http://www.janestreet.com/ocaml" +SRC_URI="http://ocaml.janestreet.com/ocaml-core/${PV%.*}/files/${P}.tar.gz" + +LICENSE="Apache-2.0" +SLOT="0/${PV}" +KEYWORDS="~amd64" +IUSE="" + +DEPEND="dev-ml/ppx_tools:= + dev-ml/fieldslib:= + dev-ml/ppx_assert:= + dev-ml/ppx_compare:= + dev-ml/ppx_core:= + dev-ml/ppx_custom_printf:= + dev-ml/ppx_driver:= + dev-ml/ppx_fields_conv:= + dev-ml/ppx_inline_test:= + dev-ml/ppx_sexp_conv:= + dev-ml/ppx_sexp_value:= + dev-ml/ppx_variants_conv:= + dev-ml/ocaml-re:= + dev-ml/sexplib:= + dev-ml/variantslib:= +" +RDEPEND="${DEPEND}" +DEPEND="${DEPEND} dev-ml/opam" + +src_configure() { + emake setup.exe + OASIS_SETUP_COMMAND="./setup.exe" oasis_src_configure +} + +src_compile() { + emake +} + +src_install() { + opam-installer -i \ + --prefix="${ED}/usr" \ + --libdir="${D}/$(ocamlc -where)" \ + --docdir="${ED}/usr/share/doc/${PF}" \ + ${PN}.install || die + dodoc CHANGES.md +} diff --git a/dev-ml/stringext/Manifest b/dev-ml/stringext/Manifest index 9352a78c0f17..3e483278589c 100644 --- a/dev-ml/stringext/Manifest +++ b/dev-ml/stringext/Manifest @@ -1 +1,2 @@ DIST stringext-1.4.0.tar.gz 49163 SHA256 452caddd80c85aebda74f65615aeba4045ab2496498d844ab110605c97a156a5 SHA512 5c9b64f42b1517c255376a81886b946d852fe5f4b11dee87986eb1eab856e89a79f088d2bbd7d79dfa13cce5e51649a32bfe06242d5afbf7b868085b272173bf WHIRLPOOL 15b2501095f2c6143eac33751b26f9c82e7226125c49b270fe8dff92bd51b97eede8e7865343766fa56fcffa373b591da4f8170afba46d12c413dfec0d1431eb +DIST stringext-1.4.1.tar.gz 49181 SHA256 abcecd6f8f207804b95ea87222ac263a37d76fb3a3fe0dfd6aaa7343585ef64c SHA512 a5b364e8a7f56c5b91b2114e10fd5c534ef7c2f5737505f52fddeb61de1a90fb75fd6f2cbb1b83934d5dfd020e2be9df81ab8774126a0d8c033c45faa0d17a00 WHIRLPOOL da524dce7541b87276eb12aee8138f5fafd3f282875e7ae464524399c3447470fee92d6ea43a3bf78102a9b5232c32de49cfb8bf9a95f9dff7a04f126662babc diff --git a/dev-ml/stringext/stringext-1.4.1.ebuild b/dev-ml/stringext/stringext-1.4.1.ebuild new file mode 100644 index 000000000000..25377ced513b --- /dev/null +++ b/dev-ml/stringext/stringext-1.4.1.ebuild @@ -0,0 +1,27 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +OASIS_BUILD_TESTS=1 + +inherit oasis + +DESCRIPTION="Extra string functions for OCaml" +HOMEPAGE="https://github.com/rgrinberg/stringext" +SRC_URI="https://github.com/rgrinberg/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="MIT" +SLOT="0/${PV}" +KEYWORDS="~amd64" +IUSE="" + +DEPEND=" + test? ( dev-ml/qcheck[ounit(-)] ) + >=dev-lang/ocaml-4:= +" +RDEPEND=" + >=dev-lang/ocaml-4:= +" + +DOCS=( README.md ) diff --git a/dev-perl/Crypt-Rijndael/Crypt-Rijndael-1.130.0.ebuild b/dev-perl/Crypt-Rijndael/Crypt-Rijndael-1.130.0.ebuild index b22f47a8e184..7a9f7e67ad0a 100644 --- a/dev-perl/Crypt-Rijndael/Crypt-Rijndael-1.130.0.ebuild +++ b/dev-perl/Crypt-Rijndael/Crypt-Rijndael-1.130.0.ebuild @@ -12,7 +12,7 @@ DESCRIPTION="Crypt::CBC compliant Rijndael encryption module" LICENSE="LGPL-3" SLOT="0" -KEYWORDS="amd64 hppa ia64 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris" +KEYWORDS="amd64 ~arm hppa ia64 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris" IUSE="test" DEPEND=" diff --git a/dev-perl/Net-SNMP/Net-SNMP-6.0.1-r2.ebuild b/dev-perl/Net-SNMP/Net-SNMP-6.0.1-r2.ebuild index 71a78db10a84..7d231eb1c1d3 100644 --- a/dev-perl/Net-SNMP/Net-SNMP-6.0.1-r2.ebuild +++ b/dev-perl/Net-SNMP/Net-SNMP-6.0.1-r2.ebuild @@ -11,7 +11,7 @@ inherit perl-module DESCRIPTION="A SNMP Perl Module" SLOT="0" -KEYWORDS="~amd64 ~hppa ~ia64 ~mips ~sparc ~x86 ~ppc-aix ~sparc-solaris ~x86-solaris" +KEYWORDS="~amd64 ~arm ~hppa ~ia64 ~mips ~sparc ~x86 ~ppc-aix ~sparc-solaris ~x86-solaris" # Package warrants IUSE examples IUSE="examples test minimal" diff --git a/dev-python/elasticsearch-curator/Manifest b/dev-python/elasticsearch-curator/Manifest index e75e6d569527..7fbfb83bc927 100644 --- a/dev-python/elasticsearch-curator/Manifest +++ b/dev-python/elasticsearch-curator/Manifest @@ -3,4 +3,4 @@ DIST elasticsearch-2.2.0.tar.gz 29419005 SHA256 ed70cc81e1f55cd5f0032beea2907227 DIST elasticsearch-2.2.1.tar.gz 29424648 SHA256 7d43d18a8ee8d715d827ed26b4ff3d939628f5a5b654c6e8de9d99bf3a9b2e03 SHA512 9254175afff5c002625465fb5f398e4e53d121925a656af13e65d90eb3b3ef7507ef094cf44002f104a84e5147a8677a05f4071248140d6b48179b9057867cb5 WHIRLPOOL a470a663b8ec1b8cb7a8daf6bfc02ed7d5d0f23caab063ac2e6c7456bda449bad3e81237699fa434f077d4f86ee09dac7d007b554acc6428f2b436cf8448b210 DIST elasticsearch-curator-3.4.0.tar.gz 96741 SHA256 86e542886d83ad4c499437e42f4ff69d6602314a75c0c156d1c8dd838ab5e605 SHA512 23cab700acb8afe7967d3e024a293a765ba1823015006c2856c3967ba33ec8a21d214fe7e0b2840e9fc3adb4cc15c889dba955c849036850ed67d689285f9871 WHIRLPOOL 01828a116a11d41666fb21c967375055114ff050650ab329f5aded441aa98743b0c62bcbb98f7f5a2335b844d44e1f3020d6f36e0f2f24acbf357f69b056062e DIST elasticsearch-curator-3.4.1.tar.gz 91420 SHA256 38d3c576c1a714d3e4defd78c43d898908ac563aa93018afd47702b5ae1e01c1 SHA512 63cee7e7778cf9cc5484a5e2a5a7cb379c8ba84f194d44758bf6e7a468492c27f41dbf5df42d964c060761e61166d3eba056c59b4d44e0df6a75052c5f9b42d8 WHIRLPOOL 2aa54a725b5cf1b5db0e3a8b069bd9d0f6d791f7750311676d25bcb7fba233316d38980c68e2ad2bfd7ae7ea82cc69ccbc7746e40f95e6ce19562ed577e32228 -DIST elasticsearch-curator-3.5.0.tar.gz 92873 SHA256 b710da5cfb3c1355106762c697d02a590db0c620cebc32b3a8fa142719043e37 SHA512 0f1145dbf036388e40db0942d7cc878ba5117a03060b25d63127ae3fbfab18e1bc407ee064a0ae99d69a15723fd81bd3baf3674945d70671d099c839e441e278 WHIRLPOOL 3d16e7ab0e832929f1fc106ea4b4aff5f7eaa7d56e73ad24c20dec97ff48917e07947125f3ae8efd164504e5b9dec9d7dd5a9ccfe3b5a2a14b323a98bab6e21f +DIST elasticsearch-curator-3.5.1.tar.gz 93121 SHA256 3b578c1d8a88da22501a79346792288478f3191d75058e4c43d05fc261c9b874 SHA512 59ddc5feb575f626afcbce9c80b113827d9752bb4ba1bc8f7e7f110f8be661314dbf0421310cb07ce1b15c9d6dba2f181718befb5cfa93803ad5e63226ac9556 WHIRLPOOL 8b0529116cf735cb45872073a7668bdb94e0e61306bcbd6d3609a73616f75f74747847cbf8a860d5727fe3f475ab59c66f1382a04d543cdb3c22de4edfd068e2 diff --git a/dev-python/elasticsearch-curator/elasticsearch-curator-3.5.0.ebuild b/dev-python/elasticsearch-curator/elasticsearch-curator-3.5.1.ebuild similarity index 100% rename from dev-python/elasticsearch-curator/elasticsearch-curator-3.5.0.ebuild rename to dev-python/elasticsearch-curator/elasticsearch-curator-3.5.1.ebuild diff --git a/dev-python/jaraco-functools/Manifest b/dev-python/jaraco-functools/Manifest index b181d06fc5c8..456cfa6f94c6 100644 --- a/dev-python/jaraco-functools/Manifest +++ b/dev-python/jaraco-functools/Manifest @@ -1,2 +1,2 @@ -DIST jaraco.functools-1.8.1.tar.gz 6125 SHA256 766cd9caed0c18dfbf744dcd05d1f171f03e64ab8f7363d5b2521ba200383c5a SHA512 d67795340238bd646bea450e8bb37fb64bca66a41a4b8f385f4a986b880578edfa2dad23b820a1a9cce7460dc530a2de2a219362e9cd0ced851040e86fb70f21 WHIRLPOOL bd050b7daa52f2f5043ca2209562472b96d9ec5d417edf96bf686eb0f60a4bde6b69890557140f7f0b278e8d612c702b01a5b72ccae5b894b3646d37582a1da5 DIST jaraco.functools-1.8.2.tar.gz 6549 SHA256 2766002fb0827e596744754158ceb5cfc4fba723567c756d39b9d7fbdb568ed0 SHA512 e655da8f812d21e20f671e5116357cea4f5ac1901715892c15a4284ea787e75c958ad087d73d0ad75c0a8bf6bb6b44d3ed3a6b68f9c393ae0de93063ecef8851 WHIRLPOOL 318679b1fcd3d9e8510a340bb5738608f4e0e1fac8229ca996925446921082339c6cf742ee353f8b08b08a777bfcce4c8384fd5f60482360699403014ed19dd1 +DIST jaraco.functools-1.9.tar.gz 7220 SHA256 79a813f061ee16f431ac3828caca58b173d95d1518af144fa6307a92e90da496 SHA512 93b2cb1690bb9cf68b9f19b8964c7b660d35c2bd467ad724fe9d6169ae6a257aa2eab78da5bb49af14209991dc67df4ee7c7c03953fc753655aac924d5af550b WHIRLPOOL f49782df05f26513cdb5117b7412719498824e4394aa7557ba245dac35ff306c47412a4798713e2333c4ec700cbb78665da850e40cb499e8d961d815a0912acb diff --git a/dev-python/jaraco-functools/jaraco-functools-1.8.1.ebuild b/dev-python/jaraco-functools/jaraco-functools-1.9.ebuild similarity index 90% rename from dev-python/jaraco-functools/jaraco-functools-1.8.1.ebuild rename to dev-python/jaraco-functools/jaraco-functools-1.9.ebuild index 9914b729cc85..0ff4c9adec63 100644 --- a/dev-python/jaraco-functools/jaraco-functools-1.8.1.ebuild +++ b/dev-python/jaraco-functools/jaraco-functools-1.9.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI=5 +EAPI=6 PYTHON_COMPAT=( python{2_7,3_4,3_5} ) @@ -17,8 +17,6 @@ LICENSE="MIT" SLOT="0" KEYWORDS="~amd64 ~x86" IUSE="test" -# https://github.com/jaraco/jaraco.functools/issues/3 -RESTRICT="test" RDEPEND="dev-python/six[${PYTHON_USEDEP}] $(python_gen_cond_dep 'dev-python/backports-functools-lru-cache[${PYTHON_USEDEP}]' python2_7) @@ -29,6 +27,7 @@ DEPEND="dev-python/setuptools[${PYTHON_USEDEP}] ${RDEPEND} >=dev-python/pytest-2.8[${PYTHON_USEDEP}] dev-python/pytest-runner[${PYTHON_USEDEP}] + dev-python/backports-unittest-mock[${PYTHON_USEDEP}] ) " diff --git a/dev-python/pygobject/pygobject-3.18.2.ebuild b/dev-python/pygobject/pygobject-3.18.2.ebuild index 8cb5b1a34f94..32c5a75dd13d 100644 --- a/dev-python/pygobject/pygobject-3.18.2.ebuild +++ b/dev-python/pygobject/pygobject-3.18.2.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -14,7 +14,7 @@ HOMEPAGE="https://wiki.gnome.org/Projects/PyGObject" LICENSE="LGPL-2.1+" SLOT="3" -KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" IUSE="+cairo examples test +threads" REQUIRED_USE=" diff --git a/dev-python/python-systemd/python-systemd-230.ebuild b/dev-python/python-systemd/python-systemd-230.ebuild index ab4bf50cf622..0b2803bad4ce 100644 --- a/dev-python/python-systemd/python-systemd-230.ebuild +++ b/dev-python/python-systemd/python-systemd-230.ebuild @@ -13,7 +13,7 @@ SRC_URI="https://github.com/systemd/python-systemd/archive/v${PV}.tar.gz -> ${P} LICENSE="LGPL-2.1" SLOT="0" -KEYWORDS="amd64 ~arm ppc ppc64 sparc x86" +KEYWORDS="alpha amd64 ~arm ppc ppc64 sparc x86" IUSE="" DEPEND="sys-apps/systemd" diff --git a/dev-python/python-systemd/python-systemd-231.ebuild b/dev-python/python-systemd/python-systemd-231.ebuild index 1b1f6e441d8a..e9f49c884c60 100644 --- a/dev-python/python-systemd/python-systemd-231.ebuild +++ b/dev-python/python-systemd/python-systemd-231.ebuild @@ -13,7 +13,7 @@ SRC_URI="https://github.com/systemd/python-systemd/archive/v${PV}.tar.gz -> ${P} LICENSE="LGPL-2.1" SLOT="0" -KEYWORDS="~amd64 ~arm ~ppc ~ppc64 ~sparc ~x86" +KEYWORDS="~alpha ~amd64 ~arm ~ppc ~ppc64 ~sparc ~x86" IUSE="test" COMMON_DEPEND=" diff --git a/dev-qt/assistant/assistant-5.5.1-r1.ebuild b/dev-qt/assistant/assistant-5.5.1-r1.ebuild index 9a023e680cbf..e48367616b12 100644 --- a/dev-qt/assistant/assistant-5.5.1-r1.ebuild +++ b/dev-qt/assistant/assistant-5.5.1-r1.ebuild @@ -9,7 +9,7 @@ inherit qt5-build DESCRIPTION="Tool for viewing on-line documentation in Qt help file format" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~hppa ppc64 ~x86" fi IUSE="webkit" diff --git a/dev-qt/designer/designer-5.5.1-r1.ebuild b/dev-qt/designer/designer-5.5.1-r1.ebuild index e24a288ed006..a2075bec6128 100644 --- a/dev-qt/designer/designer-5.5.1-r1.ebuild +++ b/dev-qt/designer/designer-5.5.1-r1.ebuild @@ -9,7 +9,7 @@ inherit qt5-build DESCRIPTION="WYSIWYG tool for designing and building Qt-based GUIs" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 hppa ppc64 ~x86" fi IUSE="declarative webkit" diff --git a/dev-qt/linguist-tools/linguist-tools-5.5.1-r1.ebuild b/dev-qt/linguist-tools/linguist-tools-5.5.1-r1.ebuild index 85e183d1b4e4..571ccdb98038 100644 --- a/dev-qt/linguist-tools/linguist-tools-5.5.1-r1.ebuild +++ b/dev-qt/linguist-tools/linguist-tools-5.5.1-r1.ebuild @@ -9,7 +9,7 @@ inherit qt5-build DESCRIPTION="Tools for working with Qt translation data files" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 hppa ppc64 ~x86" fi IUSE="qml" diff --git a/dev-qt/linguist/linguist-5.5.1-r1.ebuild b/dev-qt/linguist/linguist-5.5.1-r1.ebuild index 2845789f61cd..17c19788c293 100644 --- a/dev-qt/linguist/linguist-5.5.1-r1.ebuild +++ b/dev-qt/linguist/linguist-5.5.1-r1.ebuild @@ -9,7 +9,7 @@ inherit qt5-build DESCRIPTION="Graphical tool for translating Qt applications" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm hppa ppc64 ~x86" + KEYWORDS="amd64 arm hppa ppc64 ~x86" fi IUSE="" diff --git a/dev-qt/pixeltool/pixeltool-5.5.1-r1.ebuild b/dev-qt/pixeltool/pixeltool-5.5.1-r1.ebuild index 971ca1e0ab3a..41c2e88d400c 100644 --- a/dev-qt/pixeltool/pixeltool-5.5.1-r1.ebuild +++ b/dev-qt/pixeltool/pixeltool-5.5.1-r1.ebuild @@ -9,7 +9,7 @@ inherit qt5-build DESCRIPTION="Qt screen magnifier" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm hppa ppc64 ~x86" + KEYWORDS="amd64 arm hppa ppc64 ~x86" fi IUSE="" diff --git a/dev-qt/qdbus/qdbus-5.5.1-r1.ebuild b/dev-qt/qdbus/qdbus-5.5.1-r1.ebuild index 3a6793cd0d55..18fcb97f9e45 100644 --- a/dev-qt/qdbus/qdbus-5.5.1-r1.ebuild +++ b/dev-qt/qdbus/qdbus-5.5.1-r1.ebuild @@ -9,7 +9,7 @@ inherit qt5-build DESCRIPTION="Interface to Qt applications communicating over D-Bus" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm hppa ppc64 ~x86" + KEYWORDS="amd64 arm hppa ppc64 ~x86" fi IUSE="" diff --git a/dev-qt/qdbusviewer/qdbusviewer-5.5.1-r1.ebuild b/dev-qt/qdbusviewer/qdbusviewer-5.5.1-r1.ebuild index de586729e159..a1eb32972aa5 100644 --- a/dev-qt/qdbusviewer/qdbusviewer-5.5.1-r1.ebuild +++ b/dev-qt/qdbusviewer/qdbusviewer-5.5.1-r1.ebuild @@ -9,7 +9,7 @@ inherit qt5-build DESCRIPTION="Graphical tool that lets you introspect D-Bus objects and messages" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm hppa ppc64 ~x86" + KEYWORDS="amd64 arm hppa ppc64 ~x86" fi IUSE="" diff --git a/dev-qt/qdoc/qdoc-5.5.1.ebuild b/dev-qt/qdoc/qdoc-5.5.1.ebuild index d596e4b38a47..d228cc3b75b1 100644 --- a/dev-qt/qdoc/qdoc-5.5.1.ebuild +++ b/dev-qt/qdoc/qdoc-5.5.1.ebuild @@ -9,7 +9,7 @@ inherit qt5-build DESCRIPTION="Qt documentation generator" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm hppa ppc64 ~x86" + KEYWORDS="amd64 arm hppa ppc64 ~x86" fi IUSE="" diff --git a/dev-qt/qtconcurrent/qtconcurrent-5.5.1.ebuild b/dev-qt/qtconcurrent/qtconcurrent-5.5.1.ebuild index 66422b329325..42350b7fb5c0 100644 --- a/dev-qt/qtconcurrent/qtconcurrent-5.5.1.ebuild +++ b/dev-qt/qtconcurrent/qtconcurrent-5.5.1.ebuild @@ -9,7 +9,7 @@ inherit qt5-build DESCRIPTION="Multi-threading concurrence support library for the Qt5 framework" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 hppa ppc64 ~x86" fi IUSE="" diff --git a/dev-qt/qtcore/qtcore-5.5.1-r1.ebuild b/dev-qt/qtcore/qtcore-5.5.1-r1.ebuild index 7de555621446..d60ea830c272 100644 --- a/dev-qt/qtcore/qtcore-5.5.1-r1.ebuild +++ b/dev-qt/qtcore/qtcore-5.5.1-r1.ebuild @@ -9,7 +9,7 @@ inherit qt5-build DESCRIPTION="Cross-platform application development framework" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 hppa ppc64 ~x86" fi IUSE="icu systemd" diff --git a/dev-qt/qtdbus/qtdbus-5.5.1.ebuild b/dev-qt/qtdbus/qtdbus-5.5.1.ebuild index 8df9d2550161..3cda094b9d36 100644 --- a/dev-qt/qtdbus/qtdbus-5.5.1.ebuild +++ b/dev-qt/qtdbus/qtdbus-5.5.1.ebuild @@ -9,7 +9,7 @@ inherit qt5-build DESCRIPTION="The D-Bus module for the Qt5 framework" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 hppa ppc64 ~x86" fi IUSE="" diff --git a/dev-qt/qtdeclarative/qtdeclarative-5.5.1-r1.ebuild b/dev-qt/qtdeclarative/qtdeclarative-5.5.1-r1.ebuild index b64a8f762fa2..116b35baaf28 100644 --- a/dev-qt/qtdeclarative/qtdeclarative-5.5.1-r1.ebuild +++ b/dev-qt/qtdeclarative/qtdeclarative-5.5.1-r1.ebuild @@ -8,7 +8,7 @@ inherit qt5-build DESCRIPTION="The QML and Quick modules for the Qt5 framework" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 hppa ppc64 ~x86" fi IUSE="gles2 +jit localstorage +widgets xml" diff --git a/dev-qt/qtgraphicaleffects/qtgraphicaleffects-5.5.1-r1.ebuild b/dev-qt/qtgraphicaleffects/qtgraphicaleffects-5.5.1-r1.ebuild index 31729959044e..4fb604c36eb4 100644 --- a/dev-qt/qtgraphicaleffects/qtgraphicaleffects-5.5.1-r1.ebuild +++ b/dev-qt/qtgraphicaleffects/qtgraphicaleffects-5.5.1-r1.ebuild @@ -8,7 +8,7 @@ inherit qt5-build virtualx DESCRIPTION="Set of QML types for adding visual effects to user interfaces" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~hppa ~ppc64 ~x86" + KEYWORDS="amd64 arm ~hppa ~ppc64 ~x86" fi IUSE="" diff --git a/dev-qt/qtgui/qtgui-5.5.1-r1.ebuild b/dev-qt/qtgui/qtgui-5.5.1-r1.ebuild index 4181eba0ba29..0660d5285113 100644 --- a/dev-qt/qtgui/qtgui-5.5.1-r1.ebuild +++ b/dev-qt/qtgui/qtgui-5.5.1-r1.ebuild @@ -9,7 +9,7 @@ inherit qt5-build DESCRIPTION="The GUI module and platform plugins for the Qt5 framework" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 hppa ppc64 ~x86" fi # TODO: directfb, linuxfb, kms integration in eglfs diff --git a/dev-qt/qthelp/qthelp-5.5.1-r1.ebuild b/dev-qt/qthelp/qthelp-5.5.1-r1.ebuild index 94ae3b657d95..a35e7abb7c37 100644 --- a/dev-qt/qthelp/qthelp-5.5.1-r1.ebuild +++ b/dev-qt/qthelp/qthelp-5.5.1-r1.ebuild @@ -9,7 +9,7 @@ inherit qt5-build DESCRIPTION="The Help module for the Qt5 framework" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~hppa ppc64 ~x86" fi IUSE="" diff --git a/dev-qt/qtimageformats/qtimageformats-5.5.1-r1.ebuild b/dev-qt/qtimageformats/qtimageformats-5.5.1-r1.ebuild index d3f822c4b4c3..9d7cffb11740 100644 --- a/dev-qt/qtimageformats/qtimageformats-5.5.1-r1.ebuild +++ b/dev-qt/qtimageformats/qtimageformats-5.5.1-r1.ebuild @@ -8,7 +8,7 @@ inherit qt5-build DESCRIPTION="Additional format plugins for the Qt image I/O system" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~hppa ~ppc64 ~x86" + KEYWORDS="amd64 arm ~hppa ~ppc64 ~x86" fi IUSE="" diff --git a/dev-qt/qtmultimedia/qtmultimedia-5.5.1-r2.ebuild b/dev-qt/qtmultimedia/qtmultimedia-5.5.1-r2.ebuild index b52e8a62dbb6..3af4efbf07a4 100644 --- a/dev-qt/qtmultimedia/qtmultimedia-5.5.1-r2.ebuild +++ b/dev-qt/qtmultimedia/qtmultimedia-5.5.1-r2.ebuild @@ -8,7 +8,7 @@ inherit qt5-build DESCRIPTION="The Multimedia module for the Qt5 framework" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~hppa ppc64 ~x86" fi IUSE="alsa gles2 gstreamer gstreamer010 openal pulseaudio qml widgets" diff --git a/dev-qt/qtnetwork/qtnetwork-5.5.1.ebuild b/dev-qt/qtnetwork/qtnetwork-5.5.1.ebuild index 7c26d28d51ed..652b2e149a9b 100644 --- a/dev-qt/qtnetwork/qtnetwork-5.5.1.ebuild +++ b/dev-qt/qtnetwork/qtnetwork-5.5.1.ebuild @@ -9,7 +9,7 @@ inherit qt5-build DESCRIPTION="Network abstraction library for the Qt5 framework" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 hppa ppc64 ~x86" fi IUSE="bindist connman libproxy networkmanager +ssl" diff --git a/dev-qt/qtopengl/qtopengl-5.5.1.ebuild b/dev-qt/qtopengl/qtopengl-5.5.1.ebuild index 11a6bf304c81..0a05b7788ce3 100644 --- a/dev-qt/qtopengl/qtopengl-5.5.1.ebuild +++ b/dev-qt/qtopengl/qtopengl-5.5.1.ebuild @@ -10,7 +10,7 @@ inherit qt5-build DESCRIPTION="OpenGL support library for the Qt5 framework (deprecated)" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 hppa ppc64 ~x86" fi IUSE="gles2" diff --git a/dev-qt/qtpaths/qtpaths-5.5.1-r1.ebuild b/dev-qt/qtpaths/qtpaths-5.5.1-r1.ebuild index ef602e5a58e2..7855af56079a 100644 --- a/dev-qt/qtpaths/qtpaths-5.5.1-r1.ebuild +++ b/dev-qt/qtpaths/qtpaths-5.5.1-r1.ebuild @@ -9,7 +9,7 @@ inherit qt5-build DESCRIPTION="Tool to query Qt path information" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~hppa ~ppc64 ~x86" + KEYWORDS="amd64 arm ~hppa ~ppc64 ~x86" fi IUSE="" diff --git a/dev-qt/qtpositioning/qtpositioning-5.5.1-r1.ebuild b/dev-qt/qtpositioning/qtpositioning-5.5.1-r1.ebuild index 6f1333d56cfb..c5109ed7a9c3 100644 --- a/dev-qt/qtpositioning/qtpositioning-5.5.1-r1.ebuild +++ b/dev-qt/qtpositioning/qtpositioning-5.5.1-r1.ebuild @@ -9,7 +9,7 @@ inherit qt5-build DESCRIPTION="Physical position determination library for the Qt5 framework" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~hppa ppc64 ~x86" fi # TODO: src/plugins/position/gypsy diff --git a/dev-qt/qtprintsupport/qtprintsupport-5.5.1.ebuild b/dev-qt/qtprintsupport/qtprintsupport-5.5.1.ebuild index 49b8bc9ce559..85ff947f8248 100644 --- a/dev-qt/qtprintsupport/qtprintsupport-5.5.1.ebuild +++ b/dev-qt/qtprintsupport/qtprintsupport-5.5.1.ebuild @@ -10,7 +10,7 @@ inherit qt5-build DESCRIPTION="Printing support library for the Qt5 framework" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 hppa ppc64 ~x86" fi IUSE="cups gles2" diff --git a/dev-qt/qtquick1/qtquick1-5.5.1-r1.ebuild b/dev-qt/qtquick1/qtquick1-5.5.1-r1.ebuild index b0859b541a19..aef3dec1d392 100644 --- a/dev-qt/qtquick1/qtquick1-5.5.1-r1.ebuild +++ b/dev-qt/qtquick1/qtquick1-5.5.1-r1.ebuild @@ -8,7 +8,7 @@ inherit qt5-build DESCRIPTION="Legacy declarative UI module for the Qt5 framework (deprecated)" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 ~hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 ~hppa ppc64 ~x86" fi IUSE="designer gles2 opengl webkit xml" diff --git a/dev-qt/qtquickcontrols/qtquickcontrols-5.5.1-r1.ebuild b/dev-qt/qtquickcontrols/qtquickcontrols-5.5.1-r1.ebuild index 05aa3a8d92b2..fd01246bcaaf 100644 --- a/dev-qt/qtquickcontrols/qtquickcontrols-5.5.1-r1.ebuild +++ b/dev-qt/qtquickcontrols/qtquickcontrols-5.5.1-r1.ebuild @@ -8,7 +8,7 @@ inherit qt5-build DESCRIPTION="Set of controls used in conjunction with Qt Quick to build complete interfaces" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 ~hppa ~ppc64 ~x86" fi IUSE="+widgets" diff --git a/dev-qt/qtscript/qtscript-5.5.1-r1.ebuild b/dev-qt/qtscript/qtscript-5.5.1-r1.ebuild index 63d4391f944e..ec511636904a 100644 --- a/dev-qt/qtscript/qtscript-5.5.1-r1.ebuild +++ b/dev-qt/qtscript/qtscript-5.5.1-r1.ebuild @@ -8,7 +8,7 @@ inherit qt5-build DESCRIPTION="Application scripting library for the Qt5 framework (deprecated)" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 hppa ppc64 ~x86" fi IUSE="+jit scripttools" diff --git a/dev-qt/qtsensors/qtsensors-5.5.1-r1.ebuild b/dev-qt/qtsensors/qtsensors-5.5.1-r1.ebuild index 12f875b22526..5757ae4dd54b 100644 --- a/dev-qt/qtsensors/qtsensors-5.5.1-r1.ebuild +++ b/dev-qt/qtsensors/qtsensors-5.5.1-r1.ebuild @@ -8,7 +8,7 @@ inherit qt5-build DESCRIPTION="Hardware sensor access library for the Qt5 framework" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~hppa ppc64 ~x86" fi IUSE="qml" diff --git a/dev-qt/qtsql/qtsql-5.5.1.ebuild b/dev-qt/qtsql/qtsql-5.5.1.ebuild index e9b962e3d8ab..bf3faa53953f 100644 --- a/dev-qt/qtsql/qtsql-5.5.1.ebuild +++ b/dev-qt/qtsql/qtsql-5.5.1.ebuild @@ -9,7 +9,7 @@ inherit multilib qt5-build DESCRIPTION="SQL abstraction library for the Qt5 tooolkit" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 hppa ppc64 ~x86" fi IUSE="freetds mysql oci8 odbc postgres +sqlite" diff --git a/dev-qt/qtsvg/qtsvg-5.5.1-r1.ebuild b/dev-qt/qtsvg/qtsvg-5.5.1-r1.ebuild index 612e453a9619..88fe21d536dd 100644 --- a/dev-qt/qtsvg/qtsvg-5.5.1-r1.ebuild +++ b/dev-qt/qtsvg/qtsvg-5.5.1-r1.ebuild @@ -8,7 +8,7 @@ inherit qt5-build DESCRIPTION="SVG rendering library for the Qt5 framework" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 hppa ppc64 ~x86" fi IUSE="" diff --git a/dev-qt/qttest/qttest-5.5.1.ebuild b/dev-qt/qttest/qttest-5.5.1.ebuild index c65b190448a0..ce8b8973c8c2 100644 --- a/dev-qt/qttest/qttest-5.5.1.ebuild +++ b/dev-qt/qttest/qttest-5.5.1.ebuild @@ -10,7 +10,7 @@ inherit qt5-build DESCRIPTION="Unit testing library for the Qt5 framework" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 hppa ppc64 ~x86" fi IUSE="" diff --git a/dev-qt/qttranslations/qttranslations-5.5.1-r1.ebuild b/dev-qt/qttranslations/qttranslations-5.5.1-r1.ebuild index da175594709e..e4b410c2b05f 100644 --- a/dev-qt/qttranslations/qttranslations-5.5.1-r1.ebuild +++ b/dev-qt/qttranslations/qttranslations-5.5.1-r1.ebuild @@ -8,7 +8,7 @@ inherit qt5-build DESCRIPTION="Translation files for the Qt5 framework" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~hppa ~ppc64 ~x86" + KEYWORDS="amd64 arm ~hppa ~ppc64 ~x86" fi IUSE="" diff --git a/dev-qt/qtwayland/qtwayland-5.5.1-r1.ebuild b/dev-qt/qtwayland/qtwayland-5.5.1-r1.ebuild index c21e5ccf878d..48f678fddaa5 100644 --- a/dev-qt/qtwayland/qtwayland-5.5.1-r1.ebuild +++ b/dev-qt/qtwayland/qtwayland-5.5.1-r1.ebuild @@ -8,7 +8,7 @@ inherit qt5-build DESCRIPTION="Wayland platform plugin for Qt" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~hppa ~ppc64 ~x86" + KEYWORDS="amd64 arm ~hppa ~ppc64 ~x86" fi IUSE="egl qml wayland-compositor xcomposite" diff --git a/dev-qt/qtwebchannel/qtwebchannel-5.5.1-r1.ebuild b/dev-qt/qtwebchannel/qtwebchannel-5.5.1-r1.ebuild index d87709c73a25..e6a9b65e9390 100644 --- a/dev-qt/qtwebchannel/qtwebchannel-5.5.1-r1.ebuild +++ b/dev-qt/qtwebchannel/qtwebchannel-5.5.1-r1.ebuild @@ -8,7 +8,7 @@ inherit qt5-build DESCRIPTION="Qt5 module for integrating C++ and QML applications with HTML/JavaScript clients" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ppc64 ~x86" + KEYWORDS="amd64 arm ppc64 ~x86" fi IUSE="qml" diff --git a/dev-qt/qtwebkit/qtwebkit-5.5.1-r1.ebuild b/dev-qt/qtwebkit/qtwebkit-5.5.1-r1.ebuild index f5212f3bae2b..07a66214c092 100644 --- a/dev-qt/qtwebkit/qtwebkit-5.5.1-r1.ebuild +++ b/dev-qt/qtwebkit/qtwebkit-5.5.1-r1.ebuild @@ -9,7 +9,7 @@ inherit python-any-r1 qt5-build DESCRIPTION="WebKit rendering library for the Qt5 framework (deprecated)" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 ppc64 ~x86" fi # TODO: qttestlib diff --git a/dev-qt/qtwidgets/qtwidgets-5.5.1-r1.ebuild b/dev-qt/qtwidgets/qtwidgets-5.5.1-r1.ebuild index 483ba65f9963..1bd85c742765 100644 --- a/dev-qt/qtwidgets/qtwidgets-5.5.1-r1.ebuild +++ b/dev-qt/qtwidgets/qtwidgets-5.5.1-r1.ebuild @@ -9,7 +9,7 @@ inherit qt5-build DESCRIPTION="Set of components for creating classic desktop-style UIs for the Qt5 framework" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 hppa ppc64 ~x86" fi # keep IUSE defaults in sync with qtgui diff --git a/dev-qt/qtx11extras/qtx11extras-5.5.1.ebuild b/dev-qt/qtx11extras/qtx11extras-5.5.1.ebuild index c6b85488b401..a93550f5121f 100644 --- a/dev-qt/qtx11extras/qtx11extras-5.5.1.ebuild +++ b/dev-qt/qtx11extras/qtx11extras-5.5.1.ebuild @@ -8,7 +8,7 @@ inherit qt5-build DESCRIPTION="Linux/X11-specific support library for the Qt5 framework" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 ~hppa ~ppc64 ~x86" fi IUSE="" diff --git a/dev-qt/qtxml/qtxml-5.5.1.ebuild b/dev-qt/qtxml/qtxml-5.5.1.ebuild index e556eed841f0..10fcbb0e991f 100644 --- a/dev-qt/qtxml/qtxml-5.5.1.ebuild +++ b/dev-qt/qtxml/qtxml-5.5.1.ebuild @@ -9,7 +9,7 @@ inherit qt5-build DESCRIPTION="SAX and DOM implementation library for the Qt5 framework" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 hppa ppc64 ~x86" fi IUSE="" diff --git a/dev-qt/qtxmlpatterns/qtxmlpatterns-5.5.1-r1.ebuild b/dev-qt/qtxmlpatterns/qtxmlpatterns-5.5.1-r1.ebuild index 159e59ad26e0..9795ce93e4f9 100644 --- a/dev-qt/qtxmlpatterns/qtxmlpatterns-5.5.1-r1.ebuild +++ b/dev-qt/qtxmlpatterns/qtxmlpatterns-5.5.1-r1.ebuild @@ -8,7 +8,7 @@ inherit qt5-build DESCRIPTION="XPath, XQuery, and XSLT support library for the Qt5 framework" if [[ ${QT5_BUILD_TYPE} == release ]]; then - KEYWORDS="amd64 ~arm ~arm64 hppa ppc64 ~x86" + KEYWORDS="amd64 arm ~arm64 hppa ppc64 ~x86" fi IUSE="" diff --git a/dev-ruby/bundler-audit/Manifest b/dev-ruby/bundler-audit/Manifest index e7beb9c871d4..9067ca3b24c3 100644 --- a/dev-ruby/bundler-audit/Manifest +++ b/dev-ruby/bundler-audit/Manifest @@ -1 +1,2 @@ DIST bundler-audit-0.4.0.gem 48128 SHA256 db4d0570bb09057bb9194bd77999ced6955569c287db450b55c79f23c41c5b57 SHA512 d6e362186c7234bac9184d026d0ae125c22bb6bb54a8a681b6b76adfe9886acec4a724291d3db058b6afb1c42f026bf4bae0969d3751b1299364f726b78f14fa WHIRLPOOL aee50d885f4ff1bb7fadc88bea8965823118066809966c1a40f4f535959c9eb884eef3eaf39cc3d419db7da65ce091349a3cf6a4f2acd26b80a28baa4bf6ef14 +DIST bundler-audit-0.5.0.gem 99328 SHA256 2beb13862bd1ff50f953ac18297da675f5b4516dfef71c8da9473597aa9927bf SHA512 c618912f7d22b1a60dfeeaf8a278abccc3c0ec8d8dd2ea5988a0b04d6992015decf852dd507e7acd3abd19c8a62ac21f099a49aecfe04e3499a76879afb63fb7 WHIRLPOOL 719c04df9ddaf83a9d6083f5fb60a2eb5f6724880029421a508da204c372a2152db7d6bbab47eb8c21c0b633e99d0b42d70f7d568c3bf5ac998b1a988977e2d0 diff --git a/dev-ruby/bundler-audit/bundler-audit-0.5.0.ebuild b/dev-ruby/bundler-audit/bundler-audit-0.5.0.ebuild new file mode 100644 index 000000000000..61dfff4b42f4 --- /dev/null +++ b/dev-ruby/bundler-audit/bundler-audit-0.5.0.ebuild @@ -0,0 +1,45 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 + +USE_RUBY="ruby20 ruby21 ruby22 ruby23" + +RUBY_FAKEGEM_RECIPE_DOC="rdoc" + +RUBY_FAKEGEM_RECIPE_TEST="rspec3" + +RUBY_FAKEGEM_EXTRAINSTALL="data" + +inherit ruby-fakegem + +DESCRIPTION="Provides patch-level verification for Bundled apps" +HOMEPAGE="https://github.com/rubysec/bundler-audit" + +LICENSE="GPL-3" +SLOT="0" +KEYWORDS="~amd64 ~arm ~ppc ~ppc64 ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +IUSE="test" + +#tests are trying to download AND have some odd failures +#rspec ./spec/database_spec.rb:113 # Bundler::Audit::Database#size should eq 323 +#rspec ./spec/database_spec.rb:117 # Bundler::Audit::Database#advisories should return a list of all advisories. +RESTRICT=test + +ruby_add_rdepend " + >=dev-ruby/thor-0.18:0 + >=dev-ruby/bundler-1.2:0 +" + +all_ruby_prepare() { + sed -i -e '/simplecov/I s:^:#:' spec/spec_helper.rb || die + + # Avoid specs that require network access via 'bundle install' + rm spec/{integration,scanner}_spec.rb || die + + # Avoid specs that only work when the source is a git repository + sed -i -e '/describe "path"/,/^ end/ s:^:#:' \ + -e '/describe "update!"/,/^ end/ s:^:#:' \ + spec/database_spec.rb || die +} diff --git a/dev-ruby/mail/Manifest b/dev-ruby/mail/Manifest index 7c2783bb1396..67b6083cd4e3 100644 --- a/dev-ruby/mail/Manifest +++ b/dev-ruby/mail/Manifest @@ -1,3 +1,3 @@ DIST mail-2.5.4-git.tar.gz 833881 SHA256 d618fab11e0f4d308535a21bd6c59c2ab81a4ac864db830cc1817ad131512bb9 SHA512 5e042b9bff41e75af76b7d21275488f79b4c5e1821827b114bfc0d09b12b8c487189e4732e58a642621609fad48af381ae7cd5507f4fc5cb620f54a2288a6dda WHIRLPOOL 5013a057fd1cadd2f3ef5b1c4f8c62e476f36309ca6de935041b03986525a42969d4a7d57907eba4c6a5622d96cca269c3dfc37c14e1a45e4167a9b3d9d6ab50 -DIST mail-2.6.2-git.tar.gz 938380 SHA256 c1534307420972972803c3d37691df03e782da19e04efd5d7f20f142d3969d15 SHA512 db1febd70e94b0dc8e0b2a28eebe377163bcdbd0143880ae3e25d569e295b468344fcd65b1f892c6e3a70f48edf0a2ec78fb8d807712ba0354b7c1a5ace2cded WHIRLPOOL 1a16e4bde47fbf56efde4858c965490b3acca3d09519cb0e09f52b56a600442b77a79072bb62e61546a77a8c9faf9e7b86e35a07771818caab14e38ad51e7def DIST mail-2.6.3-git.tar.gz 940684 SHA256 0ba5d6bf4409c0c0a75bf7f7cd8f78c101a9a82109f760e0186e6cc24c60afff SHA512 02d54d68ff48f3d5a5a6430f7b5709b6fd9d37c7bc7ed1d0cb5b1f6120b8c03b6136a3f0e4cbfae01272dc6401300a2090d666277f2507d622e4dd98163d0ba7 WHIRLPOOL 42b0a93b1dc8bd8760a3414094528d140053f70a770d4319dda9be06a1779fe9bdb5e85b3778bf87138e894043b0e3ab0c7ae180241cdc7e73581ff1f3f78f88 +DIST mail-2.6.4-git.tar.gz 963211 SHA256 d3e4a384cf60759a839e07fcf12b8cee4ea47775de66e1999cecce03e70af50c SHA512 b92702db0c989371414ef1f4f2855a2b815d2a46f0b110b4c5d63b79b8baaca80aed957865176c4cc1e7142f1d0edd8e3138a85ab42e510a5bd888f32eba5ee2 WHIRLPOOL b69a5cdb28599bd4c766fc219292e9992c660c8bc644d9d5ab6ef2cba68d1fb7b50826838d9fa98d3e5f3b2cf841aaf312194d48c825dc5e22d94d1c5f68e840 diff --git a/dev-ruby/mail/mail-2.5.4.ebuild b/dev-ruby/mail/mail-2.5.4.ebuild index 828117459565..14540efad616 100644 --- a/dev-ruby/mail/mail-2.5.4.ebuild +++ b/dev-ruby/mail/mail-2.5.4.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ EAPI=5 -USE_RUBY="ruby19 ruby20 ruby21" +USE_RUBY="ruby20 ruby21" RUBY_FAKEGEM_RECIPE_TEST="rspec" @@ -27,7 +27,7 @@ KEYWORDS="~amd64 ~arm ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-m IUSE="" ruby_add_rdepend " - >=dev-ruby/mime-types-1.16 + >=dev-ruby/mime-types-1.16i:0 >=dev-ruby/treetop-1.4.8" all_ruby_prepare() { diff --git a/dev-ruby/mail/mail-2.6.2.ebuild b/dev-ruby/mail/mail-2.6.4.ebuild similarity index 83% rename from dev-ruby/mail/mail-2.6.2.ebuild rename to dev-ruby/mail/mail-2.6.4.ebuild index 094a74153f70..1ae66610f826 100644 --- a/dev-ruby/mail/mail-2.6.2.ebuild +++ b/dev-ruby/mail/mail-2.6.4.ebuild @@ -1,17 +1,15 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ EAPI=5 -USE_RUBY="ruby19 ruby20 ruby21" +USE_RUBY="ruby20 ruby21 ruby22" RUBY_FAKEGEM_RECIPE_TEST="rspec" RUBY_FAKEGEM_TASK_DOC="" RUBY_FAKEGEM_EXTRADOC="CHANGELOG.rdoc README.md ROADMAP TODO.rdoc" -RUBY_FAKEGEM_EXTRAINSTALL="VERSION" - RUBY_FAKEGEM_GEMSPEC="mail.gemspec" inherit ruby-fakegem versionator @@ -28,7 +26,7 @@ KEYWORDS="~amd64 ~arm ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-m IUSE="" ruby_add_rdepend " - >=dev-ruby/mime-types-1.16 =dev-ruby/mime-types-1.16:* =dev-ruby/json-1.4 >=dev-ruby/yajl-ruby-1.0 =dev-ruby/activesupport-3* )" - -ruby_add_bdepend "doc? ( dev-ruby/rspec:2 dev-ruby/yard )" - -ruby_add_bdepend "test? ( dev-ruby/json - dev-ruby/yajl-ruby )" - -all_ruby_prepare() { - sed -i -e '/[Bb]undler/d' Rakefile spec/spec_helper.rb || die "Unable to remove bundler." - - # Remove unimportant rspec options not supported by rspec 2.6. - rm .rspec || die - - # Remove specs specific to oj since we don't package oj yet. - sed -i -e '/defaults to the best available gem/,/^ end/ s:^:#:' \ - -e '/Oj does not create symbols on parse/,/^ end/ s:^:#:' \ - -e '/with Oj.default_settings/,/^ end/ s:^:#:' \ - -e '/using one-shot parser/,/^ end/ s:^:#:' \ - spec/multi_json_spec.rb - - # Avoid simplecov which only works with ruby 1.9 - sed -i -e '/simplecov/d' -e '/SimpleCov.formatter/,/SimpleCov.start/ d' spec/spec_helper.rb || die - - # Remove unpackaged and for our purposes unneeded coveralls - sed -i -e '/coveralls/d' spec/spec_helper.rb || die - - # Avoid testing unpackaged adapters - rm spec/{gson,jr_jackson,oj}_adapter_spec.rb || die -} - -each_ruby_test() { - for t in spec/*_spec.rb; do - ${RUBY} -S rspec ${t} || die - done -} diff --git a/dev-ruby/multi_json/multi_json-1.11.0.ebuild b/dev-ruby/multi_json/multi_json-1.11.0.ebuild deleted file mode 100644 index fd5b6c63a321..000000000000 --- a/dev-ruby/multi_json/multi_json-1.11.0.ebuild +++ /dev/null @@ -1,62 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -USE_RUBY="ruby19 ruby20 ruby21" - -RUBY_FAKEGEM_RECIPE_TEST="rspec" -RUBY_FAKEGEM_TASK_DOC="yard" - -RUBY_FAKEGEM_DOCDIR="rdoc" -RUBY_FAKEGEM_EXTRADOC="README.md" - -RUBY_FAKEGEM_GEMSPEC="multi_json.gemspec" - -inherit ruby-fakegem - -SRC_URI="https://github.com/intridea/multi_json/archive/v${PV}.tar.gz -> ${P}.tar.gz" -DESCRIPTION="A gem to provide swappable JSON backends" -HOMEPAGE="https://github.com/intridea/multi_json" -LICENSE="MIT" - -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -SLOT="0" -IUSE="" - -ruby_add_rdepend "|| ( >=dev-ruby/json-1.4 >=dev-ruby/yajl-ruby-1.0 =dev-ruby/activesupport-3* )" - -ruby_add_bdepend "doc? ( dev-ruby/rspec:2 dev-ruby/yard )" - -ruby_add_bdepend "test? ( dev-ruby/json - dev-ruby/yajl-ruby )" - -all_ruby_prepare() { - sed -i -e '/[Bb]undler/d' Rakefile spec/spec_helper.rb || die "Unable to remove bundler." - - # Remove unimportant rspec options not supported by rspec 2.6. - rm .rspec || die - - # Remove specs specific to oj since we don't package oj yet. - sed -i -e '/defaults to the best available gem/,/^ end/ s:^:#:' \ - -e '/Oj does not create symbols on parse/,/^ end/ s:^:#:' \ - -e '/with Oj.default_settings/,/^ end/ s:^:#:' \ - -e '/using one-shot parser/,/^ end/ s:^:#:' \ - spec/multi_json_spec.rb - - # Avoid simplecov which only works with ruby 1.9 - sed -i -e '/simplecov/d' -e '/SimpleCov.formatter/,/SimpleCov.start/ d' spec/spec_helper.rb || die - - # Remove unpackaged and for our purposes unneeded coveralls - sed -i -e '/coveralls/d' spec/spec_helper.rb || die - - # Avoid testing unpackaged adapters - rm spec/{gson,jr_jackson,oj}_adapter_spec.rb || die -} - -each_ruby_test() { - for t in spec/*_spec.rb; do - ${RUBY} -S rspec ${t} || die - done -} diff --git a/dev-ruby/multi_json/multi_json-1.11.1.ebuild b/dev-ruby/multi_json/multi_json-1.11.1.ebuild deleted file mode 100644 index 719afb642365..000000000000 --- a/dev-ruby/multi_json/multi_json-1.11.1.ebuild +++ /dev/null @@ -1,62 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -USE_RUBY="ruby19 ruby20 ruby21 ruby22" - -RUBY_FAKEGEM_RECIPE_TEST="rspec3" -RUBY_FAKEGEM_TASK_DOC="yard" - -RUBY_FAKEGEM_DOCDIR="rdoc" -RUBY_FAKEGEM_EXTRADOC="README.md" - -RUBY_FAKEGEM_GEMSPEC="multi_json.gemspec" - -inherit ruby-fakegem - -SRC_URI="https://github.com/intridea/multi_json/archive/v${PV}.tar.gz -> ${P}.tar.gz" -DESCRIPTION="A gem to provide swappable JSON backends" -HOMEPAGE="https://github.com/intridea/multi_json" -LICENSE="MIT" - -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -SLOT="0" -IUSE="" - -ruby_add_rdepend "|| ( >=dev-ruby/json-1.4 >=dev-ruby/yajl-ruby-1.0 =dev-ruby/activesupport-3* )" - -ruby_add_bdepend "doc? ( dev-ruby/rspec:3 dev-ruby/yard )" - -ruby_add_bdepend "test? ( dev-ruby/json - dev-ruby/yajl-ruby )" - -all_ruby_prepare() { - sed -i -e '/[Bb]undler/d' Rakefile spec/spec_helper.rb || die "Unable to remove bundler." - - # Remove unimportant rspec options not supported by rspec 2.6. - rm .rspec || die - - # Remove specs specific to oj since we don't package oj yet. - sed -i -e '/defaults to the best available gem/,/^ end/ s:^:#:' \ - -e '/Oj does not create symbols on parse/,/^ end/ s:^:#:' \ - -e '/with Oj.default_settings/,/^ end/ s:^:#:' \ - -e '/using one-shot parser/,/^ end/ s:^:#:' \ - spec/multi_json_spec.rb - - # Avoid simplecov which only works with ruby 1.9 - sed -i -e '/simplecov/d' -e '/SimpleCov.formatter/,/SimpleCov.start/ d' spec/spec_helper.rb || die - - # Remove unpackaged and for our purposes unneeded coveralls - sed -i -e '/coveralls/d' spec/spec_helper.rb || die - - # Avoid testing unpackaged adapters - rm spec/{gson,jr_jackson,oj}_adapter_spec.rb || die -} - -each_ruby_test() { - for t in spec/*_spec.rb; do - ${RUBY} -S rspec-3 ${t} || die - done -} diff --git a/dev-ruby/multi_json/multi_json-1.11.2.ebuild b/dev-ruby/multi_json/multi_json-1.11.2.ebuild index 719afb642365..4b2500f82c1d 100644 --- a/dev-ruby/multi_json/multi_json-1.11.2.ebuild +++ b/dev-ruby/multi_json/multi_json-1.11.2.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ EAPI=5 -USE_RUBY="ruby19 ruby20 ruby21 ruby22" +USE_RUBY="ruby20 ruby21 ruby22" RUBY_FAKEGEM_RECIPE_TEST="rspec3" RUBY_FAKEGEM_TASK_DOC="yard" diff --git a/dev-ruby/multi_test/multi_test-0.1.2.ebuild b/dev-ruby/multi_test/multi_test-0.1.2.ebuild index e019291ad622..31cd40cee67e 100644 --- a/dev-ruby/multi_test/multi_test-0.1.2.ebuild +++ b/dev-ruby/multi_test/multi_test-0.1.2.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ EAPI=5 -USE_RUBY="ruby19 ruby20 ruby21 ruby22" +USE_RUBY="ruby20 ruby21 ruby22" RUBY_FAKEGEM_RECIPE_DOC="rdoc" diff --git a/dev-ruby/multi_xml/multi_xml-0.5.5.ebuild b/dev-ruby/multi_xml/multi_xml-0.5.5.ebuild index f74dfaa13f7e..2e606e997306 100644 --- a/dev-ruby/multi_xml/multi_xml-0.5.5.ebuild +++ b/dev-ruby/multi_xml/multi_xml-0.5.5.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ EAPI=5 -USE_RUBY="ruby19 ruby20 ruby21 ruby22" +USE_RUBY="ruby20 ruby21 ruby22 ruby23" RUBY_FAKEGEM_RECIPE_TEST="rspec" RUBY_FAKEGEM_TASK_DOC="doc:yard" diff --git a/dev-ruby/mysql2/mysql2-0.3.20.ebuild b/dev-ruby/mysql2/mysql2-0.3.20.ebuild index ef3a37f29621..73c4796d442c 100644 --- a/dev-ruby/mysql2/mysql2-0.3.20.ebuild +++ b/dev-ruby/mysql2/mysql2-0.3.20.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ EAPI=5 -USE_RUBY="ruby19 ruby20 ruby21 ruby22" +USE_RUBY="ruby20 ruby21 ruby22 ruby23" # Tests require a live MySQL database but should all pass. RUBY_FAKEGEM_TASK_TEST="" diff --git a/dev-ruby/mysql2/mysql2-0.4.3.ebuild b/dev-ruby/mysql2/mysql2-0.4.3.ebuild index d4090a5550bb..e55c3d5c1eda 100644 --- a/dev-ruby/mysql2/mysql2-0.4.3.ebuild +++ b/dev-ruby/mysql2/mysql2-0.4.3.ebuild @@ -3,7 +3,7 @@ # $Id$ EAPI=5 -USE_RUBY="ruby20 ruby21 ruby22" +USE_RUBY="ruby20 ruby21 ruby22 ruby23" # Tests require a live MySQL database but should all pass. RUBY_FAKEGEM_TASK_TEST="" diff --git a/dev-ruby/nagios/nagios-0.0.4-r1.ebuild b/dev-ruby/nagios/nagios-0.0.4-r1.ebuild index 0d9873b6b793..a7e9038f748f 100644 --- a/dev-ruby/nagios/nagios-0.0.4-r1.ebuild +++ b/dev-ruby/nagios/nagios-0.0.4-r1.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ EAPI=5 -USE_RUBY="ruby19 ruby20 ruby21 ruby22" +USE_RUBY="ruby20 ruby21 ruby22 ruby23" RUBY_FAKEGEM_TASK_DOC="" RUBY_FAKEGEM_EXTRADOC="README.md" diff --git a/dev-ruby/nagios_analyzer/nagios_analyzer-0.0.5-r1.ebuild b/dev-ruby/nagios_analyzer/nagios_analyzer-0.0.5-r1.ebuild index 4ab91643a2de..71c168b193ab 100644 --- a/dev-ruby/nagios_analyzer/nagios_analyzer-0.0.5-r1.ebuild +++ b/dev-ruby/nagios_analyzer/nagios_analyzer-0.0.5-r1.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ EAPI=5 -USE_RUBY="ruby19 ruby20 ruby21 ruby22" +USE_RUBY="ruby20 ruby21 ruby22 ruby23" RUBY_FAKEGEM_RECIPE_TEST="rspec" diff --git a/dev-ruby/nanotest/nanotest-0.9.4.1.ebuild b/dev-ruby/nanotest/nanotest-0.9.4.1.ebuild index 4fb910dd982b..927da5a3ceee 100644 --- a/dev-ruby/nanotest/nanotest-0.9.4.1.ebuild +++ b/dev-ruby/nanotest/nanotest-0.9.4.1.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ EAPI=5 -USE_RUBY="ruby19 ruby20 ruby21 ruby22" +USE_RUBY="ruby20 ruby21 ruby22 ruby23" RUBY_FAKEGEM_EXTRADOC="README.md" RUBY_FAKEGEM_RECIPE_DOC="rdoc" diff --git a/dev-ruby/naught/Manifest b/dev-ruby/naught/Manifest index 13495b1094b4..440a8698c48c 100644 --- a/dev-ruby/naught/Manifest +++ b/dev-ruby/naught/Manifest @@ -1,2 +1 @@ -DIST naught-1.0.0.gem 18432 SHA256 edc710f133e8455deb413ffc5f0ca9da586f04a2b716cfbf65d324360c84a612 SHA512 2a68358a50548d0d1dcc85a93246fb79e95ca4aef99376f80d7ae46ff6262d4adc764da3e8eb8df2d5410091fabf1e641f47781e7c30fd3dac58acf0e35f4626 WHIRLPOOL 71d40cb2b7748991d29dc162e9173b5c26f28e95da84308677258b4d688e9e8729e46b9e2aa9efa3246841beb8ce48d7a389b4cc4413134c026cde2534592d4d DIST naught-1.1.0.gem 19456 SHA256 4f4f6b44e52237ffca56977ccee1cafa93e95434062974e9b580adf7cbe892f3 SHA512 0a25825df0234f15a53dc7a8dff546846c605fde9b1e3ce0b3e88f6e1753117bd48586b450dcd08c45a0d4877a04ac19feb98fd70d929f9da3ccba8478e46a57 WHIRLPOOL 51ae9c413a514877ab028f5b7bc30ab5f108b168c180e09a7d9ae5a815beec1ce5136610f7ef5996e1f11e73e695c714c547065fa7acd75b3994a38c4b6cf1ca diff --git a/dev-ruby/naught/naught-1.0.0.ebuild b/dev-ruby/naught/naught-1.0.0.ebuild deleted file mode 100644 index 6f00286ff1d7..000000000000 --- a/dev-ruby/naught/naught-1.0.0.ebuild +++ /dev/null @@ -1,25 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 -USE_RUBY="ruby19 ruby20 ruby21 ruby22" - -RUBY_FAKEGEM_RECIPE_TEST="rspec" - -RUBY_FAKEGEM_RECIPE_DOC="rdoc" -RUBY_FAKEGEM_EXTRADOC="Changelog.md README.markdown" - -inherit ruby-fakegem - -DESCRIPTION="A toolkit for building Null Objects in Ruby" -HOMEPAGE="https://github.com/avdi/naught" - -LICENSE="MIT" -SLOT="5" -KEYWORDS="~amd64" -IUSE="" - -all_ruby_prepare() { - sed -i -e '/^if/,/^end/ s:^:#:' spec/spec_helper.rb || die -} diff --git a/dev-ruby/naught/naught-1.1.0.ebuild b/dev-ruby/naught/naught-1.1.0.ebuild index b99ed79b2274..4ed85e64fb01 100644 --- a/dev-ruby/naught/naught-1.1.0.ebuild +++ b/dev-ruby/naught/naught-1.1.0.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ EAPI=5 -USE_RUBY="ruby19 ruby20 ruby21 ruby22" +USE_RUBY="ruby20 ruby21 ruby22 ruby23" RUBY_FAKEGEM_RECIPE_TEST="rspec3" diff --git a/dev-ruby/nenv/Manifest b/dev-ruby/nenv/Manifest index 01802b6808b5..21fcec15eb89 100644 --- a/dev-ruby/nenv/Manifest +++ b/dev-ruby/nenv/Manifest @@ -1,2 +1 @@ -DIST nenv-0.2.0.tar.gz 9755 SHA256 0f3529beb6c76cd31473df97a4d276fd28c2fba737c27e2d9aca31b2303f4672 SHA512 1b154a7a944a0310dc6f94cadb682489dfb948bb7d1316e2d35423aeaa856fe82d0e5b04e98cbb16f07719fd17e4db77c88ed39f4281df356c0f3a6fce77fc38 WHIRLPOOL 9cf1c6260ed98320ac80bbcd88890a873db1524b4ed16b5f00cf6090c62ad0a7e510426a461b396cf39a1e881c1b024b64161c34a0cde25fa086966f57f3298c DIST nenv-0.3.0.tar.gz 9773 SHA256 c2904fbecf6b37d4f9955770eafd22bb400fcc99f1847d7a6eda94bf04bf45ef SHA512 f0a50d7c78573802849b383351f3d099e55c67b935933bc00d55b752c1af944a4b7a8054b2cd41b238b192587f5bcca5de9d5c577764502300d571446de24228 WHIRLPOOL 19f66e13c0ca3d9885c5845890b5b2328814c66c48884e3772c1a8b93e5cb3e06c262eb07e6127eca41a05b41835e7cf8018fc6c0877c8702809f1d39169c096 diff --git a/dev-ruby/nenv/nenv-0.2.0.ebuild b/dev-ruby/nenv/nenv-0.2.0.ebuild deleted file mode 100644 index 1c7486b5a6a2..000000000000 --- a/dev-ruby/nenv/nenv-0.2.0.ebuild +++ /dev/null @@ -1,25 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -USE_RUBY="ruby19 ruby20 ruby21 ruby22" - -RUBY_FAKEGEM_RECIPE_TEST="rspec3" -RUBY_FAKEGEM_TASK_DOC="" -RUBY_FAKEGEM_EXTRADOC="README.md" -inherit ruby-fakegem - -DESCRIPTION="Convenient wrapper for Ruby's ENV" -HOMEPAGE="https://github.com/e2/nenv" -SRC_URI="https://github.com/e2/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~amd64 ~arm ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="" - -all_ruby_prepare() { - sed -i -e "/[Cc]overalls/d" spec/spec_helper.rb || die -} diff --git a/dev-ruby/nenv/nenv-0.3.0.ebuild b/dev-ruby/nenv/nenv-0.3.0.ebuild index 7f3704fc3d82..01d09f32ba40 100644 --- a/dev-ruby/nenv/nenv-0.3.0.ebuild +++ b/dev-ruby/nenv/nenv-0.3.0.ebuild @@ -4,7 +4,7 @@ EAPI=5 -USE_RUBY="ruby20 ruby21 ruby22" +USE_RUBY="ruby20 ruby21 ruby22 ruby23" RUBY_FAKEGEM_RECIPE_TEST="rspec3" RUBY_FAKEGEM_TASK_DOC="" diff --git a/dev-ruby/netrc/netrc-0.11.0.ebuild b/dev-ruby/netrc/netrc-0.11.0.ebuild index faafdd1e8e96..ca58aa9b380d 100644 --- a/dev-ruby/netrc/netrc-0.11.0.ebuild +++ b/dev-ruby/netrc/netrc-0.11.0.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ EAPI=5 -USE_RUBY="ruby20 ruby21 ruby22" +USE_RUBY="ruby20 ruby21 ruby22 ruby23" RUBY_FAKEGEM_EXTRADOC="changelog.txt Readme.md" diff --git a/dev-ruby/notify/notify-0.5.2-r1.ebuild b/dev-ruby/notify/notify-0.5.2-r1.ebuild index 1d82a552bddb..fcdea81d694b 100644 --- a/dev-ruby/notify/notify-0.5.2-r1.ebuild +++ b/dev-ruby/notify/notify-0.5.2-r1.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ EAPI=5 -USE_RUBY="ruby19 ruby20 ruby21 ruby22" +USE_RUBY="ruby20 ruby21 ruby22 ruby23" RUBY_FAKEGEM_TASK_TEST="" diff --git a/dev-ruby/thor/thor-0.19.1.ebuild b/dev-ruby/thor/thor-0.19.1.ebuild index 49bbfdedfb86..622766bf277a 100644 --- a/dev-ruby/thor/thor-0.19.1.ebuild +++ b/dev-ruby/thor/thor-0.19.1.ebuild @@ -3,7 +3,7 @@ # $Id$ EAPI=5 -USE_RUBY="ruby20 ruby21 ruby22" +USE_RUBY="ruby20 ruby21 ruby22 ruby23" RUBY_FAKEGEM_RECIPE_DOC="rdoc" RUBY_FAKEGEM_RECIPE_TEST="rspec" @@ -52,6 +52,9 @@ all_ruby_prepare() { each_ruby_test() { case ${RUBY} in + *ruby23) + einfo "Skipping tests due to circular dependencies" + ;; *ruby22) einfo "Skipping tests due to circular dependencies" ;; diff --git a/dev-util/debootstrap/Manifest b/dev-util/debootstrap/Manifest index e9bc0821601b..23d5111765e7 100644 --- a/dev-util/debootstrap/Manifest +++ b/dev-util/debootstrap/Manifest @@ -1,4 +1,5 @@ DIST debootstrap_1.0.75.tar.gz 61897 SHA256 4fdc5daf7bce3816a7faa916e7cbd6d45357f241f0d845bec0015c06fd7c7cd6 SHA512 bbf4a9e33ee0b398064aa12ba77c7e2ad8fba0e050a8d821341c9c065f8554476aaa6c67f93e3255f85828b98643080f331aee9de6a901a9d5fb5cbcb8ed6beb WHIRLPOOL dca8e385102ef03ea970320fc1fea8a8f44fc09b78384591911df046afb0f14157e90fafb3cf8c021ea7568e22eea9f26674eb07cfb25b21ed72810cf0957c7a DIST debootstrap_1.0.78.tar.gz 63725 SHA256 b08b32152f240b42ee7fc30f365d95527edf9012e25a16a5f03ba70297389abb SHA512 a65435fde2e7d2bb2dd51c8ac1fad51616d3ff11a2966c74eb1b2869685d62c7e0f7e2ecb539f92a700e2a6d570d0715ba15476ac0439feb9fda80310db2392b WHIRLPOOL 4f86fda0b95de15520586bab92506b75f44c48aaf1ea3bb3025b309c9f4063549e9faf526c3b9a7423335b0e64072f0a23e6f3dafeb7137d9f2c778e60ad77e9 DIST debootstrap_1.0.79.tar.gz 64390 SHA256 11ee0dca0c0e0b5ccb0f80c885f62467c67b90abcbdd7f48dd8ca66af4ec5fc0 SHA512 dcaff6930b8b6679f5306be64405ee8e6670c2361a1d448701a3039453f0f42763e54e3841d1fd5bf201ca005f240a81e077db27593aa4066c21236cdf637535 WHIRLPOOL 42d0505e51774aabd15505d2036feb5cb97bb7b8b290b43fd914870de8135fd5602334115b0faa12a6bb28f11b0460d3fdbfa4385ddc4055f5aef37c9c0635ab +DIST debootstrap_1.0.80.tar.gz 64351 SHA256 a693c1534ced650c80f50a623fc9dd3daada5115fcd8c3b6e6470cd1987ef119 SHA512 4bcb87e54de1abd5c2438c91933ef136a6bdf55c68038083acd5658637d4d5ba55544c11f8feb731f3c0ed743b7ee1ed00015eed569db3797fef42b9d532f367 WHIRLPOOL 75f8e9b5595b1c8dcff1a2393eaf775302d6c17eafcae5fdfc85a233d8429592b4dfef2c8ab46e32ff9de440a498cf0289563795e109e128a292b99582f46eb3 DIST devices.tar.gz 47835 SHA256 0d93f93c8b21160069d14e74f8f990a2e0e1e5a90dc828b29e6b3f5aa5829e48 SHA512 994ec8d72e3d52d2d872f7ff0da2336e4cbd3a5fa73bb6cdb9e06f5e7f5b8c69cea639c738fdba1186f382d6dcf62e7746fface664bfbd744aac24b16f034432 WHIRLPOOL 222963bb920e1311bc2f481bba04e49f386b60cce6ce0576424896277e0c4fc6a339d4403d587744c32b0bfb1db6391f200fa8d66117e3f21e1c12f35365d732 diff --git a/dev-util/debootstrap/debootstrap-1.0.80.ebuild b/dev-util/debootstrap/debootstrap-1.0.80.ebuild new file mode 100644 index 000000000000..78ad534d1170 --- /dev/null +++ b/dev-util/debootstrap/debootstrap-1.0.80.ebuild @@ -0,0 +1,50 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 +inherit eutils + +DESCRIPTION="Debian/Ubuntu bootstrap scripts" +HOMEPAGE="http://packages.qa.debian.org/d/debootstrap.html" +SRC_URI="mirror://debian/pool/main/d/${PN}/${PN}_${PV}.tar.gz + mirror://gentoo/devices.tar.gz" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux" + +RDEPEND=" + app-arch/dpkg + net-misc/wget + sys-devel/binutils +" + +DOCS=( TODO debian/changelog ) + +src_unpack() { + unpack ${PN}_${PV}.tar.gz + cp "${DISTDIR}"/devices.tar.gz "${S}" +} + +src_compile() { + return +} + +src_install() { + default + doman debootstrap.8 +} + +pkg_postinst() { + if ! has_version ${CATEGORY}/${PN} && ! has_version app-crypt/gnupg; then + elog "To check Release files against a keyring (--keyring=K), please" + elog "install app-crypt/gnupg" + fi + + if ! has_version app-crypt/debian-archive-keyring || ! has_version app-crypt/ubuntu-keyring; then + elog "To check Release files from Debian or Ubuntu, please install" + elog " app-crypt/debian-archive-keyring or" + elog " app-crypt/ubuntu-keyring as required" + fi +} diff --git a/dev-util/ltrace/ltrace-0.5.3.1.ebuild b/dev-util/ltrace/ltrace-0.5.3.1.ebuild index 3a5bf839c39b..ccce4ab374bb 100644 --- a/dev-util/ltrace/ltrace-0.5.3.1.ebuild +++ b/dev-util/ltrace/ltrace-0.5.3.1.ebuild @@ -15,7 +15,7 @@ SRC_URI="mirror://debian/pool/main/l/ltrace/${MY_P}.orig.tar.gz LICENSE="GPL-2" SLOT="0" -KEYWORDS="-alpha amd64 ~arm ~ia64 ~mips ppc ~ppc64 sparc x86" +KEYWORDS="alpha amd64 ~arm ~ia64 ~mips ppc ~ppc64 sparc x86" IUSE="test" RDEPEND="dev-libs/elfutils" diff --git a/dev-vcs/gitstats/Manifest b/dev-vcs/gitstats/Manifest index ee38df2d2dba..b37666611bce 100644 --- a/dev-vcs/gitstats/Manifest +++ b/dev-vcs/gitstats/Manifest @@ -1 +1,2 @@ DIST gitstats-0_pre131024.tar.xz 32104 SHA256 67ec923e2cdfb260b945fa9ff9d12ba4e3398d89b89d50e49dcf55a338a6ab5d SHA512 a42c6ca37d39c24782c19a1157cc5aaf3a16e34c603c5fa3f91fcd5165e6f4788d5d75786b78f962ab81b3db66dd94f051dd929f02f4ffef845ec5b793feba53 WHIRLPOOL 13c20e208bf41da378091905c23c6cc3481bcb4a83db0c7524eee4017ececc7c0c81d583a03d80f7ecb23d8a0f691115475c805eeffdd40dd2f486d0bf7a59e6 +DIST gitstats-0_pre20151223.tar.xz 32236 SHA256 23cc68108121f9842429df13c222d504ac995972a4dba7fdc98ab808be2af528 SHA512 ea9ae5be4d2654621493eb87ba112cf99f1f940ba547f7cc1facc8ec042cc91c37c9120098e6788ba98876f7cf0bdda78c263174402b05a279748064c6323f82 WHIRLPOOL ba3abfb40c7ac63cf12dcdf033272fcbe793e35c3648d7d041d63e78a0e333a240185400f980b8bafd72f3143d4326186272e677d306564329b785ccffb13c10 diff --git a/dev-vcs/gitstats/gitstats-0_pre20151223.ebuild b/dev-vcs/gitstats/gitstats-0_pre20151223.ebuild new file mode 100644 index 000000000000..a4a6a19bd9e4 --- /dev/null +++ b/dev-vcs/gitstats/gitstats-0_pre20151223.ebuild @@ -0,0 +1,54 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +PYTHON_COMPAT=( python2_7 ) + +inherit python-r1 + +if [[ ${PV} == 9999 ]]; then + inherit git-r3 + KEYWORDS="" + EGIT_REPO_URI=" + git://github.com/hoxu/gitstats.git + https://github.com/hoxu/gitstats.git + " +else + KEYWORDS="~amd64 ~x86" + SRC_URI="https://dev.gentoo.org/~np-hardass/distfiles/${PN}/${P}.tar.xz" +fi + +DESCRIPTION="Statistics generator for git" +HOMEPAGE="http://gitstats.sourceforge.net/" +LICENSE="|| ( GPL-2 GPL-3 ) MIT" +SLOT="0" +IUSE="" + +RDEPEND=" + sci-visualization/gnuplot[gd] + dev-vcs/git" +DEPEND=" + dev-lang/perl:* +" + +DOCS=( doc/{AUTHOR,README,TODO.txt} ) + +src_prepare() { + sed \ + -e "s:basedirs = \[binarypath, secondarypath, '/usr/share/gitstats'\]:basedirs = \['${EPREFIX}/usr/share/gitstats'\]:g" \ + -i gitstats || die "failed to fix static files path" + default +} + +src_compile() { + emake VERSION="${PV}" man +} + +src_install() { + emake PREFIX="${ED}"usr VERSION="${PV}" install + doman doc/${PN}.1 + einstalldocs + python_replicate_script "${ED}"usr/bin/${PN} +} diff --git a/dev-vcs/gitstats/gitstats-9999.ebuild b/dev-vcs/gitstats/gitstats-9999.ebuild index eddba33fc547..a4a6a19bd9e4 100644 --- a/dev-vcs/gitstats/gitstats-9999.ebuild +++ b/dev-vcs/gitstats/gitstats-9999.ebuild @@ -6,19 +6,24 @@ EAPI=6 PYTHON_COMPAT=( python2_7 ) -inherit python-r1 git-r3 +inherit python-r1 + +if [[ ${PV} == 9999 ]]; then + inherit git-r3 + KEYWORDS="" + EGIT_REPO_URI=" + git://github.com/hoxu/gitstats.git + https://github.com/hoxu/gitstats.git + " +else + KEYWORDS="~amd64 ~x86" + SRC_URI="https://dev.gentoo.org/~np-hardass/distfiles/${PN}/${P}.tar.xz" +fi DESCRIPTION="Statistics generator for git" HOMEPAGE="http://gitstats.sourceforge.net/" -SRC_URI="" -EGIT_REPO_URI=" - git://github.com/hoxu/gitstats.git - https://github.com/hoxu/gitstats.git -" - LICENSE="|| ( GPL-2 GPL-3 ) MIT" SLOT="0" -KEYWORDS="" IUSE="" RDEPEND=" diff --git a/dev-vcs/gitstats/metadata.xml b/dev-vcs/gitstats/metadata.xml index dfae150bb9bc..3b9ea809ae63 100644 --- a/dev-vcs/gitstats/metadata.xml +++ b/dev-vcs/gitstats/metadata.xml @@ -1,7 +1,25 @@ - + + gokturk@binghamton.edu + Göktürk Yüksek + Proxied Maintainer; assign all bugs to him + + + amadio@gentoo.org + Guilherme Amadio + Proxy Maintainer; CC on all bugs + + + NP-Hardass@gentoo.org + NP-Hardass + Proxy Maintainer; CC on all bugs + + + proxy-maint@gentoo.org + Proxy Maintainers + gitstats diff --git a/gnome-base/gvfs/Manifest b/gnome-base/gvfs/Manifest index fd397e88f8b7..47ba215078ce 100644 --- a/gnome-base/gvfs/Manifest +++ b/gnome-base/gvfs/Manifest @@ -1,3 +1,4 @@ DIST gvfs-1.24.2.tar.xz 1627808 SHA256 0949eaedd1df7175f8d7ee2700df8210d1f854b8ee37d963bc32ee7091eeb228 SHA512 4e5a3150ec4a57ca1229653fd2ce91840e8f7c372de8eb3cd9196b83a687c4336b6fd6fec3f6f6dca740ff1033906cce8f42377c45014f4ce7fd9c33bdcedc59 WHIRLPOOL c65c2402a77cb5de3180f9988b6f0c29af3d979863e32943bca70a30dda89197a0747ed18ebfffe6d70a06d790be195a749c7b34afbfd780c80273aacad9844f DIST gvfs-1.26.2.tar.xz 1680404 SHA256 695b6e0f3de5ac2cb4d188917edef3f13299328150a2413f1a7131d9b2d48d18 SHA512 0745b850d476311c5d1de357f902ff0c18f34be05fc2d047e1435b2ca3732ce6e2f95f9bd41ce100ed590939c45c6f7dcf8274799c7b552d80f56af7919df110 WHIRLPOOL 86116ac7878252e9078c1215198787a96c987e0ac0ef5e06bda24938ec142f7f073755bfa5409aee208ba516a6c36698798a4772d214c9897cbece0d50b6defb DIST gvfs-1.26.3.tar.xz 1682264 SHA256 a70f75fa60d66f3f478c0c8aec43d0e43455a8cc75a4dfa8029e51c816401b4a SHA512 ce75dbb42c07572b4829deeacee39a1875a894bc874eb6e542ca42c3908150d890b7dbb39fadb744fecdab635fb1fedd3df31fabf5bd7be0fa537714f874c94e WHIRLPOOL d048d411caa614d5aebcb1026af5870d589661f4db527b07f525c1c1a68199e0d6b8a428f6d9afa0291a7222d04c723d1442c08cc132fc1fc30973fc3946da3c +DIST gvfs-1.28.0.tar.xz 1688520 SHA256 cf72fc0adf0ca702ead5b3fab3c1fa46b09678eb7c1290de7e30bb7cbaf5f704 SHA512 1b58fb1c15e2f70abf5cd846b4737b17043196fbe9ce0b592ba68ddd9016b731201600c3ca97f30c52dc8773dbde604fcab168ae2e42c81ed997b8304a40fd58 WHIRLPOOL 1e9c67d720b73794018e04c4261b7ab601db7426fa50639cab9b436336e78e227611136d01787161ce138fefc8d290b47321d741e6194df8f1282a6caaa8138d diff --git a/gnome-base/gvfs/gvfs-1.28.0.ebuild b/gnome-base/gvfs/gvfs-1.28.0.ebuild new file mode 100644 index 000000000000..40d31f63b108 --- /dev/null +++ b/gnome-base/gvfs/gvfs-1.28.0.ebuild @@ -0,0 +1,128 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="5" +GCONF_DEBUG="no" +GNOME2_LA_PUNT="yes" + +inherit autotools bash-completion-r1 eutils gnome2 + +DESCRIPTION="Virtual filesystem implementation for gio" +HOMEPAGE="https://wiki.gnome.org/Projects/gvfs" + +LICENSE="LGPL-2+" +SLOT="0" + +IUSE="afp archive bluray cdda fuse google gnome-keyring gnome-online-accounts gphoto2 gtk +http ios mtp nfs samba systemd test +udev udisks zeroconf" +REQUIRED_USE=" + cdda? ( udev ) + google? ( gnome-online-accounts ) + mtp? ( udev ) + udisks? ( udev ) + systemd? ( udisks ) +" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~sparc-solaris ~x86-solaris" + +# Can use libgphoto-2.5.0 as well. Automagic detection. +RDEPEND=" + app-crypt/gcr:= + >=dev-libs/glib-2.46.2:2 + sys-apps/dbus + dev-libs/libxml2:2 + net-misc/openssh + afp? ( >=dev-libs/libgcrypt-1.2.2:0= ) + archive? ( app-arch/libarchive:= ) + bluray? ( media-libs/libbluray ) + fuse? ( >=sys-fs/fuse-2.8.0 ) + gnome-keyring? ( app-crypt/libsecret ) + gnome-online-accounts? ( >=net-libs/gnome-online-accounts-3.7.1 ) + google? ( + >=dev-libs/libgdata-0.17.3:=[crypt,gnome-online-accounts] + >=net-libs/gnome-online-accounts-3.17.1 ) + gphoto2? ( >=media-libs/libgphoto2-2.4.7:= ) + gtk? ( >=x11-libs/gtk+-3.0:3 ) + http? ( >=net-libs/libsoup-2.42:2.4 ) + ios? ( + >=app-pda/libimobiledevice-1.1.5:= + >=app-pda/libplist-1:= ) + mtp? ( >=media-libs/libmtp-1.1.6 ) + nfs? ( >=net-fs/libnfs-1.9.7 ) + samba? ( || ( >=net-fs/samba-3.4.6[smbclient] >=net-fs/samba-4[client] ) ) + systemd? ( sys-apps/systemd:0= ) + udev? ( + cdda? ( dev-libs/libcdio-paranoia ) + virtual/libgudev:= + virtual/libudev:= ) + udisks? ( >=sys-fs/udisks-1.97:2 ) + zeroconf? ( >=net-dns/avahi-0.6 ) +" +DEPEND="${RDEPEND} + app-text/docbook-xsl-stylesheets + dev-libs/libxslt + >=dev-util/intltool-0.40 + virtual/pkgconfig + dev-util/gdbus-codegen + dev-util/gtk-doc-am + test? ( + >=dev-python/twisted-core-12.3.0 + || ( + net-analyzer/netcat + net-analyzer/netcat6 ) ) + !udev? ( >=dev-libs/libgcrypt-1.2.2:0 ) +" +# libgcrypt.m4, provided by libgcrypt, needed for eautoreconf, bug #399043 +# test dependencies needed per https://bugzilla.gnome.org/700162 + +# Tests with multiple failures, this is being handled upstream at: +# https://bugzilla.gnome.org/700162 +RESTRICT="test" + +src_prepare() { + DOCS="AUTHORS ChangeLog NEWS MAINTAINERS README " # ChangeLog.pre-1.2 README.commits + + if ! use udev; then + sed -e 's/gvfsd-burn/ /' \ + -e 's/burn.mount.in/ /' \ + -e 's/burn.mount/ /' \ + -i daemon/Makefile.am || die + + # Uncomment when eautoreconf stops being needed always + eautoreconf + fi + + gnome2_src_prepare +} + +src_configure() { + # --enable-documentation installs man pages + # --disable-obexftp, upstream bug #729945 + gnome2_src_configure \ + --enable-bash-completion \ + --with-bash-completion-dir="$(get_bashcompdir)" \ + --enable-gcr \ + --disable-gdu \ + --disable-hal \ + --with-dbus-service-dir="${EPREFIX}"/usr/share/dbus-1/services \ + --enable-documentation \ + $(use_enable afp) \ + $(use_enable archive) \ + $(use_enable bluray) \ + $(use_enable cdda) \ + $(use_enable fuse) \ + $(use_enable gnome-keyring keyring) \ + $(use_enable gnome-online-accounts goa) \ + $(use_enable google) \ + $(use_enable gphoto2) \ + $(use_enable gtk) \ + $(use_enable ios afc) \ + $(use_enable mtp libmtp) \ + $(use_enable nfs) \ + $(use_enable udev) \ + $(use_enable udev gudev) \ + $(use_enable http) \ + $(use_enable samba) \ + $(use_enable systemd libsystemd-login) \ + $(use_enable udisks udisks2) \ + $(use_enable zeroconf avahi) +} diff --git a/media-gfx/fbgrab/fbgrab-1.3.ebuild b/media-gfx/fbgrab/fbgrab-1.3.ebuild index 2dfccdb2477b..d92d913f98c9 100644 --- a/media-gfx/fbgrab/fbgrab-1.3.ebuild +++ b/media-gfx/fbgrab/fbgrab-1.3.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -12,7 +12,7 @@ SRC_URI="http://fbgrab.monells.se/${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86" IUSE="" RDEPEND="media-libs/libpng:= diff --git a/media-gfx/fbv/fbv-1.0b.ebuild b/media-gfx/fbv/fbv-1.0b.ebuild index 1a8170510d30..50f388afe90f 100644 --- a/media-gfx/fbv/fbv-1.0b.ebuild +++ b/media-gfx/fbv/fbv-1.0b.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -11,7 +11,7 @@ SRC_URI="http://s-tech.elsat.net.pl/${PN}/${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~amd64 arm ~ppc ppc64 sh x86" +KEYWORDS="~amd64 arm ~arm64 ~ppc ppc64 sh x86" IUSE="gif jpeg png" RDEPEND="gif? ( media-libs/giflib ) diff --git a/media-sound/kid3/Manifest b/media-sound/kid3/Manifest index 50581d13761b..af7d4df661ff 100644 --- a/media-sound/kid3/Manifest +++ b/media-sound/kid3/Manifest @@ -1,3 +1,2 @@ -DIST kid3-3.1.2.tar.gz 1109060 SHA256 085097a653877ef56dd719083da1ab005944826ce215141fe3f6d4285e5f6246 SHA512 5f6912bd4e7e2e8e641e001fcb487489e7ea0861a3d6cda02388a3774ef010d6db1803d701e2befc824d86f347d6a29b05750d5d7a186cd7cf877f2848205677 WHIRLPOOL 01dd5e1ae09893058250cf85c24a61ea64cd76a5baa124b32d1f7b13a7f67cc4c11ca1ecfc6eb98a6036ea31be59baa2fa09bb4aecca831d8c1432a9f3018023 -DIST kid3-3.2.1.tar.gz 1215072 SHA256 da686929b5329f910b96b4fd1a10d490ffac4a604be22a795405460871afe494 SHA512 1ef6f432ac9f6e1c9ae1a400f8f8a34f8cabab76e0c501dca5cd56df5e675dc15109f978dc0f1f86ebd873d96194a7f39945f84d1c84385ee523da3680438180 WHIRLPOOL 98dc4e7ce84c14a71bc4b0499d4cb1be385dca1fdd2ef39674cea242b733767cb6b74e3bb69d28b4e6406400c556c4d75cfb4006569cadc3c033719b60acd7a0 DIST kid3-3.3.1.tar.gz 1339124 SHA256 8acf344d3f6651bccc7994d9e3c9602777892c744828fd2e455d617293c8e74d SHA512 fb112f01018bf744dc802c640ef134f539ee603145249ed0db2c3cc2f7ad3ebc96b3c9e9bd3fac3ee85e081f5e567790d68cecd661a7ac340732c03bf3fbfd85 WHIRLPOOL 0d76e181798dbc8432490af40dcd5c48d8e2db0d67da30e2c3227dce639391e2922b76dde1ab27e75cb85301507e713df9efab31550968fd680b2ef7c5edfd72 +DIST kid3-3.3.2.tar.gz 1340078 SHA256 d54c164e38ee8ff2c35473a7158e2748cbb6a9472822a96decf6e34a15458957 SHA512 8bd1e003ba1d4f169cf7da8c151040f5e7b993c03ae9d8dfdd3bd8d1dc88fbf4b3fef37c0d3d339da83333b4a60e3ef9362e962e37ae7747c6bd010f4565d025 WHIRLPOOL 07632afee63eab29374bae2207b97713ba808f90b080dc5be12a4a25c3db9e9252c893b4fd1932f10240bb171a029738275a799e06b26c3135661689eaf59a97 diff --git a/media-sound/kid3/files/kid3-3.2.1-fix-cmake.patch b/media-sound/kid3/files/kid3-3.2.1-fix-cmake.patch deleted file mode 100644 index 06446900e2a7..000000000000 --- a/media-sound/kid3/files/kid3-3.2.1-fix-cmake.patch +++ /dev/null @@ -1,61 +0,0 @@ -commit c126ad8142c51476c4a1b78ab9e6d7409656b312 -Author: Michael Palimaka -Date: Tue Aug 25 00:05:20 2015 +1000 - - Fix build with kdelibs-4.14.11. - -diff --git a/CMakeLists.txt b/CMakeLists.txt -index 3ab5d20..99cf392 100644 ---- a/CMakeLists.txt -+++ b/CMakeLists.txt -@@ -473,6 +473,13 @@ else (UNIX AND NOT APPLE) - set(KID3_EXECUTABLE kid3) - endif (UNIX AND NOT APPLE) - -+if (BUILD_KDE_APP) -+ if (NOT HAVE_QT5) -+ find_package(KDE4 REQUIRED) -+ include (KDE4Defaults) -+ add_definitions(${KDE4_ENABLE_EXCEPTIONS}) -+ endif (NOT HAVE_QT5) -+endif (BUILD_KDE_APP) - - configure_file(config.h.cmake ${CMAKE_CURRENT_BINARY_DIR}/config.h) - -diff --git a/doc/de/CMakeLists.txt b/doc/de/CMakeLists.txt -index 6f25b68..70f6793 100644 ---- a/doc/de/CMakeLists.txt -+++ b/doc/de/CMakeLists.txt -@@ -2,7 +2,6 @@ if (BUILD_KDE_APP) - if (HAVE_QT5) - kf5_create_handbook(index.docbook) - else (HAVE_QT5) -- find_package(KDE4 REQUIRED) - kde4_create_handbook(index.docbook INSTALL_DESTINATION ${HTML_INSTALL_DIR}/de SUBDIR kid3) - endif (HAVE_QT5) - endif (BUILD_KDE_APP) -diff --git a/doc/en/CMakeLists.txt b/doc/en/CMakeLists.txt -index b3751b3..7cff8e1 100644 ---- a/doc/en/CMakeLists.txt -+++ b/doc/en/CMakeLists.txt -@@ -2,7 +2,6 @@ if (BUILD_KDE_APP) - if (HAVE_QT5) - kf5_create_handbook(index.docbook) - else (HAVE_QT5) -- find_package(KDE4 REQUIRED) - kde4_create_handbook(index.docbook INSTALL_DESTINATION ${HTML_INSTALL_DIR}/en SUBDIR kid3) - endif (HAVE_QT5) - endif (BUILD_KDE_APP) -diff --git a/src/app/CMakeLists.txt b/src/app/CMakeLists.txt -index d19ebb5..516e3f9 100644 ---- a/src/app/CMakeLists.txt -+++ b/src/app/CMakeLists.txt -@@ -65,8 +65,6 @@ if (BUILD_KDE_APP) - ) - else (HAVE_QT5) - set(_cmakeInstallRpath "${CMAKE_INSTALL_RPATH}") -- find_package(KDE4 REQUIRED) -- include (KDE4Defaults) - - if (BUILD_SHARED_LIBS) - # FindKDE4Internal.cmake will overwrite our RPATH if LIB_INSTALL_DIR (which diff --git a/media-sound/kid3/files/kid3-3.3.2-libdir.patch b/media-sound/kid3/files/kid3-3.3.2-libdir.patch new file mode 100644 index 000000000000..b54bf129693c --- /dev/null +++ b/media-sound/kid3/files/kid3-3.3.2-libdir.patch @@ -0,0 +1,44 @@ +Install libraries to the correct directory. + +Gentoo-bug: 562624 +Gentoo-bug: 570976 +Gentoo-bug: 576946 + +--- a/CMakeLists.txt ++++ b/CMakeLists.txt +@@ -159,7 +159,7 @@ + endif (BUILD_KDE_APP OR BUILD_SHARED_LIBS) + set(WITH_QMLDIR_DEFAULT "share/kid3/qml") + set(WITH_BINDIR_DEFAULT "bin") +- set(WITH_LIBDIR_DEFAULT "lib${LIB_SUFFIX}/kid3") ++ set(WITH_LIBDIR_DEFAULT "lib${LIB_SUFFIX}") + set(WITH_PLUGINSDIR_DEFAULT "${WITH_LIBDIR_DEFAULT}/plugins") + endif (APPLE) + +@@ -189,6 +189,10 @@ + set(CMAKE_INSTALL_PREFIX_SLASH "") + endif (CMAKE_INSTALL_PREFIX) + ++if (NOT APPLE AND NOT WIN32) ++ set(WITH_PLUGINSDIR "${WITH_LIBDIR_DEFAULT}/${QTVER}/plugins/kid3") ++endif () ++ + if (APPLE) + file(RELATIVE_PATH CFG_DATAROOTDIR "/kid3.app/Contents/MacOS" /${WITH_DATAROOTDIR}) + file(RELATIVE_PATH CFG_DOCDIR "/kid3.app/Contents/MacOS" /${WITH_DOCDIR}) +@@ -241,6 +245,7 @@ + find_package(Qt4 COMPONENTS ${_QT4_COMPONENTS}) + if (Qt4_FOUND OR QT4_FOUND) + include (${QT_USE_FILE}) ++ set(QTVER "qt4") + if (NOT WITH_QT4) + message(STATUS "Qt4 found, explicitly set WITH_QT5 or QT_QMAKE_EXECUTABLE to use a different version.") + endif (NOT WITH_QT4) +@@ -276,6 +281,7 @@ + endif (_qt5Dir) + if (Qt5Core_FOUND) + set(HAVE_QT5 1) ++ set(QTVER "qt5") + set(WITH_PHONON OFF) + set(QT_INCLUDES) + set(QT_DEFINITIONS) diff --git a/media-sound/kid3/kid3-3.1.2.ebuild b/media-sound/kid3/kid3-3.1.2.ebuild deleted file mode 100644 index 723169de5a30..000000000000 --- a/media-sound/kid3/kid3-3.1.2.ebuild +++ /dev/null @@ -1,70 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -KDE_LINGUAS="cs de es et fi fr it nl pl ru sr sr@ijekavian sr@ijekavianlatin -sr@Latn tr zh_CN zh_TW" -KDE_REQUIRED="optional" -KDE_HANDBOOK="optional" -inherit kde4-base - -DESCRIPTION="A simple tag editor for KDE" -HOMEPAGE="http://kid3.sourceforge.net/" -SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz" - -LICENSE="GPL-2+" -SLOT="4" -KEYWORDS="amd64 x86" -IUSE="acoustid flac kde mp3 mp4 +phonon +taglib vorbis" - -REQUIRED_USE="flac? ( vorbis )" - -RDEPEND=" - dev-qt/qtcore:4 - dev-qt/qtdbus:4 - dev-qt/qtgui:4 - sys-libs/readline:0 - acoustid? ( - media-libs/chromaprint - virtual/ffmpeg - ) - flac? ( - media-libs/flac[cxx] - media-libs/libvorbis - ) - mp3? ( media-libs/id3lib ) - mp4? ( media-libs/libmp4v2:0 ) - phonon? ( || ( - media-libs/phonon[qt4] - dev-qt/qtphonon:4 - ) ) - taglib? ( >=media-libs/taglib-1.9.1 ) - vorbis? ( - media-libs/libogg - media-libs/libvorbis - ) -" -DEPEND="${RDEPEND}" - -src_configure() { - local mycmakeargs=( - $(cmake-utils_use_with acoustid CHROMAPRINT) - $(cmake-utils_use_with flac) - $(cmake-utils_use_with mp3 ID3LIB) - $(cmake-utils_use_with mp4 MP4V2) - $(cmake-utils_use_with phonon) - $(cmake-utils_use_with taglib) - $(cmake-utils_use_with vorbis) - "-DWITH_QT5=OFF" - ) - - if use kde; then - mycmakeargs+=("-DWITH_APPS=KDE;CLI") - else - mycmakeargs+=("-DWITH_APPS=Qt;CLI") - fi - - kde4-base_src_configure -} diff --git a/media-sound/kid3/kid3-3.2.1-r1.ebuild b/media-sound/kid3/kid3-3.3.2-r1.ebuild similarity index 94% rename from media-sound/kid3/kid3-3.2.1-r1.ebuild rename to media-sound/kid3/kid3-3.3.2-r1.ebuild index d1c622602cf9..c52b7b3a61a0 100644 --- a/media-sound/kid3/kid3-3.2.1-r1.ebuild +++ b/media-sound/kid3/kid3-3.3.2-r1.ebuild @@ -24,6 +24,7 @@ REQUIRED_USE="flac? ( vorbis )" RDEPEND=" dev-qt/qtcore:4 dev-qt/qtdbus:4 + dev-qt/qtdeclarative:4 dev-qt/qtgui:4 sys-libs/readline:0 acoustid? ( @@ -48,10 +49,7 @@ RDEPEND=" " DEPEND="${RDEPEND}" -PATCHES=( - "${FILESDIR}/${P}-libdir.patch" - "${FILESDIR}/${P}-fix-cmake.patch" -) +PATCHES=( "${FILESDIR}/${PN}-3.3.2-libdir.patch" ) src_configure() { local mycmakeargs=( diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk index 95e1314e6d92..cec6e07dc0b9 100644 --- a/metadata/dtd/timestamp.chk +++ b/metadata/dtd/timestamp.chk @@ -1 +1 @@ -Wed, 23 Mar 2016 09:38:56 +0000 +Thu, 24 Mar 2016 06:38:57 +0000 diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index 95e1314e6d92..cec6e07dc0b9 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Wed, 23 Mar 2016 09:38:56 +0000 +Thu, 24 Mar 2016 06:38:57 +0000 diff --git a/metadata/md5-cache/app-admin/collectd-5.4.1-r2 b/metadata/md5-cache/app-admin/collectd-5.4.1-r2 deleted file mode 100644 index 9946fb76df90..000000000000 --- a/metadata/md5-cache/app-admin/collectd-5.4.1-r2 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst preinst prepare setup test unpack -DEPEND=dev-libs/libgcrypt:0 sys-devel/libtool perl? ( dev-lang/perl:=[ithreads] ) collectd_plugins_apache? ( net-misc/curl ) collectd_plugins_ascent? ( net-misc/curl dev-libs/libxml2 ) collectd_plugins_bind? ( dev-libs/libxml2 ) collectd_plugins_curl? ( net-misc/curl ) collectd_plugins_curl_json? ( net-misc/curl dev-libs/yajl ) collectd_plugins_curl_xml? ( net-misc/curl dev-libs/libxml2 ) collectd_plugins_dbi? ( dev-db/libdbi ) collectd_plugins_dns? ( net-libs/libpcap ) collectd_plugins_gmond? ( sys-cluster/ganglia ) collectd_plugins_ipmi? ( >=sys-libs/openipmi-2.0.16-r1 ) collectd_plugins_iptables? ( >=net-firewall/iptables-1.4.13 ) collectd_plugins_libvirt? ( app-emulation/libvirt dev-libs/libxml2 ) collectd_plugins_lvm? ( sys-fs/lvm2 ) collectd_plugins_memcachec? ( dev-libs/libmemcached ) collectd_plugins_mysql? ( >=virtual/mysql-5.0 ) collectd_plugins_netlink? ( net-libs/libmnl ) collectd_plugins_nginx? ( net-misc/curl ) collectd_plugins_notify_desktop? ( x11-libs/libnotify ) collectd_plugins_notify_email? ( net-libs/libesmtp dev-libs/openssl:= ) collectd_plugins_nut? ( >=sys-power/nut-2.7.2-r2 ) collectd_plugins_onewire? ( sys-fs/owfs ) collectd_plugins_oracle? ( dev-db/oracle-instantclient-basic ) collectd_plugins_perl? ( dev-lang/perl:=[ithreads] ) collectd_plugins_ping? ( net-libs/liboping ) collectd_plugins_postgresql? ( dev-db/postgresql:= ) collectd_plugins_python? ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)] ) collectd_plugins_routeros? ( net-libs/librouteros ) collectd_plugins_rrdcached? ( net-analyzer/rrdtool ) collectd_plugins_rrdtool? ( net-analyzer/rrdtool ) collectd_plugins_sensors? ( sys-apps/lm_sensors ) collectd_plugins_snmp? ( net-analyzer/net-snmp ) collectd_plugins_tokyotyrant? ( net-misc/tokyotyrant ) collectd_plugins_varnish? ( www-servers/varnish ) collectd_plugins_write_http? ( net-misc/curl ) collectd_plugins_write_mongodb? ( dev-libs/mongo-c-driver ) kernel_FreeBSD? ( collectd_plugins_disk? ( sys-libs/libstatgrab ) collectd_plugins_interface? ( sys-libs/libstatgrab ) collectd_plugins_load? ( sys-libs/libstatgrab ) collectd_plugins_memory? ( sys-libs/libstatgrab ) collectd_plugins_swap? ( sys-libs/libstatgrab ) collectd_plugins_users? ( sys-libs/libstatgrab ) ) virtual/pkgconfig collectd_plugins_java? ( >=virtual/jdk-1.6 ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 collectd_plugins_java? ( >=dev-java/java-config-2.2.0 ) virtual/pkgconfig -DESCRIPTION=Collects system statistics and provides mechanisms to store the values -EAPI=5 -HOMEPAGE=http://collectd.org -IUSE=contrib debug kernel_linux kernel_FreeBSD kernel_Darwin perl selinux static-libs collectd_plugins_aggregation collectd_plugins_apache collectd_plugins_apcups collectd_plugins_ascent collectd_plugins_battery collectd_plugins_bind collectd_plugins_cgroups collectd_plugins_conntrack collectd_plugins_contextswitch collectd_plugins_cpu collectd_plugins_cpufreq collectd_plugins_csv collectd_plugins_curl collectd_plugins_curl_json collectd_plugins_curl_xml collectd_plugins_dbi collectd_plugins_df collectd_plugins_disk collectd_plugins_dns collectd_plugins_email collectd_plugins_entropy collectd_plugins_ethstat collectd_plugins_exec collectd_plugins_filecount collectd_plugins_fscache collectd_plugins_gmond collectd_plugins_hddtemp collectd_plugins_interface collectd_plugins_ipmi collectd_plugins_iptables collectd_plugins_irq collectd_plugins_java collectd_plugins_libvirt collectd_plugins_load collectd_plugins_logfile collectd_plugins_lvm collectd_plugins_madwifi collectd_plugins_match_empty_counter collectd_plugins_match_hashed collectd_plugins_match_regex collectd_plugins_match_timediff collectd_plugins_match_value collectd_plugins_mbmon collectd_plugins_md collectd_plugins_memcachec collectd_plugins_memcached collectd_plugins_memory collectd_plugins_multimeter collectd_plugins_mysql collectd_plugins_netlink collectd_plugins_network collectd_plugins_network collectd_plugins_nfs collectd_plugins_nginx collectd_plugins_notify_desktop collectd_plugins_notify_email collectd_plugins_ntpd collectd_plugins_numa collectd_plugins_nut collectd_plugins_olsrd collectd_plugins_onewire collectd_plugins_openvpn collectd_plugins_oracle collectd_plugins_perl collectd_plugins_perl collectd_plugins_ping collectd_plugins_postgresql collectd_plugins_powerdns collectd_plugins_processes collectd_plugins_protocols collectd_plugins_python collectd_plugins_python collectd_plugins_routeros collectd_plugins_rrdcached collectd_plugins_rrdcached collectd_plugins_rrdtool collectd_plugins_sensors collectd_plugins_serial collectd_plugins_snmp collectd_plugins_statsd collectd_plugins_swap collectd_plugins_syslog collectd_plugins_table collectd_plugins_tail collectd_plugins_target_notification collectd_plugins_target_replace collectd_plugins_target_scale collectd_plugins_target_set collectd_plugins_tcpconns collectd_plugins_teamspeak2 collectd_plugins_ted collectd_plugins_thermal collectd_plugins_threshold collectd_plugins_tokyotyrant collectd_plugins_unixsock collectd_plugins_uptime collectd_plugins_users collectd_plugins_uuid collectd_plugins_varnish collectd_plugins_vmem collectd_plugins_wireless collectd_plugins_write_graphite collectd_plugins_write_http collectd_plugins_write_mongodb elibc_FreeBSD collectd_plugins_java python_targets_python2_7 -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=dev-libs/libgcrypt:0 sys-devel/libtool perl? ( dev-lang/perl:=[ithreads] ) collectd_plugins_apache? ( net-misc/curl ) collectd_plugins_ascent? ( net-misc/curl dev-libs/libxml2 ) collectd_plugins_bind? ( dev-libs/libxml2 ) collectd_plugins_curl? ( net-misc/curl ) collectd_plugins_curl_json? ( net-misc/curl dev-libs/yajl ) collectd_plugins_curl_xml? ( net-misc/curl dev-libs/libxml2 ) collectd_plugins_dbi? ( dev-db/libdbi ) collectd_plugins_dns? ( net-libs/libpcap ) collectd_plugins_gmond? ( sys-cluster/ganglia ) collectd_plugins_ipmi? ( >=sys-libs/openipmi-2.0.16-r1 ) collectd_plugins_iptables? ( >=net-firewall/iptables-1.4.13 ) collectd_plugins_libvirt? ( app-emulation/libvirt dev-libs/libxml2 ) collectd_plugins_lvm? ( sys-fs/lvm2 ) collectd_plugins_memcachec? ( dev-libs/libmemcached ) collectd_plugins_mysql? ( >=virtual/mysql-5.0 ) collectd_plugins_netlink? ( net-libs/libmnl ) collectd_plugins_nginx? ( net-misc/curl ) collectd_plugins_notify_desktop? ( x11-libs/libnotify ) collectd_plugins_notify_email? ( net-libs/libesmtp dev-libs/openssl:= ) collectd_plugins_nut? ( >=sys-power/nut-2.7.2-r2 ) collectd_plugins_onewire? ( sys-fs/owfs ) collectd_plugins_oracle? ( dev-db/oracle-instantclient-basic ) collectd_plugins_perl? ( dev-lang/perl:=[ithreads] ) collectd_plugins_ping? ( net-libs/liboping ) collectd_plugins_postgresql? ( dev-db/postgresql:= ) collectd_plugins_python? ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)] ) collectd_plugins_routeros? ( net-libs/librouteros ) collectd_plugins_rrdcached? ( net-analyzer/rrdtool ) collectd_plugins_rrdtool? ( net-analyzer/rrdtool ) collectd_plugins_sensors? ( sys-apps/lm_sensors ) collectd_plugins_snmp? ( net-analyzer/net-snmp ) collectd_plugins_tokyotyrant? ( net-misc/tokyotyrant ) collectd_plugins_varnish? ( www-servers/varnish ) collectd_plugins_write_http? ( net-misc/curl ) collectd_plugins_write_mongodb? ( dev-libs/mongo-c-driver ) kernel_FreeBSD? ( collectd_plugins_disk? ( sys-libs/libstatgrab ) collectd_plugins_interface? ( sys-libs/libstatgrab ) collectd_plugins_load? ( sys-libs/libstatgrab ) collectd_plugins_memory? ( sys-libs/libstatgrab ) collectd_plugins_swap? ( sys-libs/libstatgrab ) collectd_plugins_users? ( sys-libs/libstatgrab ) ) collectd_plugins_java? ( >=virtual/jre-1.6 ) collectd_plugins_syslog? ( virtual/logger ) selinux? ( sec-policy/selinux-collectd ) collectd_plugins_java? ( >=dev-java/java-config-2.2.0 ) -REQUIRED_USE=collectd_plugins_python? ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=http://collectd.org/files/collectd-5.4.1.tar.bz2 -_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c base 3fe4f8980633fd7bc69e9887209ba2fe eutils 9d81603248f2ba3ec59124320d123e5e java-pkg-opt-2 40db73f27fc6458ec2105812a4f261c7 java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 libtool b75230758539a7da029e24afdb693960 linux-info fd1e29abbb02cbc49f1a14299846e9c4 multilib 3972ca401cf7dbb430df9995f5d8d580 multiprocessing e32940a7b2a9992ad217eccddb84d548 perl-app 11f61997f1d4923276dd72a750617c7d perl-functions 15aff0b9cba2282790142295ceb6be0c perl-module b2108b3c85ac7a6a6a9b035b54f6813c python-single-r1 2ebea8fbab356d63110245129a67a6dd python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 unpacker 45d07319df5f40ee6af58418b0f930be user 906f3c8eb3a2350a4f1191a89baa3e46 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=9b68014f7af36dea36e484d56e925253 diff --git a/metadata/md5-cache/app-admin/collectd-5.5.0 b/metadata/md5-cache/app-admin/collectd-5.5.0 deleted file mode 100644 index 0074b4eb37b8..000000000000 --- a/metadata/md5-cache/app-admin/collectd-5.5.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst preinst prepare setup test unpack -DEPEND=dev-libs/libgcrypt:0 sys-devel/libtool perl? ( dev-lang/perl:=[ithreads] ) collectd_plugins_apache? ( net-misc/curl ) collectd_plugins_ascent? ( net-misc/curl dev-libs/libxml2 ) collectd_plugins_bind? ( dev-libs/libxml2:= ) collectd_plugins_ceph? ( dev-libs/yajl:= ) collectd_plugins_curl? ( net-misc/curl ) collectd_plugins_curl_json? ( net-misc/curl dev-libs/yajl:= ) collectd_plugins_curl_xml? ( net-misc/curl dev-libs/libxml2:= ) collectd_plugins_dbi? ( dev-db/libdbi:= ) collectd_plugins_dns? ( net-libs/libpcap:= ) collectd_plugins_gmond? ( sys-cluster/ganglia ) collectd_plugins_ipmi? ( >=sys-libs/openipmi-2.0.16-r1 ) collectd_plugins_iptables? ( >=net-firewall/iptables-1.4.13 ) collectd_plugins_log_logstash? ( dev-libs/yajl:= ) collectd_plugins_lvm? ( sys-fs/lvm2 ) collectd_plugins_memcachec? ( dev-libs/libmemcached:= ) collectd_plugins_mysql? ( >=virtual/mysql-5.0 ) collectd_plugins_netlink? ( net-libs/libmnl:= ) collectd_plugins_nginx? ( net-misc/curl ) collectd_plugins_notify_desktop? ( x11-libs/libnotify:= ) collectd_plugins_notify_email? ( net-libs/libesmtp dev-libs/openssl:0= ) collectd_plugins_nut? ( >=sys-power/nut-2.7.2-r2 ) collectd_plugins_onewire? ( sys-fs/owfs ) collectd_plugins_oracle? ( dev-db/oracle-instantclient-basic ) collectd_plugins_openldap? ( net-nds/openldap ) collectd_plugins_perl? ( dev-lang/perl:=[ithreads] ) collectd_plugins_ping? ( net-libs/liboping:= ) collectd_plugins_postgresql? ( dev-db/postgresql:= ) collectd_plugins_python? ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)] ) collectd_plugins_redis? ( dev-libs/hiredis:= ) collectd_plugins_routeros? ( net-libs/librouteros:= ) collectd_plugins_rrdcached? ( net-analyzer/rrdtool ) collectd_plugins_rrdtool? ( net-analyzer/rrdtool ) collectd_plugins_sensors? ( sys-apps/lm_sensors ) collectd_plugins_smart? ( dev-libs/libatasmart:= ) collectd_plugins_snmp? ( net-analyzer/net-snmp ) collectd_plugins_tokyotyrant? ( net-misc/tokyotyrant ) collectd_plugins_varnish? ( www-servers/varnish ) collectd_plugins_virt? ( app-emulation/libvirt dev-libs/libxml2 ) collectd_plugins_write_http? ( net-misc/curl ) collectd_plugins_write_mongodb? ( dev-libs/mongo-c-driver:= ) collectd_plugins_write_redis? ( dev-libs/hiredis:= ) kernel_FreeBSD? ( collectd_plugins_disk? ( sys-libs/libstatgrab:= ) collectd_plugins_interface? ( sys-libs/libstatgrab:= ) collectd_plugins_load? ( sys-libs/libstatgrab:= ) collectd_plugins_memory? ( sys-libs/libstatgrab:= ) collectd_plugins_swap? ( sys-libs/libstatgrab:= ) collectd_plugins_users? ( sys-libs/libstatgrab:= ) ) virtual/pkgconfig collectd_plugins_java? ( >=virtual/jdk-1.6 ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 filecaps? ( sys-libs/libcap ) collectd_plugins_java? ( >=dev-java/java-config-2.2.0 ) virtual/pkgconfig -DESCRIPTION=Collects system statistics and provides mechanisms to store the values -EAPI=5 -HOMEPAGE=http://collectd.org -IUSE=contrib debug kernel_linux kernel_FreeBSD kernel_Darwin perl selinux static-libs collectd_plugins_aggregation collectd_plugins_apache collectd_plugins_apcups collectd_plugins_ascent collectd_plugins_battery collectd_plugins_bind collectd_plugins_ceph collectd_plugins_cgroups collectd_plugins_conntrack collectd_plugins_contextswitch collectd_plugins_cpu collectd_plugins_cpufreq collectd_plugins_csv collectd_plugins_curl collectd_plugins_curl_json collectd_plugins_curl_xml collectd_plugins_dbi collectd_plugins_df collectd_plugins_disk collectd_plugins_dns collectd_plugins_drbd collectd_plugins_email collectd_plugins_entropy collectd_plugins_ethstat collectd_plugins_exec collectd_plugins_fhcount collectd_plugins_filecount collectd_plugins_fscache collectd_plugins_gmond collectd_plugins_hddtemp collectd_plugins_interface collectd_plugins_ipc collectd_plugins_ipmi collectd_plugins_iptables collectd_plugins_irq collectd_plugins_java collectd_plugins_load collectd_plugins_log_logstash collectd_plugins_logfile collectd_plugins_lvm collectd_plugins_madwifi collectd_plugins_match_empty_counter collectd_plugins_match_hashed collectd_plugins_match_regex collectd_plugins_match_timediff collectd_plugins_match_value collectd_plugins_mbmon collectd_plugins_md collectd_plugins_memcachec collectd_plugins_memcached collectd_plugins_memory collectd_plugins_multimeter collectd_plugins_mysql collectd_plugins_netlink collectd_plugins_network collectd_plugins_nfs collectd_plugins_nginx collectd_plugins_notify_desktop collectd_plugins_notify_email collectd_plugins_ntpd collectd_plugins_numa collectd_plugins_nut collectd_plugins_olsrd collectd_plugins_onewire collectd_plugins_openldap collectd_plugins_openvpn collectd_plugins_oracle collectd_plugins_perl collectd_plugins_ping collectd_plugins_postgresql collectd_plugins_powerdns collectd_plugins_processes collectd_plugins_protocols collectd_plugins_python collectd_plugins_redis collectd_plugins_routeros collectd_plugins_rrdcached collectd_plugins_rrdtool collectd_plugins_sensors collectd_plugins_serial collectd_plugins_smart collectd_plugins_snmp collectd_plugins_statsd collectd_plugins_swap collectd_plugins_syslog collectd_plugins_table collectd_plugins_tail collectd_plugins_target_notification collectd_plugins_target_replace collectd_plugins_target_scale collectd_plugins_target_set collectd_plugins_tcpconns collectd_plugins_teamspeak2 collectd_plugins_ted collectd_plugins_thermal collectd_plugins_threshold collectd_plugins_tokyotyrant collectd_plugins_turbostat collectd_plugins_unixsock collectd_plugins_uptime collectd_plugins_users collectd_plugins_uuid collectd_plugins_varnish collectd_plugins_virt collectd_plugins_vmem collectd_plugins_wireless collectd_plugins_write_graphite collectd_plugins_write_http collectd_plugins_write_log collectd_plugins_write_mongodb collectd_plugins_write_redis collectd_plugins_write_sensu collectd_plugins_write_tsdb collectd_plugins_zfs_arc collectd_plugins_zookeeper +filecaps elibc_FreeBSD collectd_plugins_java python_targets_python2_7 -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=dev-libs/libgcrypt:0 sys-devel/libtool perl? ( dev-lang/perl:=[ithreads] ) collectd_plugins_apache? ( net-misc/curl ) collectd_plugins_ascent? ( net-misc/curl dev-libs/libxml2 ) collectd_plugins_bind? ( dev-libs/libxml2:= ) collectd_plugins_ceph? ( dev-libs/yajl:= ) collectd_plugins_curl? ( net-misc/curl ) collectd_plugins_curl_json? ( net-misc/curl dev-libs/yajl:= ) collectd_plugins_curl_xml? ( net-misc/curl dev-libs/libxml2:= ) collectd_plugins_dbi? ( dev-db/libdbi:= ) collectd_plugins_dns? ( net-libs/libpcap:= ) collectd_plugins_gmond? ( sys-cluster/ganglia ) collectd_plugins_ipmi? ( >=sys-libs/openipmi-2.0.16-r1 ) collectd_plugins_iptables? ( >=net-firewall/iptables-1.4.13 ) collectd_plugins_log_logstash? ( dev-libs/yajl:= ) collectd_plugins_lvm? ( sys-fs/lvm2 ) collectd_plugins_memcachec? ( dev-libs/libmemcached:= ) collectd_plugins_mysql? ( >=virtual/mysql-5.0 ) collectd_plugins_netlink? ( net-libs/libmnl:= ) collectd_plugins_nginx? ( net-misc/curl ) collectd_plugins_notify_desktop? ( x11-libs/libnotify:= ) collectd_plugins_notify_email? ( net-libs/libesmtp dev-libs/openssl:0= ) collectd_plugins_nut? ( >=sys-power/nut-2.7.2-r2 ) collectd_plugins_onewire? ( sys-fs/owfs ) collectd_plugins_oracle? ( dev-db/oracle-instantclient-basic ) collectd_plugins_openldap? ( net-nds/openldap ) collectd_plugins_perl? ( dev-lang/perl:=[ithreads] ) collectd_plugins_ping? ( net-libs/liboping:= ) collectd_plugins_postgresql? ( dev-db/postgresql:= ) collectd_plugins_python? ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)] ) collectd_plugins_redis? ( dev-libs/hiredis:= ) collectd_plugins_routeros? ( net-libs/librouteros:= ) collectd_plugins_rrdcached? ( net-analyzer/rrdtool ) collectd_plugins_rrdtool? ( net-analyzer/rrdtool ) collectd_plugins_sensors? ( sys-apps/lm_sensors ) collectd_plugins_smart? ( dev-libs/libatasmart:= ) collectd_plugins_snmp? ( net-analyzer/net-snmp ) collectd_plugins_tokyotyrant? ( net-misc/tokyotyrant ) collectd_plugins_varnish? ( www-servers/varnish ) collectd_plugins_virt? ( app-emulation/libvirt dev-libs/libxml2 ) collectd_plugins_write_http? ( net-misc/curl ) collectd_plugins_write_mongodb? ( dev-libs/mongo-c-driver:= ) collectd_plugins_write_redis? ( dev-libs/hiredis:= ) kernel_FreeBSD? ( collectd_plugins_disk? ( sys-libs/libstatgrab:= ) collectd_plugins_interface? ( sys-libs/libstatgrab:= ) collectd_plugins_load? ( sys-libs/libstatgrab:= ) collectd_plugins_memory? ( sys-libs/libstatgrab:= ) collectd_plugins_swap? ( sys-libs/libstatgrab:= ) collectd_plugins_users? ( sys-libs/libstatgrab:= ) ) collectd_plugins_java? ( >=virtual/jre-1.6 ) collectd_plugins_syslog? ( virtual/logger ) selinux? ( sec-policy/selinux-collectd ) collectd_plugins_java? ( >=dev-java/java-config-2.2.0 ) -REQUIRED_USE=collectd_plugins_python? ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=http://collectd.org/files/collectd-5.5.0.tar.bz2 -_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils 9d81603248f2ba3ec59124320d123e5e fcaps 6a1091a98b1dde01cc26ab3252da1a9b java-pkg-opt-2 40db73f27fc6458ec2105812a4f261c7 java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 libtool b75230758539a7da029e24afdb693960 linux-info fd1e29abbb02cbc49f1a14299846e9c4 multilib 3972ca401cf7dbb430df9995f5d8d580 multiprocessing e32940a7b2a9992ad217eccddb84d548 perl-app 11f61997f1d4923276dd72a750617c7d perl-functions 15aff0b9cba2282790142295ceb6be0c perl-module b2108b3c85ac7a6a6a9b035b54f6813c python-single-r1 2ebea8fbab356d63110245129a67a6dd python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 unpacker 45d07319df5f40ee6af58418b0f930be user 906f3c8eb3a2350a4f1191a89baa3e46 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=6845a3c18389878d51f5c0800f2d8228 diff --git a/metadata/md5-cache/app-admin/collectd-5.5.1 b/metadata/md5-cache/app-admin/collectd-5.5.1-r1 similarity index 83% rename from metadata/md5-cache/app-admin/collectd-5.5.1 rename to metadata/md5-cache/app-admin/collectd-5.5.1-r1 index 6052b3b4d6e6..6ff237b04000 100644 --- a/metadata/md5-cache/app-admin/collectd-5.5.1 +++ b/metadata/md5-cache/app-admin/collectd-5.5.1-r1 @@ -1,14 +1,14 @@ DEFINED_PHASES=configure install postinst preinst prepare setup -DEPEND=dev-libs/libgcrypt:= sys-devel/libtool perl? ( dev-lang/perl:=[ithreads] ) collectd_plugins_amqp? ( net-libs/rabbitmq-c ) collectd_plugins_apache? ( net-misc/curl ) collectd_plugins_ascent? ( net-misc/curl dev-libs/libxml2 ) collectd_plugins_bind? ( dev-libs/libxml2:= ) collectd_plugins_ceph? ( dev-libs/yajl ) collectd_plugins_curl? ( net-misc/curl ) collectd_plugins_curl_json? ( net-misc/curl dev-libs/yajl ) collectd_plugins_curl_xml? ( net-misc/curl dev-libs/libxml2:= ) collectd_plugins_dbi? ( dev-db/libdbi ) collectd_plugins_disk? ( virtual/udev ) collectd_plugins_dns? ( net-libs/libpcap ) collectd_plugins_genericjmx? ( virtual/jre:= dev-java/java-config-wrapper ) collectd_plugins_gmond? ( sys-cluster/ganglia ) collectd_plugins_ipmi? ( >=sys-libs/openipmi-2.0.16-r1 ) collectd_plugins_iptables? ( >=net-firewall/iptables-1.4.13:= ) collectd_plugins_java? ( virtual/jre:= dev-java/java-config-wrapper ) collectd_plugins_log_logstash? ( dev-libs/yajl ) collectd_plugins_lvm? ( sys-fs/lvm2 ) collectd_plugins_memcachec? ( dev-libs/libmemcached ) collectd_plugins_modbus? ( dev-libs/libmodbus ) collectd_plugins_mysql? ( >=virtual/mysql-5.0 ) collectd_plugins_netlink? ( net-libs/libmnl ) collectd_plugins_nginx? ( net-misc/curl ) collectd_plugins_notify_desktop? ( x11-libs/libnotify ) collectd_plugins_notify_email? ( net-libs/libesmtp ) collectd_plugins_nut? ( >=sys-power/nut-2.7.2-r2 ) collectd_plugins_openldap? ( net-nds/openldap ) collectd_plugins_onewire? ( >=sys-fs/owfs-3.1 ) collectd_plugins_oracle? ( dev-db/oracle-instantclient-basic ) collectd_plugins_perl? ( dev-lang/perl:=[ithreads] ) collectd_plugins_ping? ( net-libs/liboping ) collectd_plugins_postgresql? ( dev-db/postgresql:= ) collectd_plugins_python? ( python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) python_single_target_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),python_single_target_python2_7(+)?,python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] ) collectd_plugins_redis? ( dev-libs/hiredis:= ) collectd_plugins_routeros? ( net-libs/librouteros ) collectd_plugins_rrdcached? ( net-analyzer/rrdtool ) collectd_plugins_rrdtool? ( net-analyzer/rrdtool ) collectd_plugins_sensors? ( sys-apps/lm_sensors ) collectd_plugins_sigrok? ( sci-libs/libsigrok ) collectd_plugins_smart? ( virtual/udev dev-libs/libatasmart ) collectd_plugins_snmp? ( net-analyzer/net-snmp ) collectd_plugins_tokyotyrant? ( net-misc/tokyotyrant ) collectd_plugins_varnish? ( www-servers/varnish ) collectd_plugins_virt? ( app-emulation/libvirt dev-libs/libxml2:= ) collectd_plugins_write_http? ( net-misc/curl ) collectd_plugins_write_redis? ( dev-libs/hiredis:= ) collectd_plugins_write_riemann? ( dev-libs/protobuf-c ) kernel_FreeBSD? ( collectd_plugins_disk? ( sys-libs/libstatgrab:= ) collectd_plugins_interface? ( sys-libs/libstatgrab:= ) collectd_plugins_load? ( sys-libs/libstatgrab:= ) collectd_plugins_memory? ( sys-libs/libstatgrab:= ) collectd_plugins_swap? ( sys-libs/libstatgrab:= ) collectd_plugins_users? ( sys-libs/libstatgrab:= ) ) collectd_plugins_genericjmx? ( >=virtual/jdk-1.6 ) collectd_plugins_java? ( >=virtual/jdk-1.6 ) virtual/pkgconfig !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 filecaps? ( sys-libs/libcap ) java? ( >=dev-java/java-config-2.2.0 ) virtual/pkgconfig +DEPEND=dev-libs/libgcrypt:= sys-devel/libtool perl? ( dev-lang/perl:=[ithreads] ) collectd_plugins_amqp? ( net-libs/rabbitmq-c ) collectd_plugins_apache? ( net-misc/curl ) collectd_plugins_ascent? ( net-misc/curl dev-libs/libxml2 ) collectd_plugins_bind? ( dev-libs/libxml2:= ) collectd_plugins_ceph? ( dev-libs/yajl ) collectd_plugins_curl? ( net-misc/curl ) collectd_plugins_curl_json? ( net-misc/curl dev-libs/yajl ) collectd_plugins_curl_xml? ( net-misc/curl dev-libs/libxml2:= ) collectd_plugins_dbi? ( dev-db/libdbi ) collectd_plugins_disk? ( virtual/udev ) collectd_plugins_dns? ( net-libs/libpcap ) collectd_plugins_genericjmx? ( virtual/jre:= dev-java/java-config-wrapper ) collectd_plugins_gmond? ( sys-cluster/ganglia ) collectd_plugins_ipmi? ( >=sys-libs/openipmi-2.0.16-r1 ) collectd_plugins_iptables? ( >=net-firewall/iptables-1.4.13:= ) collectd_plugins_java? ( virtual/jre:= dev-java/java-config-wrapper ) collectd_plugins_log_logstash? ( dev-libs/yajl ) collectd_plugins_lvm? ( sys-fs/lvm2 ) collectd_plugins_memcachec? ( dev-libs/libmemcached ) collectd_plugins_modbus? ( dev-libs/libmodbus ) collectd_plugins_mysql? ( >=virtual/mysql-5.0 ) collectd_plugins_netlink? ( net-libs/libmnl ) collectd_plugins_nginx? ( net-misc/curl ) collectd_plugins_notify_desktop? ( x11-libs/libnotify ) collectd_plugins_notify_email? ( net-libs/libesmtp ) collectd_plugins_nut? ( >=sys-power/nut-2.7.2-r2 ) collectd_plugins_openldap? ( net-nds/openldap ) collectd_plugins_onewire? ( >=sys-fs/owfs-3.1 ) collectd_plugins_oracle? ( dev-db/oracle-instantclient-basic ) collectd_plugins_perl? ( dev-lang/perl:=[ithreads] ) collectd_plugins_ping? ( net-libs/liboping ) collectd_plugins_postgresql? ( dev-db/postgresql:= ) collectd_plugins_python? ( python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) python_single_target_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),python_single_target_python2_7(+)?,python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] ) collectd_plugins_redis? ( dev-libs/hiredis:= ) collectd_plugins_routeros? ( net-libs/librouteros ) collectd_plugins_rrdcached? ( net-analyzer/rrdtool ) collectd_plugins_rrdtool? ( net-analyzer/rrdtool ) collectd_plugins_sensors? ( sys-apps/lm_sensors ) collectd_plugins_sigrok? ( sci-libs/libsigrok ) collectd_plugins_smart? ( virtual/udev dev-libs/libatasmart ) collectd_plugins_snmp? ( net-analyzer/net-snmp ) collectd_plugins_tokyotyrant? ( net-misc/tokyotyrant ) collectd_plugins_varnish? ( www-servers/varnish ) collectd_plugins_virt? ( app-emulation/libvirt dev-libs/libxml2:= ) collectd_plugins_write_http? ( net-misc/curl ) collectd_plugins_write_kafka? ( >=dev-libs/librdkafka-0.9.0.99:= ) collectd_plugins_write_redis? ( dev-libs/hiredis:= ) collectd_plugins_write_riemann? ( dev-libs/protobuf-c ) kernel_FreeBSD? ( collectd_plugins_disk? ( sys-libs/libstatgrab:= ) collectd_plugins_interface? ( sys-libs/libstatgrab:= ) collectd_plugins_load? ( sys-libs/libstatgrab:= ) collectd_plugins_memory? ( sys-libs/libstatgrab:= ) collectd_plugins_swap? ( sys-libs/libstatgrab:= ) collectd_plugins_users? ( sys-libs/libstatgrab:= ) ) collectd_plugins_genericjmx? ( >=virtual/jdk-1.6 ) collectd_plugins_java? ( >=virtual/jdk-1.6 ) virtual/pkgconfig !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 filecaps? ( sys-libs/libcap ) java? ( >=dev-java/java-config-2.2.0 ) virtual/pkgconfig DESCRIPTION=Collects system statistics and provides mechanisms to store the values EAPI=6 HOMEPAGE=http://collectd.org/ -IUSE=contrib debug java kernel_Darwin kernel_FreeBSD kernel_linux perl selinux static-libs collectd_plugins_amqp collectd_plugins_aggregation collectd_plugins_apache collectd_plugins_apcups collectd_plugins_ascent collectd_plugins_battery collectd_plugins_bind collectd_plugins_ceph collectd_plugins_cgroups collectd_plugins_conntrack collectd_plugins_contextswitch collectd_plugins_cpu collectd_plugins_cpufreq collectd_plugins_csv collectd_plugins_curl collectd_plugins_curl_json collectd_plugins_curl_xml collectd_plugins_dbi collectd_plugins_df collectd_plugins_disk collectd_plugins_dns collectd_plugins_drbd collectd_plugins_email collectd_plugins_entropy collectd_plugins_ethstat collectd_plugins_exec collectd_plugins_fhcount collectd_plugins_filecount collectd_plugins_fscache collectd_plugins_genericjmx collectd_plugins_gmond collectd_plugins_hddtemp collectd_plugins_interface collectd_plugins_ipc collectd_plugins_ipmi collectd_plugins_iptables collectd_plugins_ipvs collectd_plugins_irq collectd_plugins_java collectd_plugins_load collectd_plugins_logfile collectd_plugins_log_logstash collectd_plugins_lvm collectd_plugins_madwifi collectd_plugins_match_empty_counter collectd_plugins_match_hashed collectd_plugins_match_regex collectd_plugins_match_timediff collectd_plugins_match_value collectd_plugins_mbmon collectd_plugins_md collectd_plugins_memcachec collectd_plugins_memcached collectd_plugins_memory collectd_plugins_modbus collectd_plugins_multimeter collectd_plugins_mysql collectd_plugins_netlink collectd_plugins_network collectd_plugins_network collectd_plugins_nfs collectd_plugins_nginx collectd_plugins_notify_desktop collectd_plugins_notify_email collectd_plugins_ntpd collectd_plugins_numa collectd_plugins_nut collectd_plugins_olsrd collectd_plugins_onewire collectd_plugins_openldap collectd_plugins_openvpn collectd_plugins_oracle collectd_plugins_perl collectd_plugins_ping collectd_plugins_postgresql collectd_plugins_powerdns collectd_plugins_processes collectd_plugins_protocols collectd_plugins_python collectd_plugins_python collectd_plugins_redis collectd_plugins_routeros collectd_plugins_rrdcached collectd_plugins_rrdtool collectd_plugins_sensors collectd_plugins_serial collectd_plugins_sigrok collectd_plugins_smart collectd_plugins_snmp collectd_plugins_statsd collectd_plugins_swap collectd_plugins_syslog collectd_plugins_table collectd_plugins_tail collectd_plugins_tail_csv collectd_plugins_target_notification collectd_plugins_target_replace collectd_plugins_target_scale collectd_plugins_target_set collectd_plugins_tcpconns collectd_plugins_teamspeak2 collectd_plugins_ted collectd_plugins_thermal collectd_plugins_threshold collectd_plugins_tokyotyrant collectd_plugins_turbostat collectd_plugins_unixsock collectd_plugins_uptime collectd_plugins_users collectd_plugins_uuid collectd_plugins_varnish collectd_plugins_virt collectd_plugins_vmem collectd_plugins_vserver collectd_plugins_wireless collectd_plugins_write_graphite collectd_plugins_write_http collectd_plugins_write_log collectd_plugins_write_redis collectd_plugins_write_riemann collectd_plugins_write_sensu collectd_plugins_write_tsdb collectd_plugins_zfs_arc collectd_plugins_zookeeper +filecaps elibc_FreeBSD java python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_single_target_python2_7 python_single_target_python3_4 python_single_target_python3_5 +IUSE=contrib debug java kernel_Darwin kernel_FreeBSD kernel_linux perl selinux static-libs collectd_plugins_amqp collectd_plugins_aggregation collectd_plugins_apache collectd_plugins_apcups collectd_plugins_ascent collectd_plugins_battery collectd_plugins_bind collectd_plugins_ceph collectd_plugins_cgroups collectd_plugins_conntrack collectd_plugins_contextswitch collectd_plugins_cpu collectd_plugins_cpufreq collectd_plugins_csv collectd_plugins_curl collectd_plugins_curl_json collectd_plugins_curl_xml collectd_plugins_dbi collectd_plugins_df collectd_plugins_disk collectd_plugins_dns collectd_plugins_drbd collectd_plugins_email collectd_plugins_entropy collectd_plugins_ethstat collectd_plugins_exec collectd_plugins_fhcount collectd_plugins_filecount collectd_plugins_fscache collectd_plugins_genericjmx collectd_plugins_gmond collectd_plugins_hddtemp collectd_plugins_interface collectd_plugins_ipc collectd_plugins_ipmi collectd_plugins_iptables collectd_plugins_ipvs collectd_plugins_irq collectd_plugins_java collectd_plugins_load collectd_plugins_logfile collectd_plugins_log_logstash collectd_plugins_lvm collectd_plugins_madwifi collectd_plugins_match_empty_counter collectd_plugins_match_hashed collectd_plugins_match_regex collectd_plugins_match_timediff collectd_plugins_match_value collectd_plugins_mbmon collectd_plugins_md collectd_plugins_memcachec collectd_plugins_memcached collectd_plugins_memory collectd_plugins_modbus collectd_plugins_multimeter collectd_plugins_mysql collectd_plugins_netlink collectd_plugins_network collectd_plugins_network collectd_plugins_nfs collectd_plugins_nginx collectd_plugins_notify_desktop collectd_plugins_notify_email collectd_plugins_ntpd collectd_plugins_numa collectd_plugins_nut collectd_plugins_olsrd collectd_plugins_onewire collectd_plugins_openldap collectd_plugins_openvpn collectd_plugins_oracle collectd_plugins_perl collectd_plugins_ping collectd_plugins_postgresql collectd_plugins_powerdns collectd_plugins_processes collectd_plugins_protocols collectd_plugins_python collectd_plugins_python collectd_plugins_redis collectd_plugins_routeros collectd_plugins_rrdcached collectd_plugins_rrdtool collectd_plugins_sensors collectd_plugins_serial collectd_plugins_sigrok collectd_plugins_smart collectd_plugins_snmp collectd_plugins_statsd collectd_plugins_swap collectd_plugins_syslog collectd_plugins_table collectd_plugins_tail collectd_plugins_tail_csv collectd_plugins_target_notification collectd_plugins_target_replace collectd_plugins_target_scale collectd_plugins_target_set collectd_plugins_tcpconns collectd_plugins_teamspeak2 collectd_plugins_ted collectd_plugins_thermal collectd_plugins_threshold collectd_plugins_tokyotyrant collectd_plugins_turbostat collectd_plugins_unixsock collectd_plugins_uptime collectd_plugins_users collectd_plugins_uuid collectd_plugins_varnish collectd_plugins_virt collectd_plugins_vmem collectd_plugins_vserver collectd_plugins_wireless collectd_plugins_write_graphite collectd_plugins_write_http collectd_plugins_write_kafka collectd_plugins_write_log collectd_plugins_write_redis collectd_plugins_write_riemann collectd_plugins_write_sensu collectd_plugins_write_tsdb collectd_plugins_zfs_arc collectd_plugins_zookeeper +filecaps elibc_FreeBSD java python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_single_target_python2_7 python_single_target_python3_4 python_single_target_python3_5 KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 -RDEPEND=dev-libs/libgcrypt:= sys-devel/libtool perl? ( dev-lang/perl:=[ithreads] ) collectd_plugins_amqp? ( net-libs/rabbitmq-c ) collectd_plugins_apache? ( net-misc/curl ) collectd_plugins_ascent? ( net-misc/curl dev-libs/libxml2 ) collectd_plugins_bind? ( dev-libs/libxml2:= ) collectd_plugins_ceph? ( dev-libs/yajl ) collectd_plugins_curl? ( net-misc/curl ) collectd_plugins_curl_json? ( net-misc/curl dev-libs/yajl ) collectd_plugins_curl_xml? ( net-misc/curl dev-libs/libxml2:= ) collectd_plugins_dbi? ( dev-db/libdbi ) collectd_plugins_disk? ( virtual/udev ) collectd_plugins_dns? ( net-libs/libpcap ) collectd_plugins_genericjmx? ( virtual/jre:= dev-java/java-config-wrapper ) collectd_plugins_gmond? ( sys-cluster/ganglia ) collectd_plugins_ipmi? ( >=sys-libs/openipmi-2.0.16-r1 ) collectd_plugins_iptables? ( >=net-firewall/iptables-1.4.13:= ) collectd_plugins_java? ( virtual/jre:= dev-java/java-config-wrapper ) collectd_plugins_log_logstash? ( dev-libs/yajl ) collectd_plugins_lvm? ( sys-fs/lvm2 ) collectd_plugins_memcachec? ( dev-libs/libmemcached ) collectd_plugins_modbus? ( dev-libs/libmodbus ) collectd_plugins_mysql? ( >=virtual/mysql-5.0 ) collectd_plugins_netlink? ( net-libs/libmnl ) collectd_plugins_nginx? ( net-misc/curl ) collectd_plugins_notify_desktop? ( x11-libs/libnotify ) collectd_plugins_notify_email? ( net-libs/libesmtp ) collectd_plugins_nut? ( >=sys-power/nut-2.7.2-r2 ) collectd_plugins_openldap? ( net-nds/openldap ) collectd_plugins_onewire? ( >=sys-fs/owfs-3.1 ) collectd_plugins_oracle? ( dev-db/oracle-instantclient-basic ) collectd_plugins_perl? ( dev-lang/perl:=[ithreads] ) collectd_plugins_ping? ( net-libs/liboping ) collectd_plugins_postgresql? ( dev-db/postgresql:= ) collectd_plugins_python? ( python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) python_single_target_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),python_single_target_python2_7(+)?,python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] ) collectd_plugins_redis? ( dev-libs/hiredis:= ) collectd_plugins_routeros? ( net-libs/librouteros ) collectd_plugins_rrdcached? ( net-analyzer/rrdtool ) collectd_plugins_rrdtool? ( net-analyzer/rrdtool ) collectd_plugins_sensors? ( sys-apps/lm_sensors ) collectd_plugins_sigrok? ( sci-libs/libsigrok ) collectd_plugins_smart? ( virtual/udev dev-libs/libatasmart ) collectd_plugins_snmp? ( net-analyzer/net-snmp ) collectd_plugins_tokyotyrant? ( net-misc/tokyotyrant ) collectd_plugins_varnish? ( www-servers/varnish ) collectd_plugins_virt? ( app-emulation/libvirt dev-libs/libxml2:= ) collectd_plugins_write_http? ( net-misc/curl ) collectd_plugins_write_redis? ( dev-libs/hiredis:= ) collectd_plugins_write_riemann? ( dev-libs/protobuf-c ) kernel_FreeBSD? ( collectd_plugins_disk? ( sys-libs/libstatgrab:= ) collectd_plugins_interface? ( sys-libs/libstatgrab:= ) collectd_plugins_load? ( sys-libs/libstatgrab:= ) collectd_plugins_memory? ( sys-libs/libstatgrab:= ) collectd_plugins_swap? ( sys-libs/libstatgrab:= ) collectd_plugins_users? ( sys-libs/libstatgrab:= ) ) collectd_plugins_syslog? ( virtual/logger ) selinux? ( sec-policy/selinux-collectd ) java? ( >=dev-java/java-config-2.2.0 ) +RDEPEND=dev-libs/libgcrypt:= sys-devel/libtool perl? ( dev-lang/perl:=[ithreads] ) collectd_plugins_amqp? ( net-libs/rabbitmq-c ) collectd_plugins_apache? ( net-misc/curl ) collectd_plugins_ascent? ( net-misc/curl dev-libs/libxml2 ) collectd_plugins_bind? ( dev-libs/libxml2:= ) collectd_plugins_ceph? ( dev-libs/yajl ) collectd_plugins_curl? ( net-misc/curl ) collectd_plugins_curl_json? ( net-misc/curl dev-libs/yajl ) collectd_plugins_curl_xml? ( net-misc/curl dev-libs/libxml2:= ) collectd_plugins_dbi? ( dev-db/libdbi ) collectd_plugins_disk? ( virtual/udev ) collectd_plugins_dns? ( net-libs/libpcap ) collectd_plugins_genericjmx? ( virtual/jre:= dev-java/java-config-wrapper ) collectd_plugins_gmond? ( sys-cluster/ganglia ) collectd_plugins_ipmi? ( >=sys-libs/openipmi-2.0.16-r1 ) collectd_plugins_iptables? ( >=net-firewall/iptables-1.4.13:= ) collectd_plugins_java? ( virtual/jre:= dev-java/java-config-wrapper ) collectd_plugins_log_logstash? ( dev-libs/yajl ) collectd_plugins_lvm? ( sys-fs/lvm2 ) collectd_plugins_memcachec? ( dev-libs/libmemcached ) collectd_plugins_modbus? ( dev-libs/libmodbus ) collectd_plugins_mysql? ( >=virtual/mysql-5.0 ) collectd_plugins_netlink? ( net-libs/libmnl ) collectd_plugins_nginx? ( net-misc/curl ) collectd_plugins_notify_desktop? ( x11-libs/libnotify ) collectd_plugins_notify_email? ( net-libs/libesmtp ) collectd_plugins_nut? ( >=sys-power/nut-2.7.2-r2 ) collectd_plugins_openldap? ( net-nds/openldap ) collectd_plugins_onewire? ( >=sys-fs/owfs-3.1 ) collectd_plugins_oracle? ( dev-db/oracle-instantclient-basic ) collectd_plugins_perl? ( dev-lang/perl:=[ithreads] ) collectd_plugins_ping? ( net-libs/liboping ) collectd_plugins_postgresql? ( dev-db/postgresql:= ) collectd_plugins_python? ( python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) python_single_target_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),python_single_target_python2_7(+)?,python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] ) collectd_plugins_redis? ( dev-libs/hiredis:= ) collectd_plugins_routeros? ( net-libs/librouteros ) collectd_plugins_rrdcached? ( net-analyzer/rrdtool ) collectd_plugins_rrdtool? ( net-analyzer/rrdtool ) collectd_plugins_sensors? ( sys-apps/lm_sensors ) collectd_plugins_sigrok? ( sci-libs/libsigrok ) collectd_plugins_smart? ( virtual/udev dev-libs/libatasmart ) collectd_plugins_snmp? ( net-analyzer/net-snmp ) collectd_plugins_tokyotyrant? ( net-misc/tokyotyrant ) collectd_plugins_varnish? ( www-servers/varnish ) collectd_plugins_virt? ( app-emulation/libvirt dev-libs/libxml2:= ) collectd_plugins_write_http? ( net-misc/curl ) collectd_plugins_write_kafka? ( >=dev-libs/librdkafka-0.9.0.99:= ) collectd_plugins_write_redis? ( dev-libs/hiredis:= ) collectd_plugins_write_riemann? ( dev-libs/protobuf-c ) kernel_FreeBSD? ( collectd_plugins_disk? ( sys-libs/libstatgrab:= ) collectd_plugins_interface? ( sys-libs/libstatgrab:= ) collectd_plugins_load? ( sys-libs/libstatgrab:= ) collectd_plugins_memory? ( sys-libs/libstatgrab:= ) collectd_plugins_swap? ( sys-libs/libstatgrab:= ) collectd_plugins_users? ( sys-libs/libstatgrab:= ) ) collectd_plugins_syslog? ( virtual/logger ) selinux? ( sec-policy/selinux-collectd ) java? ( >=dev-java/java-config-2.2.0 ) REQUIRED_USE=collectd_plugins_genericjmx? ( java ) collectd_plugins_java? ( java ) collectd_plugins_python? ( ^^ ( python_single_target_python2_7 python_single_target_python3_4 python_single_target_python3_5 ) python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_4? ( python_targets_python3_4 ) python_single_target_python3_5? ( python_targets_python3_5 ) ) SLOT=0 SRC_URI=http://collectd.org//files/collectd-5.5.1.tar.bz2 _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils 9d81603248f2ba3ec59124320d123e5e fcaps 6a1091a98b1dde01cc26ab3252da1a9b java-pkg-opt-2 40db73f27fc6458ec2105812a4f261c7 java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 libtool b75230758539a7da029e24afdb693960 linux-info fd1e29abbb02cbc49f1a14299846e9c4 multilib 3972ca401cf7dbb430df9995f5d8d580 perl-functions 15aff0b9cba2282790142295ceb6be0c python-single-r1 2ebea8fbab356d63110245129a67a6dd python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 user 906f3c8eb3a2350a4f1191a89baa3e46 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=0e7667340bef53565d12519eb3e64676 +_md5_=6245a3665e5ada98b4db327148a75f1f diff --git a/metadata/md5-cache/app-admin/gkrellm-2.3.6_rc1-r1 b/metadata/md5-cache/app-admin/gkrellm-2.3.6_rc1-r1 index 71a5986eb223..638a415f0b21 100644 --- a/metadata/md5-cache/app-admin/gkrellm-2.3.6_rc1-r1 +++ b/metadata/md5-cache/app-admin/gkrellm-2.3.6_rc1-r1 @@ -4,10 +4,10 @@ DESCRIPTION=Single process stack of various system monitors EAPI=5 HOMEPAGE=http://www.gkrellm.net/ IUSE=gnutls hddtemp libressl lm_sensors nls ntlm ssl kernel_FreeBSD X -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux LICENSE=GPL-3 RDEPEND=dev-libs/glib:2 hddtemp? ( app-admin/hddtemp ) gnutls? ( net-libs/gnutls ) !gnutls? ( ssl? ( !libressl? ( dev-libs/openssl:0= ) libressl? ( dev-libs/libressl:0= ) ) ) lm_sensors? ( sys-apps/lm_sensors ) nls? ( virtual/libintl ) ntlm? ( net-libs/libntlm ) X? ( x11-libs/gdk-pixbuf x11-libs/gtk+:2 x11-libs/libICE x11-libs/libSM x11-libs/libX11 x11-libs/pango ) SLOT=2 SRC_URI=http://gkrellm.srcbox.net/gkrellm-2.3.6-rc1.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 user 906f3c8eb3a2350a4f1191a89baa3e46 -_md5_=00506d0b6adcf55388a07598fb4b99cb +_md5_=7c616f9c5f7f347ae58809bd630c9aad diff --git a/metadata/md5-cache/app-admin/logrotate-3.9.2 b/metadata/md5-cache/app-admin/logrotate-3.9.2 index d33c8bf0001d..876299f73d72 100644 --- a/metadata/md5-cache/app-admin/logrotate-3.9.2 +++ b/metadata/md5-cache/app-admin/logrotate-3.9.2 @@ -4,10 +4,10 @@ DESCRIPTION=Rotates, compresses, and mails system logs EAPI=5 HOMEPAGE=https://fedorahosted.org/logrotate/ IUSE=acl +cron selinux -KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd +KEYWORDS=~alpha amd64 arm ~arm64 ~hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd LICENSE=GPL-2 RDEPEND=>=dev-libs/popt-1.5 selinux? ( sys-libs/libselinux ) acl? ( virtual/acl ) selinux? ( sec-policy/selinux-logrotate ) cron? ( virtual/cron ) SLOT=0 SRC_URI=https://github.com/logrotate/logrotate/archive/3.9.2.tar.gz _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e libtool b75230758539a7da029e24afdb693960 multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=6a0298d8af9b2c9b310f8f398323da20 +_md5_=93d27fb67544448f6768ff0a6bd4b9fc diff --git a/metadata/md5-cache/app-admin/salt-2015.8.8 b/metadata/md5-cache/app-admin/salt-2015.8.8 new file mode 100644 index 000000000000..360e7de42e1f --- /dev/null +++ b/metadata/md5-cache/app-admin/salt-2015.8.8 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] test? ( dev-python/psutil[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pip[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/virtualenv[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/mock[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/timelib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/boto-2.32.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/moto-0.3.6[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/SaltTesting-2015.2.16[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] sys-apps/pciutils dev-python/jinja[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/msgpack-0.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyyaml[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/markupsafe[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/requests-1.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=www-servers/tornado-4.2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] virtual/python-futures[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] libcloud? ( >=dev-python/libcloud-0.14.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) mako? ( dev-python/mako[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ldap? ( dev-python/python-ldap[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) libvirt? ( dev-python/libvirt-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) openssl? ( dev-libs/openssl:*[-bindist] dev-python/pyopenssl[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) raet? ( >=dev-python/libnacl-1.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/ioflo-1.1.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/raet-0.6.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) zeromq? ( >=dev-python/pyzmq-2.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pycrypto-2.6.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) cherrypy? ( >=dev-python/cherrypy-3.2.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) mongodb? ( dev-python/pymongo[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) keyring? ( dev-python/keyring[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) mysql? ( dev-python/mysql-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) redis? ( dev-python/redis-py[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) selinux? ( sec-policy/selinux-salt ) timelib? ( dev-python/timelib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) nova? ( >=dev-python/python-novaclient-2.17.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) neutron? ( >=dev-python/python-neutronclient-2.3.6[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) gnupg? ( dev-python/python-gnupg[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) profile? ( dev-python/yappi[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) vim-syntax? ( app-vim/salt-vim ) ) virtual/pkgconfig python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +DESCRIPTION=Salt is a remote execution and configuration manager +EAPI=5 +HOMEPAGE=http://saltstack.org/ +IUSE=cherrypy ldap libcloud libvirt gnupg keyring mako mongodb mysql neutron nova openssl profile redis selinux test timelib raet +zeromq vim-syntax python_targets_python2_7 +KEYWORDS=~x86 ~amd64 +LICENSE=Apache-2.0 +RDEPEND=sys-apps/pciutils dev-python/jinja[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/msgpack-0.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyyaml[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/markupsafe[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/requests-1.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=www-servers/tornado-4.2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] virtual/python-futures[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] libcloud? ( >=dev-python/libcloud-0.14.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) mako? ( dev-python/mako[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ldap? ( dev-python/python-ldap[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) libvirt? ( dev-python/libvirt-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) openssl? ( dev-libs/openssl:*[-bindist] dev-python/pyopenssl[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) raet? ( >=dev-python/libnacl-1.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/ioflo-1.1.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/raet-0.6.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) zeromq? ( >=dev-python/pyzmq-2.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pycrypto-2.6.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) cherrypy? ( >=dev-python/cherrypy-3.2.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) mongodb? ( dev-python/pymongo[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) keyring? ( dev-python/keyring[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) mysql? ( dev-python/mysql-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) redis? ( dev-python/redis-py[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) selinux? ( sec-policy/selinux-salt ) timelib? ( dev-python/timelib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) nova? ( >=dev-python/python-novaclient-2.17.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) neutron? ( >=dev-python/python-neutronclient-2.3.6[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) gnupg? ( dev-python/python-gnupg[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) profile? ( dev-python/yappi[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) vim-syntax? ( app-vim/salt-vim ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +REQUIRED_USE=|| ( raet zeromq ) || ( python_targets_python2_7 ) +SLOT=0 +SRC_URI=mirror://pypi/s/salt/salt-2015.8.8.tar.gz +_eclasses_=distutils-r1 4e8ac1ba76ddacd8f7c0289aa586a34c eutils 9d81603248f2ba3ec59124320d123e5e multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 3972ca401cf7dbb430df9995f5d8d580 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=6b10129019187ae2865544d1a50fce06 diff --git a/metadata/md5-cache/app-eselect/eselect-php-0.9.1 b/metadata/md5-cache/app-eselect/eselect-php-0.9.1 index c61e72f80307..540856a3e838 100644 --- a/metadata/md5-cache/app-eselect/eselect-php-0.9.1 +++ b/metadata/md5-cache/app-eselect/eselect-php-0.9.1 @@ -4,10 +4,10 @@ DESCRIPTION=PHP eselect module EAPI=6 HOMEPAGE=https://gitweb.gentoo.org/proj/eselect-php.git/ IUSE=fpm apache2 apache2 -KEYWORDS=alpha amd64 ~arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos +KEYWORDS=alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos LICENSE=GPL-2 RDEPEND=app-admin/eselect apache2? ( www-servers/apache[apache2_modules_dir] ) apache2? ( =www-servers/apache-2* ) SLOT=0 SRC_URI=https://dev.gentoo.org/~mjo/distfiles/eselect-php-0.9.1.tar.xz https://dev.gentoo.org/~grknight/distfiles/eselect-php-0.9.1.tar.xz _eclasses_=depend.apache e3c541cb90838388f81620d630c28f41 multilib 3972ca401cf7dbb430df9995f5d8d580 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=1689cea82b5c486be6c366fbd1ec4160 +_md5_=31c5cbee67d823258214f5bebfd6a317 diff --git a/metadata/md5-cache/app-eselect/eselect-xvmc-0.4 b/metadata/md5-cache/app-eselect/eselect-xvmc-0.4 index 750ed986d0a8..d0fbc5ceb5f6 100644 --- a/metadata/md5-cache/app-eselect/eselect-xvmc-0.4 +++ b/metadata/md5-cache/app-eselect/eselect-xvmc-0.4 @@ -2,8 +2,8 @@ DEFINED_PHASES=install DESCRIPTION=Manages XvMC implementations EAPI=5 HOMEPAGE=https://www.gentoo.org/ -KEYWORDS=alpha amd64 arm hppa ia64 ~m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x86-solaris +KEYWORDS=alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x86-solaris LICENSE=GPL-2 RDEPEND=app-admin/eselect SLOT=0 -_md5_=c5db76ffc86ee4432ad906073366322d +_md5_=7422ce956baedd9b7b0f6875fa3c3952 diff --git a/metadata/md5-cache/app-forensics/rkhunter-1.4.2 b/metadata/md5-cache/app-forensics/rkhunter-1.4.2 index f8f8f79467a6..06c198e3f1bc 100644 --- a/metadata/md5-cache/app-forensics/rkhunter-1.4.2 +++ b/metadata/md5-cache/app-forensics/rkhunter-1.4.2 @@ -2,10 +2,10 @@ DEFINED_PHASES=install postinst prepare DESCRIPTION=Rootkit Hunter scans for known and unknown rootkits, backdoors, and sniffers EAPI=5 HOMEPAGE=http://rkhunter.sf.net/ -KEYWORDS=amd64 ~mips ppc x86 +KEYWORDS=alpha amd64 ~mips ppc x86 LICENSE=GPL-2 RDEPEND=app-shells/bash dev-lang/perl sys-process/lsof[rpc] virtual/cron virtual/mailx SLOT=0 SRC_URI=mirror://sourceforge/rkhunter/rkhunter-1.4.2.tar.gz _eclasses_=bash-completion-r1 acf715fa09463f043fbfdc1640f3fb85 eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=5a93ab816479f4f84ac29ef083b81c46 +_md5_=54b71dab0c6527be765a17fd8c1b9f04 diff --git a/metadata/md5-cache/app-i18n/fbterm-1.7-r1 b/metadata/md5-cache/app-i18n/fbterm-1.7-r1 index f7326ef1507a..d9a49b58e887 100644 --- a/metadata/md5-cache/app-i18n/fbterm-1.7-r1 +++ b/metadata/md5-cache/app-i18n/fbterm-1.7-r1 @@ -4,10 +4,10 @@ DESCRIPTION=Fast terminal emulator for the Linux framebuffer EAPI=5 HOMEPAGE=https://fbterm.googlecode.com/ IUSE=caps gpm video_cards_vesa -KEYWORDS=~amd64 ~x86 +KEYWORDS=~amd64 ~arm64 ~x86 LICENSE=GPL-2 RDEPEND=caps? ( sys-libs/libcap ) gpm? ( sys-libs/gpm ) video_cards_vesa? ( dev-libs/libx86 ) media-libs/fontconfig media-libs/freetype:2 SLOT=0 SRC_URI=https://fbterm.googlecode.com/files/fbterm-1.7.0.tar.gz _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c autotools-utils 419811142edf3516b0d0cf1a254d93cb eutils 9d81603248f2ba3ec59124320d123e5e libtool b75230758539a7da029e24afdb693960 multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=382de62fdeb8c5ce936e1999752c93e1 +_md5_=c763108a3d64f66d628638a108756386 diff --git a/metadata/md5-cache/app-i18n/ibus-1.5.12 b/metadata/md5-cache/app-i18n/ibus-1.5.12 index 152b7e4ea88a..e0c1bc5dfbf0 100644 --- a/metadata/md5-cache/app-i18n/ibus-1.5.12 +++ b/metadata/md5-cache/app-i18n/ibus-1.5.12 @@ -4,7 +4,7 @@ DESCRIPTION=Intelligent Input Bus for Linux / Unix OS EAPI=5 HOMEPAGE=https://github.com/ibus/ibus/wiki IUSE=deprecated gconf gtk +gtk3 +introspection nls +python test vala wayland +X python_targets_python2_7 test -KEYWORDS=~alpha amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc x86 ~x86-fbsd +KEYWORDS=~alpha amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc x86 ~x86-fbsd LICENSE=LGPL-2.1 RDEPEND=>=dev-libs/glib-2.26:2 gnome-base/librsvg:2 sys-apps/dbus[X?] app-text/iso-codes >=gnome-base/dconf-0.13.4 x11-libs/libnotify gconf? ( >=gnome-base/gconf-2.12:2 ) gtk? ( x11-libs/gtk+:2 ) gtk3? ( x11-libs/gtk+:3 ) python? ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)] ) X? ( x11-libs/libX11 x11-libs/gtk+:2 ) introspection? ( >=dev-libs/gobject-introspection-0.6.8 ) nls? ( virtual/libintl ) wayland? ( dev-libs/wayland ) x11-apps/setxkbmap python? ( dev-python/pyxdg deprecated? ( >=dev-python/dbus-python-0.83 dev-python/pygobject:2 dev-python/pygtk:2 ) gtk3? ( dev-python/pygobject:3 x11-libs/gdk-pixbuf:2[introspection] x11-libs/pango[introspection] x11-libs/gtk+:3[introspection] ) ) REQUIRED_USE=|| ( gtk gtk3 X ) deprecated? ( python ) vala? ( introspection ) python? ( python_targets_python2_7 || ( deprecated ( gtk3 introspection ) ) ) @@ -12,4 +12,4 @@ RESTRICT=test SLOT=0 SRC_URI=https://github.com/ibus/ibus/releases/download/1.5.12/ibus-1.5.12.tar.gz _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c bash-completion-r1 acf715fa09463f043fbfdc1640f3fb85 eutils 9d81603248f2ba3ec59124320d123e5e gnome2-utils d19e7813f27c8f982134d657889b13cf libtool b75230758539a7da029e24afdb693960 multilib 3972ca401cf7dbb430df9995f5d8d580 python-single-r1 2ebea8fbab356d63110245129a67a6dd python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 readme.gentoo-r1 03878c06495db70bc36bd717383c09f7 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 vala f946609697ad4b4b1d85b997f0c70204 virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=3fea0efcb42665511440563116a98af0 +_md5_=a2118b8ef4a4cf9dfd8d54fc7aff6e9f diff --git a/metadata/md5-cache/app-misc/tmux-2.1 b/metadata/md5-cache/app-misc/tmux-2.1 index 41d9627a34ff..5f02f14449b1 100644 --- a/metadata/md5-cache/app-misc/tmux-2.1 +++ b/metadata/md5-cache/app-misc/tmux-2.1 @@ -4,10 +4,10 @@ DESCRIPTION=Terminal multiplexer EAPI=5 HOMEPAGE=http://tmux.github.io/ IUSE=debug selinux vim-syntax kernel_FreeBSD kernel_linux -KEYWORDS=alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos +KEYWORDS=alpha amd64 arm arm64 hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos LICENSE=ISC RDEPEND=|| ( =dev-libs/libevent-2.0* >=dev-libs/libevent-2.1.5-r4 ) kernel_linux? ( sys-libs/libutempter ) kernel_FreeBSD? ( || ( >=sys-freebsd/freebsd-lib-9.0 sys-libs/libutempter ) ) sys-libs/ncurses:0= selinux? ( sec-policy/selinux-screen ) vim-syntax? ( || ( app-editors/vim app-editors/gvim ) ) SLOT=0 SRC_URI=https://github.com/tmux/tmux/releases/download/2.1/tmux-2.1.tar.gz _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c autotools-utils 419811142edf3516b0d0cf1a254d93cb bash-completion-r1 acf715fa09463f043fbfdc1640f3fb85 eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e libtool b75230758539a7da029e24afdb693960 multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=d55ce55ebff9e9f529034760b60d1491 +_md5_=deadaf1324e33a5b29ad213a003dc8b7 diff --git a/metadata/md5-cache/app-portage/layman-2.3.0-r1 b/metadata/md5-cache/app-portage/layman-2.3.0-r1 index ec88348bf0b5..c61292670430 100644 --- a/metadata/md5-cache/app-portage/layman-2.3.0-r1 +++ b/metadata/md5-cache/app-portage/layman-2.3.0-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Tool to manage Gentoo overlays EAPI=5 HOMEPAGE=http://layman.sourceforge.net IUSE=bazaar cvs darcs +git gpg g-sorcery mercurial squashfs subversion sync-plugin-portage test python_targets_pypy python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_python3_5 -KEYWORDS=~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~s390 ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~s390 ~x86 LICENSE=GPL-2 RDEPEND=bazaar? ( dev-vcs/bzr ) cvs? ( dev-vcs/cvs ) darcs? ( dev-vcs/darcs ) git? ( dev-vcs/git ) mercurial? ( dev-vcs/mercurial ) g-sorcery? ( app-portage/g-sorcery ) subversion? ( || ( >=dev-vcs/subversion-1.5.4[http] >=dev-vcs/subversion-1.5.4[webdav-neon] >=dev-vcs/subversion-1.5.4[webdav-serf] ) ) sync-plugin-portage? ( >=sys-apps/portage-2.2.16[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) !sync-plugin-portage? ( sys-apps/portage[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) gpg? ( dev-python/pyGPG ) >=dev-python/ssl-fetch-0.2[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_pypy? ( virtual/pypy:0=[xml(+)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml(+)] ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[xml(+)] ) python_targets_python3_4? ( dev-lang/python:3.4[xml(+)] ) python_targets_python3_5? ( dev-lang/python:3.5[xml(+)] ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] REQUIRED_USE=|| ( python_targets_pypy python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_python3_5 ) SLOT=0 SRC_URI=mirror://sourceforge/layman/layman-2.3.0.tar.gz _eclasses_=distutils-r1 4e8ac1ba76ddacd8f7c0289aa586a34c eutils 9d81603248f2ba3ec59124320d123e5e linux-info fd1e29abbb02cbc49f1a14299846e9c4 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 3972ca401cf7dbb430df9995f5d8d580 multiprocessing e32940a7b2a9992ad217eccddb84d548 prefix e7f2b9c6e57342e5d25eac22fce23062 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=e9135c08b39f73bd27121c3a74a9a674 +_md5_=3a4470df2596958b35e40e7647a2046d diff --git a/metadata/md5-cache/app-text/sigil-0.9.3 b/metadata/md5-cache/app-text/sigil-0.9.3 deleted file mode 100644 index 727dd4d36cc2..000000000000 --- a/metadata/md5-cache/app-text/sigil-0.9.3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test -DEPEND=app-text/hunspell dev-libs/boost[threads,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-libs/libpcre[pcre16] dev-libs/xerces-c[icu] dev-python/chardet[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/cssselect[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/cssutils[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/html5lib[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/lxml[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/pillow[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/regex[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/six[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] >=dev-qt/qtconcurrent-5.4:5 >=dev-qt/qtcore-5.4:5 >=dev-qt/qtgui-5.4:5 >=dev-qt/qtnetwork-5.4:5 >=dev-qt/qtprintsupport-5.4:5 >=dev-qt/qtsvg-5.4:5 >=dev-qt/qtwebkit-5.4:5 >=dev-qt/qtwidgets-5.4:5 >=dev-qt/qtxml-5.4:5 >=dev-qt/qtxmlpatterns-5.4:5 sys-libs/zlib[minizip] dev-python/lxml[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/six[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] >=sys-devel/gcc-4.8 virtual/pkgconfig >=dev-qt/linguist-tools-5.4:5 sys-devel/make >=dev-util/cmake-3.0 -DESCRIPTION=Sigil is a multi-platform WYSIWYG ebook editor for ePub format -EAPI=5 -HOMEPAGE=http://sigil-ebook.com/ -IUSE=python_targets_python3_4 python_targets_python3_5 python_single_target_python3_4 python_single_target_python3_5 -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-3 -RDEPEND=app-text/hunspell dev-libs/boost[threads,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-libs/libpcre[pcre16] dev-libs/xerces-c[icu] dev-python/chardet[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/cssselect[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/cssutils[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/html5lib[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/lxml[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/pillow[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/regex[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/six[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] >=dev-qt/qtconcurrent-5.4:5 >=dev-qt/qtcore-5.4:5 >=dev-qt/qtgui-5.4:5 >=dev-qt/qtnetwork-5.4:5 >=dev-qt/qtprintsupport-5.4:5 >=dev-qt/qtsvg-5.4:5 >=dev-qt/qtwebkit-5.4:5 >=dev-qt/qtwidgets-5.4:5 >=dev-qt/qtxml-5.4:5 >=dev-qt/qtxmlpatterns-5.4:5 sys-libs/zlib[minizip] -SLOT=0 -SRC_URI=https://github.com/Sigil-Ebook/Sigil/archive/0.9.3.tar.gz -> sigil-0.9.3.tar.gz -_eclasses_=cmake-utils e79d341200cba811b41cc0728403c48d eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 python-single-r1 2ebea8fbab356d63110245129a67a6dd python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=1e2602db3ecce1c9b3f4d621bdd4a669 diff --git a/metadata/md5-cache/app-text/sigil-0.9.4 b/metadata/md5-cache/app-text/sigil-0.9.4 new file mode 100644 index 000000000000..af04e44c4cb7 --- /dev/null +++ b/metadata/md5-cache/app-text/sigil-0.9.4 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare setup test +DEPEND=app-text/hunspell dev-libs/boost[threads] dev-libs/libpcre[pcre16] dev-libs/xerces-c[icu] dev-python/chardet[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/cssselect[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/cssutils[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/html5lib[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/lxml[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/pillow[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/regex[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/six[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] >=dev-qt/qtconcurrent-5.4:5 >=dev-qt/qtcore-5.4:5 >=dev-qt/qtgui-5.4:5 >=dev-qt/qtnetwork-5.4:5 >=dev-qt/qtprintsupport-5.4:5 >=dev-qt/qtsvg-5.4:5 >=dev-qt/qtwebkit-5.4:5 >=dev-qt/qtwidgets-5.4:5 >=dev-qt/qtxml-5.4:5 >=dev-qt/qtxmlpatterns-5.4:5 sys-libs/zlib[minizip] dev-python/lxml[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/six[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] >=sys-devel/gcc-4.8 virtual/pkgconfig >=dev-qt/linguist-tools-5.4:5 sys-devel/make >=dev-util/cmake-3.0 +DESCRIPTION=Sigil is a multi-platform WYSIWYG ebook editor for ePub format +EAPI=6 +HOMEPAGE=http://sigil-ebook.com/ +IUSE=python_targets_python3_4 python_targets_python3_5 python_single_target_python3_4 python_single_target_python3_5 +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-3 +RDEPEND=app-text/hunspell dev-libs/boost[threads] dev-libs/libpcre[pcre16] dev-libs/xerces-c[icu] dev-python/chardet[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/cssselect[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/cssutils[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/html5lib[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/lxml[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/pillow[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/regex[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] dev-python/six[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] >=dev-qt/qtconcurrent-5.4:5 >=dev-qt/qtcore-5.4:5 >=dev-qt/qtgui-5.4:5 >=dev-qt/qtnetwork-5.4:5 >=dev-qt/qtprintsupport-5.4:5 >=dev-qt/qtsvg-5.4:5 >=dev-qt/qtwebkit-5.4:5 >=dev-qt/qtwidgets-5.4:5 >=dev-qt/qtxml-5.4:5 >=dev-qt/qtxmlpatterns-5.4:5 sys-libs/zlib[minizip] +SLOT=0 +SRC_URI=https://github.com/Sigil-Ebook/Sigil/archive/0.9.4.tar.gz -> sigil-0.9.4.tar.gz +_eclasses_=cmake-utils e79d341200cba811b41cc0728403c48d eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 python-single-r1 2ebea8fbab356d63110245129a67a6dd python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=6bc07e6d52f679761c47b13001baf3a7 diff --git a/metadata/md5-cache/dev-embedded/u-boot-tools-2016.03 b/metadata/md5-cache/dev-embedded/u-boot-tools-2016.03 new file mode 100644 index 000000000000..34e354b666ec --- /dev/null +++ b/metadata/md5-cache/dev-embedded/u-boot-tools-2016.03 @@ -0,0 +1,10 @@ +DEFINED_PHASES=compile install +DESCRIPTION=utilities for working with Das U-Boot +EAPI=5 +HOMEPAGE=http://www.denx.de/wiki/U-Boot/WebHome +KEYWORDS=~amd64 ~arm ~arm64 ~x86 +LICENSE=GPL-2 +SLOT=0 +SRC_URI=ftp://ftp.denx.de/pub/u-boot/u-boot-2016.03.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=fd5c43c7c79251dbe53dc3a19a220316 diff --git a/metadata/md5-cache/dev-lang/go-1.6-r2 b/metadata/md5-cache/dev-lang/go-1.6-r2 index efc2c241be4d..84473ab108ed 100644 --- a/metadata/md5-cache/dev-lang/go-1.6-r2 +++ b/metadata/md5-cache/dev-lang/go-1.6-r2 @@ -6,6 +6,6 @@ KEYWORDS=-* amd64 ~arm ~arm64 ~ppc64 x86 ~amd64-fbsd ~x86-fbsd ~x64-macos ~x64-s LICENSE=BSD RDEPEND=!=sys-libs/readline-6.2_p5-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) SLOT=0 SRC_URI=http://www.lua.org/ftp/lua-5.1.5.tar.gz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 3972ca401cf7dbb430df9995f5d8d580 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 portability bb1a0ed8ea152b957d17339f01d4d7f5 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=a4c6e901d8860c1fec37cd1c7c4f6efc +_md5_=65e39326c61f2456d4d7fdf4723f9faf diff --git a/metadata/md5-cache/dev-lang/php-5.5.33 b/metadata/md5-cache/dev-lang/php-5.5.33 index 858acd8d5672..93a92b333e13 100644 --- a/metadata/md5-cache/dev-lang/php-5.5.33 +++ b/metadata/md5-cache/dev-lang/php-5.5.33 @@ -4,11 +4,11 @@ DESCRIPTION=The PHP language runtime engine EAPI=5 HOMEPAGE=http://php.net/ IUSE=embed +cli cgi fpm apache2 threads bcmath berkdb bzip2 calendar cdb cjk crypt +ctype curl debug enchant exif frontbase +fileinfo +filter firebird flatfile ftp gd gdbm gmp +hash +iconv imap inifile intl iodbc ipv6 +json kerberos ldap ldap-sasl libedit mhash mssql mysql libmysqlclient mysqli nls oci8-instant-client odbc +opcache pcntl pdo +phar +posix postgres qdbm readline recode selinux +session sharedmem +simplexml snmp soap sockets spell sqlite ssl sybase-ct sysvipc systemd tidy +tokenizer truetype unicode vpx wddx +xml xmlreader xmlwriter xmlrpc xpm xslt zip zlib apache2 -KEYWORDS=alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos +KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos LICENSE=PHP-3 RDEPEND=>=app-eselect/eselect-php-0.7.1-r3[apache2?,fpm?] >=dev-libs/libpcre-8.32[unicode] apache2? ( || ( >=www-servers/apache-2.4[apache2_modules_unixd,threads=] =dev-libs/libmcrypt-2.4 ) curl? ( >=net-misc/curl-7.10.5 ) enchant? ( app-text/enchant ) exif? ( !gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) ) firebird? ( dev-db/firebird ) gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) gdbm? ( >=sys-libs/gdbm-1.8.0 ) gmp? ( >=dev-libs/gmp-4.1.2 ) iconv? ( virtual/libiconv ) imap? ( virtual/imap-c-client[ssl=] ) intl? ( dev-libs/icu:= ) iodbc? ( dev-db/libiodbc ) kerberos? ( virtual/krb5 ) ldap? ( >=net-nds/openldap-1.2.11 ) ldap-sasl? ( dev-libs/cyrus-sasl >=net-nds/openldap-1.2.11 ) libedit? ( || ( sys-freebsd/freebsd-lib dev-libs/libedit ) ) mssql? ( dev-db/freetds[mssql] ) libmysqlclient? ( mysql? ( virtual/mysql ) mysqli? ( >=virtual/mysql-4.1 ) ) nls? ( sys-devel/gettext ) oci8-instant-client? ( dev-db/oracle-instantclient-basic ) odbc? ( >=dev-db/unixODBC-1.8.13 ) postgres? ( dev-db/postgresql ) qdbm? ( dev-db/qdbm ) readline? ( sys-libs/readline ) recode? ( app-text/recode ) sharedmem? ( dev-libs/mm ) simplexml? ( >=dev-libs/libxml2-2.6.8 ) snmp? ( >=net-analyzer/net-snmp-5.2 ) soap? ( >=dev-libs/libxml2-2.6.8 ) spell? ( >=app-text/aspell-0.50 ) sqlite? ( >=dev-db/sqlite-3.7.6.3 ) ssl? ( >=dev-libs/openssl-0.9.7 ) sybase-ct? ( dev-db/freetds ) tidy? ( app-text/htmltidy ) truetype? ( =media-libs/freetype-2* >=media-libs/t1lib-5.0.0 !gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) ) unicode? ( dev-libs/oniguruma ) vpx? ( media-libs/libvpx ) wddx? ( >=dev-libs/libxml2-2.6.8 ) xml? ( >=dev-libs/libxml2-2.6.8 ) xmlrpc? ( >=dev-libs/libxml2-2.6.8 virtual/libiconv ) xmlreader? ( >=dev-libs/libxml2-2.6.8 ) xmlwriter? ( >=dev-libs/libxml2-2.6.8 ) xpm? ( x11-libs/libXpm virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) xslt? ( dev-libs/libxslt >=dev-libs/libxml2-2.6.8 ) zip? ( sys-libs/zlib ) zlib? ( sys-libs/zlib ) virtual/mta fpm? ( selinux? ( sec-policy/selinux-phpfpm ) systemd? ( sys-apps/systemd ) ) apache2? ( =www-servers/apache-2* ) REQUIRED_USE=truetype? ( gd ) vpx? ( gd ) cjk? ( gd ) exif? ( gd ) xpm? ( gd ) gd? ( zlib ) simplexml? ( xml ) soap? ( xml ) wddx? ( xml ) xmlrpc? ( || ( xml iconv ) ) xmlreader? ( xml ) xslt? ( xml ) ldap-sasl? ( ldap ) mhash? ( hash ) phar? ( hash ) libmysqlclient? ( || ( mysql mysqli pdo ) ) qdbm? ( !gdbm ) readline? ( !libedit ) recode? ( !imap !mysql !mysqli ) sharedmem? ( !threads ) !cli? ( !cgi? ( !fpm? ( !apache2? ( !embed? ( cli ) ) ) ) ) SLOT=5.5 SRC_URI=http://www.php.net/distributions/php-5.5.33.tar.bz2 _eclasses_=apache-module 5e66430013d92dfe0bf8672b05319b6d autotools 07e71b3b5690738ef7e8bc097077e00c db-use a4966c7f4f7df444ead1212848c13cc9 depend.apache e3c541cb90838388f81620d630c28f41 eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e libtool b75230758539a7da029e24afdb693960 multilib 3972ca401cf7dbb430df9995f5d8d580 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=e0119f2fb8f156b46a5f013868c9a953 +_md5_=5d9d9de4591e3ebdc0325544f768a680 diff --git a/metadata/md5-cache/dev-lang/php-5.6.19 b/metadata/md5-cache/dev-lang/php-5.6.19 index 67994fbd71eb..a14f856d7fa9 100644 --- a/metadata/md5-cache/dev-lang/php-5.6.19 +++ b/metadata/md5-cache/dev-lang/php-5.6.19 @@ -4,11 +4,11 @@ DESCRIPTION=The PHP language runtime engine EAPI=5 HOMEPAGE=http://php.net/ IUSE=embed +cli cgi fpm apache2 threads bcmath berkdb bzip2 calendar cdb cjk crypt +ctype curl debug enchant exif frontbase +fileinfo +filter firebird flatfile ftp gd gdbm gmp +hash +iconv imap inifile intl iodbc ipv6 +json kerberos ldap ldap-sasl libedit libressl mhash mssql mysql libmysqlclient mysqli nls oci8-instant-client odbc +opcache pcntl pdo +phar +posix postgres qdbm readline recode selinux +session sharedmem +simplexml snmp soap sockets spell sqlite ssl sybase-ct sysvipc systemd tidy +tokenizer truetype unicode vpx wddx +xml xmlreader xmlwriter xmlrpc xpm xslt zip zlib apache2 -KEYWORDS=alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos +KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos LICENSE=PHP-3 RDEPEND=>=app-eselect/eselect-php-0.9.1[apache2?,fpm?] >=dev-libs/libpcre-8.32[unicode] apache2? ( || ( >=www-servers/apache-2.4[apache2_modules_unixd,threads=] =dev-libs/libmcrypt-2.4 ) curl? ( >=net-misc/curl-7.10.5 ) enchant? ( app-text/enchant ) exif? ( !gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) ) firebird? ( dev-db/firebird ) gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) gdbm? ( >=sys-libs/gdbm-1.8.0 ) gmp? ( dev-libs/gmp:0 ) iconv? ( virtual/libiconv ) imap? ( virtual/imap-c-client[ssl=] ) intl? ( dev-libs/icu:= ) iodbc? ( dev-db/libiodbc ) kerberos? ( virtual/krb5 ) ldap? ( >=net-nds/openldap-1.2.11 ) ldap-sasl? ( dev-libs/cyrus-sasl >=net-nds/openldap-1.2.11 ) libedit? ( || ( sys-freebsd/freebsd-lib dev-libs/libedit ) ) mssql? ( dev-db/freetds[mssql] ) libmysqlclient? ( mysql? ( virtual/mysql ) mysqli? ( >=virtual/mysql-4.1 ) ) nls? ( sys-devel/gettext ) oci8-instant-client? ( dev-db/oracle-instantclient-basic ) odbc? ( >=dev-db/unixODBC-1.8.13 ) postgres? ( dev-db/postgresql:* ) qdbm? ( dev-db/qdbm ) readline? ( sys-libs/readline:0 ) recode? ( app-text/recode ) sharedmem? ( dev-libs/mm ) simplexml? ( >=dev-libs/libxml2-2.6.8 ) snmp? ( >=net-analyzer/net-snmp-5.2 ) soap? ( >=dev-libs/libxml2-2.6.8 ) spell? ( >=app-text/aspell-0.50 ) sqlite? ( >=dev-db/sqlite-3.7.6.3 ) ssl? ( !libressl? ( dev-libs/openssl:0 ) libressl? ( dev-libs/libressl ) ) sybase-ct? ( dev-db/freetds ) tidy? ( app-text/htmltidy ) truetype? ( =media-libs/freetype-2* >=media-libs/t1lib-5.0.0 !gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) ) unicode? ( dev-libs/oniguruma ) vpx? ( media-libs/libvpx ) wddx? ( >=dev-libs/libxml2-2.6.8 ) xml? ( >=dev-libs/libxml2-2.6.8 ) xmlrpc? ( >=dev-libs/libxml2-2.6.8 virtual/libiconv ) xmlreader? ( >=dev-libs/libxml2-2.6.8 ) xmlwriter? ( >=dev-libs/libxml2-2.6.8 ) xpm? ( x11-libs/libXpm virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) xslt? ( dev-libs/libxslt >=dev-libs/libxml2-2.6.8 ) zip? ( sys-libs/zlib ) zlib? ( sys-libs/zlib ) virtual/mta fpm? ( selinux? ( sec-policy/selinux-phpfpm ) systemd? ( sys-apps/systemd ) ) apache2? ( =www-servers/apache-2* ) REQUIRED_USE=cli? ( ^^ ( readline libedit ) ) truetype? ( gd ) vpx? ( gd ) cjk? ( gd ) exif? ( gd ) xpm? ( gd ) gd? ( zlib ) simplexml? ( xml ) soap? ( xml ) wddx? ( xml ) xmlrpc? ( || ( xml iconv ) ) xmlreader? ( xml ) xslt? ( xml ) ldap-sasl? ( ldap ) mhash? ( hash ) phar? ( hash ) libmysqlclient? ( || ( mysql mysqli pdo ) ) qdbm? ( !gdbm ) readline? ( !libedit ) recode? ( !imap !mysql !mysqli ) sharedmem? ( !threads ) !cli? ( !cgi? ( !fpm? ( !apache2? ( !embed? ( cli ) ) ) ) ) SLOT=5.6 SRC_URI=http://www.php.net/distributions/php-5.6.19.tar.bz2 _eclasses_=apache-module 5e66430013d92dfe0bf8672b05319b6d autotools 07e71b3b5690738ef7e8bc097077e00c depend.apache e3c541cb90838388f81620d630c28f41 eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e libtool b75230758539a7da029e24afdb693960 multilib 3972ca401cf7dbb430df9995f5d8d580 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=4975ea033d6c3e326cf29ddbc29df6c0 +_md5_=596918bfd1b8453398885d19a4b5e73e diff --git a/metadata/md5-cache/dev-lang/vala-0.30.1 b/metadata/md5-cache/dev-lang/vala-0.30.1 index 3800562e02b1..5931d1ff2747 100644 --- a/metadata/md5-cache/dev-lang/vala-0.30.1 +++ b/metadata/md5-cache/dev-lang/vala-0.30.1 @@ -4,10 +4,10 @@ DESCRIPTION=Compiler for the GObject type system EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/Vala IUSE=test -KEYWORDS=~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~arm-linux ~x86-linux +KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~arm-linux ~x86-linux LICENSE=LGPL-2.1 RDEPEND=>=dev-libs/glib-2.24:2 >=dev-libs/vala-common-0.30.1 SLOT=0.30 SRC_URI=mirror://gnome/sources/vala/0.30/vala-0.30.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e gnome.org ad34f378a3d57a6f2f2b8b4aaca4543e gnome2 e079aed86716c8f78e28040aa43db4fd gnome2-utils d19e7813f27c8f982134d657889b13cf libtool b75230758539a7da029e24afdb693960 multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c xdg a5c4c5ce4f5ce9a2e777f5d9a40a8723 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=e6a7c113a5f27e318ad1284a9467f414 +_md5_=fd957fc11f0c63956cd461b4b4d0d3ba diff --git a/metadata/md5-cache/dev-libs/libmaxminddb-1.1.5 b/metadata/md5-cache/dev-libs/libmaxminddb-1.1.5 new file mode 100644 index 000000000000..da88738376a8 --- /dev/null +++ b/metadata/md5-cache/dev-libs/libmaxminddb-1.1.5 @@ -0,0 +1,11 @@ +DEFINED_PHASES=configure install +DESCRIPTION=C library for the MaxMind DB file format +EAPI=5 +HOMEPAGE=https://github.com/maxmind/libmaxminddb +IUSE=static-libs +KEYWORDS=~amd64 ~x86 +LICENSE=Apache-2.0 +SLOT=0/0.0.7 +SRC_URI=https://github.com/maxmind/libmaxminddb/releases/download/1.1.5/libmaxminddb-1.1.5.tar.gz +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=4eab3875ef3ed5ef4d3ae28ff686cd42 diff --git a/metadata/md5-cache/dev-libs/libmaxminddb-1.2.0 b/metadata/md5-cache/dev-libs/libmaxminddb-1.2.0 new file mode 100644 index 000000000000..97c8d9f57fe0 --- /dev/null +++ b/metadata/md5-cache/dev-libs/libmaxminddb-1.2.0 @@ -0,0 +1,11 @@ +DEFINED_PHASES=configure install +DESCRIPTION=C library for the MaxMind DB file format +EAPI=5 +HOMEPAGE=https://github.com/maxmind/libmaxminddb +IUSE=static-libs +KEYWORDS=~amd64 ~x86 +LICENSE=Apache-2.0 +SLOT=0/0.0.7 +SRC_URI=https://github.com/maxmind/libmaxminddb/releases/download/1.2.0/libmaxminddb-1.2.0.tar.gz +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=4eab3875ef3ed5ef4d3ae28ff686cd42 diff --git a/metadata/md5-cache/dev-libs/libressl-2.2.5 b/metadata/md5-cache/dev-libs/libressl-2.2.5 deleted file mode 100644 index 460a61b13410..000000000000 --- a/metadata/md5-cache/dev-libs/libressl-2.2.5 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=!dev-libs/openssl:0 -DESCRIPTION=Free version of the SSL/TLS protocol forked from OpenSSL -EAPI=5 -HOMEPAGE=http://www.libressl.org/ -IUSE=+asm static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~x86 -LICENSE=ISC openssl -PDEPEND=app-misc/ca-certificates -RDEPEND=!dev-libs/openssl:0 -SLOT=0/35 -SRC_URI=http://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-2.2.5.tar.gz -_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 3972ca401cf7dbb430df9995f5d8d580 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=dcfe86d2e237a2e86e2425b48f8a0320 diff --git a/metadata/md5-cache/dev-libs/libressl-2.3.2-r1 b/metadata/md5-cache/dev-libs/libressl-2.3.3 similarity index 93% rename from metadata/md5-cache/dev-libs/libressl-2.3.2-r1 rename to metadata/md5-cache/dev-libs/libressl-2.3.3 index 2f5405390a9d..1e8312ce56d9 100644 --- a/metadata/md5-cache/dev-libs/libressl-2.3.2-r1 +++ b/metadata/md5-cache/dev-libs/libressl-2.3.3 @@ -8,7 +8,7 @@ KEYWORDS=~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~x86 LICENSE=ISC openssl PDEPEND=app-misc/ca-certificates RDEPEND=!dev-libs/openssl:0 -SLOT=0/37 -SRC_URI=http://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-2.3.2.tar.gz +SLOT=0/38 +SRC_URI=http://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-2.3.3.tar.gz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 3972ca401cf7dbb430df9995f5d8d580 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=7f4a655de64e4d525c7aeabe2b5c3029 +_md5_=22fdaa233c8cb8efd3abd8865e83f01f diff --git a/metadata/md5-cache/dev-libs/purpose-1.0 b/metadata/md5-cache/dev-libs/purpose-1.0 index aa83c102eeb9..f212fb6837ef 100644 --- a/metadata/md5-cache/dev-libs/purpose-1.0 +++ b/metadata/md5-cache/dev-libs/purpose-1.0 @@ -4,10 +4,10 @@ DESCRIPTION=Library for providing abstractions to get the developer's purposes f EAPI=5 HOMEPAGE=https://www.kde.org/ IUSE=debug -KEYWORDS=~amd64 ~arm +KEYWORDS=~amd64 ~arm ~x86 LICENSE=LGPL-2.1+ RDEPEND=>=kde-frameworks/kcoreaddons-5.17.0:5 >=kde-frameworks/kdeclarative-5.17.0:5 >=kde-frameworks/ki18n-5.17.0:5 >=kde-frameworks/kio-5.17.0:5 >=kde-apps/kaccounts-integration-14.12.0:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtwidgets:5 net-libs/accounts-qt >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.2:5 SLOT=5 SRC_URI=mirror://kde/stable/purpose/purpose-1.0.tar.xz _eclasses_=cmake-utils e79d341200cba811b41cc0728403c48d eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e gnome2-utils d19e7813f27c8f982134d657889b13cf kde5 2c634c3184d93b30aaf7f8a2d2099e58 kde5-functions d990f9ccc19050947d06f18846186f7a multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg a5c4c5ce4f5ce9a2e777f5d9a40a8723 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=06a7add03ed59b397cab6f562f3fc3db +_md5_=6d082b93081620cc6d483254828364ca diff --git a/metadata/md5-cache/dev-ml/core_kernel-113.33.01 b/metadata/md5-cache/dev-ml/core_kernel-113.33.01 new file mode 100644 index 000000000000..f4ce68995f7f --- /dev/null +++ b/metadata/md5-cache/dev-ml/core_kernel-113.33.01 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare test unpack +DEPEND=>=dev-ml/bin-prot-112.17.00:= >=dev-ml/fieldslib-109.20.00:= dev-ml/ppx_assert:= dev-ml/ppx_bench:= dev-ml/ppx_driver:= dev-ml/ppx_expect:= dev-ml/ppx_inline_test:= dev-ml/ppx_jane:= >=dev-ml/sexplib-109.20.00:= >=dev-ml/variantslib-109.15.00:= >=dev-ml/typerep-111.17:= dev-ml/result:= >=dev-ml/findlib-1.0.4-r1 >=dev-lang/ocaml-3.12:=[ocamlopt?] || ( dev-ml/ocamlbuild =dev-ml/bin-prot-112.17.00:= >=dev-ml/fieldslib-109.20.00:= dev-ml/ppx_assert:= dev-ml/ppx_bench:= dev-ml/ppx_driver:= dev-ml/ppx_expect:= dev-ml/ppx_inline_test:= dev-ml/ppx_jane:= >=dev-ml/sexplib-109.20.00:= >=dev-ml/variantslib-109.15.00:= >=dev-ml/typerep-111.17:= dev-ml/result:= >=dev-lang/ocaml-3.12:=[ocamlopt?] +SLOT=0/113.33.01 +SRC_URI=http://ocaml.janestreet.com/ocaml-core/113.33/files/core_kernel-113.33.01.tar.gz +_eclasses_=base 3fe4f8980633fd7bc69e9887209ba2fe eutils 9d81603248f2ba3ec59124320d123e5e findlib 9909e5ca0f77ff5b693885a3d7aeadb7 multilib 3972ca401cf7dbb430df9995f5d8d580 oasis cc6dfb8b0c04cedd9840ff2ec5e38539 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=c9667558c7c6207bb648ca2ff72fc7e3 diff --git a/metadata/md5-cache/dev-ml/ppx_expect-113.33.01 b/metadata/md5-cache/dev-ml/ppx_expect-113.33.01 new file mode 100644 index 000000000000..c25d7f64e036 --- /dev/null +++ b/metadata/md5-cache/dev-ml/ppx_expect-113.33.01 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare test unpack +DEPEND=dev-ml/ppx_tools:= dev-ml/fieldslib:= dev-ml/ppx_assert:= dev-ml/ppx_compare:= dev-ml/ppx_core:= dev-ml/ppx_custom_printf:= dev-ml/ppx_driver:= dev-ml/ppx_fields_conv:= dev-ml/ppx_inline_test:= dev-ml/ppx_sexp_conv:= dev-ml/ppx_sexp_value:= dev-ml/ppx_variants_conv:= dev-ml/ocaml-re:= dev-ml/sexplib:= dev-ml/variantslib:= dev-ml/opam >=dev-ml/findlib-1.0.4-r1 >=dev-lang/ocaml-3.12:=[ocamlopt?] || ( dev-ml/ocamlbuild =dev-lang/ocaml-3.12:=[ocamlopt?] +SLOT=0/113.33.01 +SRC_URI=http://ocaml.janestreet.com/ocaml-core/113.33/files/ppx_expect-113.33.01.tar.gz +_eclasses_=base 3fe4f8980633fd7bc69e9887209ba2fe eutils 9d81603248f2ba3ec59124320d123e5e findlib 9909e5ca0f77ff5b693885a3d7aeadb7 multilib 3972ca401cf7dbb430df9995f5d8d580 oasis cc6dfb8b0c04cedd9840ff2ec5e38539 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=be07259612a6b2e3ea00b9de284d6afe diff --git a/metadata/md5-cache/dev-ml/stringext-1.4.1 b/metadata/md5-cache/dev-ml/stringext-1.4.1 new file mode 100644 index 000000000000..2e80d1cc0bb3 --- /dev/null +++ b/metadata/md5-cache/dev-ml/stringext-1.4.1 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare test unpack +DEPEND=test? ( dev-ml/qcheck[ounit(-)] ) >=dev-lang/ocaml-4:= >=dev-ml/findlib-1.0.4-r1 >=dev-lang/ocaml-3.12:=[ocamlopt?] || ( dev-ml/ocamlbuild =dev-lang/ocaml-4:= >=dev-lang/ocaml-3.12:=[ocamlopt?] +SLOT=0/1.4.1 +SRC_URI=https://github.com/rgrinberg/stringext/archive/v1.4.1.tar.gz -> stringext-1.4.1.tar.gz +_eclasses_=base 3fe4f8980633fd7bc69e9887209ba2fe eutils 9d81603248f2ba3ec59124320d123e5e findlib 9909e5ca0f77ff5b693885a3d7aeadb7 multilib 3972ca401cf7dbb430df9995f5d8d580 oasis cc6dfb8b0c04cedd9840ff2ec5e38539 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=0af2733928109760d96b7adf7d0f9e10 diff --git a/metadata/md5-cache/dev-perl/Crypt-Rijndael-1.130.0 b/metadata/md5-cache/dev-perl/Crypt-Rijndael-1.130.0 index dcd15ca4adce..9a0e48f2f7ea 100644 --- a/metadata/md5-cache/dev-perl/Crypt-Rijndael-1.130.0 +++ b/metadata/md5-cache/dev-perl/Crypt-Rijndael-1.130.0 @@ -4,10 +4,10 @@ DESCRIPTION=Crypt::CBC compliant Rijndael encryption module EAPI=5 HOMEPAGE=http://search.cpan.org/dist/Crypt-Rijndael/ IUSE=test -KEYWORDS=amd64 hppa ia64 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris +KEYWORDS=amd64 ~arm hppa ia64 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris LICENSE=LGPL-3 RDEPEND=dev-lang/perl:=[-build(-)] SLOT=0 SRC_URI=mirror://cpan/authors/id/L/LE/LEONT/Crypt-Rijndael-1.13.tar.gz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 multiprocessing e32940a7b2a9992ad217eccddb84d548 perl-functions 15aff0b9cba2282790142295ceb6be0c perl-module b2108b3c85ac7a6a6a9b035b54f6813c toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 unpacker 45d07319df5f40ee6af58418b0f930be -_md5_=ca96fbe20766b67a184e46cf19007fd2 +_md5_=ce38b5ad2bbb517cb84042cd171772a6 diff --git a/metadata/md5-cache/dev-perl/Net-SNMP-6.0.1-r2 b/metadata/md5-cache/dev-perl/Net-SNMP-6.0.1-r2 index e097fc0063fd..0680b0e34e59 100644 --- a/metadata/md5-cache/dev-perl/Net-SNMP-6.0.1-r2 +++ b/metadata/md5-cache/dev-perl/Net-SNMP-6.0.1-r2 @@ -4,10 +4,10 @@ DESCRIPTION=A SNMP Perl Module EAPI=6 HOMEPAGE=http://search.cpan.org/dist/Net-SNMP/ IUSE=examples test minimal -KEYWORDS=~amd64 ~hppa ~ia64 ~mips ~sparc ~x86 ~ppc-aix ~sparc-solaris ~x86-solaris +KEYWORDS=~amd64 ~arm ~hppa ~ia64 ~mips ~sparc ~x86 ~ppc-aix ~sparc-solaris ~x86-solaris LICENSE=|| ( Artistic GPL-1+ ) RDEPEND=!minimal? ( >=dev-perl/Crypt-DES-2.30.0 >=dev-perl/Crypt-Rijndael-1.20.0 >=dev-perl/Digest-HMAC-1.0 >=virtual/perl-Digest-MD5-2.110.0 >=dev-perl/Digest-SHA1-1.20.0 >=dev-perl/Socket6-0.230.0 ) virtual/perl-Carp virtual/perl-Exporter virtual/perl-IO virtual/perl-Math-BigInt dev-lang/perl:= SLOT=0 SRC_URI=mirror://cpan/authors/id/D/DT/DTOWN/Net-SNMP-v6.0.1.tar.gz _eclasses_=multiprocessing e32940a7b2a9992ad217eccddb84d548 perl-functions 15aff0b9cba2282790142295ceb6be0c perl-module b2108b3c85ac7a6a6a9b035b54f6813c -_md5_=f8ad6c35a671fb0188048eef109aee43 +_md5_=68926d4571b20bf6905f8047c07a943b diff --git a/metadata/md5-cache/dev-python/elasticsearch-curator-3.5.0 b/metadata/md5-cache/dev-python/elasticsearch-curator-3.5.1 similarity index 97% rename from metadata/md5-cache/dev-python/elasticsearch-curator-3.5.0 rename to metadata/md5-cache/dev-python/elasticsearch-curator-3.5.1 index 6b51306be6c6..5f26446577dc 100644 --- a/metadata/md5-cache/dev-python/elasticsearch-curator-3.5.0 +++ b/metadata/md5-cache/dev-python/elasticsearch-curator-3.5.1 @@ -9,6 +9,6 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/elasticsearch-py-2.3.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] =dev-python/click-3.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/certifi[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/urllib3-1.8.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) SLOT=0 -SRC_URI=https://github.com/elasticsearch/curator/archive/v3.5.0.tar.gz -> elasticsearch-curator-3.5.0.tar.gz test? ( https://download.elasticsearch.org/elasticsearch/elasticsearch/elasticsearch-2.2.1.tar.gz ) +SRC_URI=https://github.com/elasticsearch/curator/archive/v3.5.1.tar.gz -> elasticsearch-curator-3.5.1.tar.gz test? ( https://download.elasticsearch.org/elasticsearch/elasticsearch/elasticsearch-2.2.1.tar.gz ) _eclasses_=distutils-r1 4e8ac1ba76ddacd8f7c0289aa586a34c multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 3972ca401cf7dbb430df9995f5d8d580 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 _md5_=4c08da50df8b6fb3917b9b303a4cfdd2 diff --git a/metadata/md5-cache/dev-python/jaraco-functools-1.8.1 b/metadata/md5-cache/dev-python/jaraco-functools-1.9 similarity index 68% rename from metadata/md5-cache/dev-python/jaraco-functools-1.8.1 rename to metadata/md5-cache/dev-python/jaraco-functools-1.9 index 3bd2872e1f8d..536cc4f9ddc6 100644 --- a/metadata/md5-cache/dev-python/jaraco-functools-1.8.1 +++ b/metadata/md5-cache/dev-python/jaraco-functools-1.9 @@ -1,15 +1,14 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/setuptools_scm-1.9[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] test? ( dev-python/six[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( dev-python/backports-functools-lru-cache[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-python/pytest-2.8[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/pytest-runner[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/setuptools_scm-1.9[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] test? ( dev-python/six[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( dev-python/backports-functools-lru-cache[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-python/pytest-2.8[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/pytest-runner[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/backports-unittest-mock[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] DESCRIPTION=Additional functions used by other projects by developer jaraco -EAPI=5 +EAPI=6 HOMEPAGE=https://github.com/jaraco/jaraco.functools IUSE=test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 KEYWORDS=~amd64 ~x86 LICENSE=MIT RDEPEND=dev-python/six[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( dev-python/backports-functools-lru-cache[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) -RESTRICT=test SLOT=0 -SRC_URI=mirror://pypi/j/jaraco.functools/jaraco.functools-1.8.1.tar.gz -_eclasses_=distutils-r1 4e8ac1ba76ddacd8f7c0289aa586a34c eutils 9d81603248f2ba3ec59124320d123e5e multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 3972ca401cf7dbb430df9995f5d8d580 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=2460486b660cdc0da165bec40fbd416e +SRC_URI=mirror://pypi/j/jaraco.functools/jaraco.functools-1.9.tar.gz +_eclasses_=distutils-r1 4e8ac1ba76ddacd8f7c0289aa586a34c multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 3972ca401cf7dbb430df9995f5d8d580 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=cd6b5a3a831a1fb0e523315a84b8d55f diff --git a/metadata/md5-cache/dev-python/pygobject-3.18.2 b/metadata/md5-cache/dev-python/pygobject-3.18.2 index 4c0a7b6782bc..cb70e6d592d9 100644 --- a/metadata/md5-cache/dev-python/pygobject-3.18.2 +++ b/metadata/md5-cache/dev-python/pygobject-3.18.2 @@ -4,11 +4,11 @@ DESCRIPTION=GLib's GObject library bindings for Python EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/PyGObject IUSE=+cairo examples test +threads python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_python3_5 test -KEYWORDS=~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris +KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris LICENSE=LGPL-2.1+ RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-libs/glib-2.38:2 >=dev-libs/gobject-introspection-1.39:= virtual/libffi:= cairo? ( >=dev-python/pycairo-1.10.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] x11-libs/cairo ) !=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) SLOT=0 SRC_URI=https://github.com/systemd/python-systemd/archive/v230.tar.gz -> python-systemd-230.tar.gz _eclasses_=distutils-r1 4e8ac1ba76ddacd8f7c0289aa586a34c eutils 9d81603248f2ba3ec59124320d123e5e multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 3972ca401cf7dbb430df9995f5d8d580 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=65686c1e483bf3909168c559f17de777 +_md5_=f656cfe593276b7b092f7aa11bc04ea9 diff --git a/metadata/md5-cache/dev-python/python-systemd-231 b/metadata/md5-cache/dev-python/python-systemd-231 index e501f86128da..3aa4002a5376 100644 --- a/metadata/md5-cache/dev-python/python-systemd-231 +++ b/metadata/md5-cache/dev-python/python-systemd-231 @@ -4,11 +4,11 @@ DESCRIPTION=Python module for native access to the systemd facilities EAPI=5 HOMEPAGE=https://github.com/systemd/python-systemd IUSE=test python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_python3_5 -KEYWORDS=~amd64 ~arm ~ppc ~ppc64 ~sparc ~x86 +KEYWORDS=~alpha ~amd64 ~arm ~ppc ~ppc64 ~sparc ~x86 LICENSE=LGPL-2.1 RDEPEND=sys-apps/systemd:0= !sys-apps/systemd[python(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_python3_5 ) SLOT=0 SRC_URI=https://github.com/systemd/python-systemd/archive/v231.tar.gz -> python-systemd-231.tar.gz _eclasses_=distutils-r1 4e8ac1ba76ddacd8f7c0289aa586a34c eutils 9d81603248f2ba3ec59124320d123e5e multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 3972ca401cf7dbb430df9995f5d8d580 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=2c94c413a784e5196468c0c29118ce0a +_md5_=2e31fbbb0f9561295d640d55c3b9e61b diff --git a/metadata/md5-cache/dev-qt/assistant-5.5.1-r1 b/metadata/md5-cache/dev-qt/assistant-5.5.1-r1 index a95ac071efcc..a4608737b2db 100644 --- a/metadata/md5-cache/dev-qt/assistant-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/assistant-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Tool for viewing on-line documentation in Qt help file format EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=webkit debug test -KEYWORDS=amd64 ~arm ~hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtgui-5.5.1 ~dev-qt/qthelp-5.5.1 ~dev-qt/qtnetwork-5.5.1 ~dev-qt/qtprintsupport-5.5.1 ~dev-qt/qtsql-5.5.1[sqlite] ~dev-qt/qtwidgets-5.5.1 webkit? ( ~dev-qt/qtwebkit-5.5.1 ) dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qttools-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=c88f4e70b54bf57a5e393dcd3e0cdfaa +_md5_=be74f7f56f5ca0b24804703cdf44fbb5 diff --git a/metadata/md5-cache/dev-qt/designer-5.5.1-r1 b/metadata/md5-cache/dev-qt/designer-5.5.1-r1 index 4871775cd274..361731341f16 100644 --- a/metadata/md5-cache/dev-qt/designer-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/designer-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=WYSIWYG tool for designing and building Qt-based GUIs EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=declarative webkit debug test -KEYWORDS=amd64 ~arm ~arm64 hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtgui-5.5.1 ~dev-qt/qtnetwork-5.5.1 ~dev-qt/qtprintsupport-5.5.1 ~dev-qt/qtwidgets-5.5.1 ~dev-qt/qtxml-5.5.1 declarative? ( ~dev-qt/qtdeclarative-5.5.1[widgets] ) webkit? ( ~dev-qt/qtwebkit-5.5.1 ) dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qttools-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=6a586437c5d0eb3015a5af46b233d814 +_md5_=995f08a2108623f33d488c4f0a39f1d0 diff --git a/metadata/md5-cache/dev-qt/linguist-5.5.1-r1 b/metadata/md5-cache/dev-qt/linguist-5.5.1-r1 index 6354c27852f9..e861d613c0a5 100644 --- a/metadata/md5-cache/dev-qt/linguist-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/linguist-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Graphical tool for translating Qt applications EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=debug test -KEYWORDS=amd64 ~arm hppa ppc64 ~x86 +KEYWORDS=amd64 arm hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/designer-5.5.1 ~dev-qt/qtcore-5.5.1 ~dev-qt/qtgui-5.5.1 ~dev-qt/qtprintsupport-5.5.1 ~dev-qt/qtwidgets-5.5.1 ~dev-qt/qtxml-5.5.1 dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qttools-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=d867b5bcbe4d3352337332835658fea9 +_md5_=657c0e56862b6851f34861612c8289dd diff --git a/metadata/md5-cache/dev-qt/linguist-tools-5.5.1-r1 b/metadata/md5-cache/dev-qt/linguist-tools-5.5.1-r1 index 1b33fd699788..b23fef4d7784 100644 --- a/metadata/md5-cache/dev-qt/linguist-tools-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/linguist-tools-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Tools for working with Qt translation data files EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=qml debug test -KEYWORDS=amd64 ~arm ~arm64 hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtxml-5.5.1 qml? ( ~dev-qt/qtdeclarative-5.5.1 ) dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qttools-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=910077917e306c3733dc56c762226759 +_md5_=ff236953bc4cb2a791a74f5d713fec11 diff --git a/metadata/md5-cache/dev-qt/pixeltool-5.5.1-r1 b/metadata/md5-cache/dev-qt/pixeltool-5.5.1-r1 index 5c2c9af35a06..2060153c3320 100644 --- a/metadata/md5-cache/dev-qt/pixeltool-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/pixeltool-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Qt screen magnifier EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=debug test -KEYWORDS=amd64 ~arm hppa ppc64 ~x86 +KEYWORDS=amd64 arm hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtgui-5.5.1 ~dev-qt/qtnetwork-5.5.1 ~dev-qt/qtwidgets-5.5.1 dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qttools-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=f18781d7e81de097947992b847fb83ec +_md5_=e041ce57a7f68ed5ee6bcc6165bc751d diff --git a/metadata/md5-cache/dev-qt/qdbus-5.5.1-r1 b/metadata/md5-cache/dev-qt/qdbus-5.5.1-r1 index f982360a541b..9d4c5c35d1f1 100644 --- a/metadata/md5-cache/dev-qt/qdbus-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qdbus-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Interface to Qt applications communicating over D-Bus EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=debug test -KEYWORDS=amd64 ~arm hppa ppc64 ~x86 +KEYWORDS=amd64 arm hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtdbus-5.5.1 ~dev-qt/qtxml-5.5.1 dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qttools-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=22f4e87b2fb3916fd2c04fb2b2edf384 +_md5_=14ea3292cf849a0b2721bd6ba4ff732f diff --git a/metadata/md5-cache/dev-qt/qdbusviewer-5.5.1-r1 b/metadata/md5-cache/dev-qt/qdbusviewer-5.5.1-r1 index 27158898317a..bb12e5e3af26 100644 --- a/metadata/md5-cache/dev-qt/qdbusviewer-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qdbusviewer-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Graphical tool that lets you introspect D-Bus objects and messages EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=debug test -KEYWORDS=amd64 ~arm hppa ppc64 ~x86 +KEYWORDS=amd64 arm hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtdbus-5.5.1 ~dev-qt/qtgui-5.5.1 ~dev-qt/qtwidgets-5.5.1 ~dev-qt/qtxml-5.5.1 dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qttools-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=e0dda78476b6b8634b7141a1d0353686 +_md5_=ff66fbd82c2a3e2425a0fd07a1cd8ada diff --git a/metadata/md5-cache/dev-qt/qdoc-5.5.1 b/metadata/md5-cache/dev-qt/qdoc-5.5.1 index 4d5d8cbc4a39..ec5d50db22d5 100644 --- a/metadata/md5-cache/dev-qt/qdoc-5.5.1 +++ b/metadata/md5-cache/dev-qt/qdoc-5.5.1 @@ -4,11 +4,11 @@ DESCRIPTION=Qt documentation generator EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=debug test -KEYWORDS=amd64 ~arm hppa ppc64 ~x86 +KEYWORDS=amd64 arm hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtxml-5.5.1 dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtbase-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=8d69009903adff60d024709ba7eed15b +_md5_=f7a28532648124b0364e093b31238adc diff --git a/metadata/md5-cache/dev-qt/qtconcurrent-5.5.1 b/metadata/md5-cache/dev-qt/qtconcurrent-5.5.1 index 05ee62241e55..20ef950f1a91 100644 --- a/metadata/md5-cache/dev-qt/qtconcurrent-5.5.1 +++ b/metadata/md5-cache/dev-qt/qtconcurrent-5.5.1 @@ -4,11 +4,11 @@ DESCRIPTION=Multi-threading concurrence support library for the Qt5 framework EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=debug test -KEYWORDS=amd64 ~arm ~arm64 hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtbase-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=e18934752d6a8a69a101f6c9ebc6cb09 +_md5_=928defa583c1bb368ef8185ddf1f97bf diff --git a/metadata/md5-cache/dev-qt/qtcore-5.5.1-r1 b/metadata/md5-cache/dev-qt/qtcore-5.5.1-r1 index f97006426ceb..bbf2ddca659d 100644 --- a/metadata/md5-cache/dev-qt/qtcore-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qtcore-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Cross-platform application development framework EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=icu systemd debug test -KEYWORDS=amd64 ~arm ~arm64 hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=dev-libs/glib:2 >=dev-libs/libpcre-8.35[pcre16] >=sys-libs/zlib-1.2.5 virtual/libiconv icu? ( dev-libs/icu:= ) systemd? ( sys-apps/systemd ) dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtbase-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=d5965d4fcc5eed3f35adfc332b449cbf +_md5_=c5acce00fcdf4d85a69911a1b2c67124 diff --git a/metadata/md5-cache/dev-qt/qtdbus-5.5.1 b/metadata/md5-cache/dev-qt/qtdbus-5.5.1 index 001b59bab9c2..a504cb4cfb29 100644 --- a/metadata/md5-cache/dev-qt/qtdbus-5.5.1 +++ b/metadata/md5-cache/dev-qt/qtdbus-5.5.1 @@ -4,11 +4,11 @@ DESCRIPTION=The D-Bus module for the Qt5 framework EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=debug test -KEYWORDS=amd64 ~arm ~arm64 hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 >=sys-apps/dbus-1.4.20 dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtbase-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=e6a0882d1aafdae430a5a282626e66df +_md5_=c53da98c1340f591ee9ba318af07d634 diff --git a/metadata/md5-cache/dev-qt/qtdeclarative-5.5.1-r1 b/metadata/md5-cache/dev-qt/qtdeclarative-5.5.1-r1 index 14da7b8b9dec..b6b39f80cbbc 100644 --- a/metadata/md5-cache/dev-qt/qtdeclarative-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qtdeclarative-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=The QML and Quick modules for the Qt5 framework EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=gles2 +jit localstorage +widgets xml debug test -KEYWORDS=amd64 ~arm ~arm64 hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtgui-5.5.1[gles2=] ~dev-qt/qtnetwork-5.5.1 ~dev-qt/qttest-5.5.1 localstorage? ( ~dev-qt/qtsql-5.5.1 ) widgets? ( ~dev-qt/qtwidgets-5.5.1[gles2=] ) xml? ( ~dev-qt/qtxmlpatterns-5.5.1 ) dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtdeclarative-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=840722ace3e7be4de5dc41c3abb28e60 +_md5_=2c28065b12526e39e729a9197abf93dc diff --git a/metadata/md5-cache/dev-qt/qtgraphicaleffects-5.5.1-r1 b/metadata/md5-cache/dev-qt/qtgraphicaleffects-5.5.1-r1 index b8f9e3d5a449..55c8bba498b9 100644 --- a/metadata/md5-cache/dev-qt/qtgraphicaleffects-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qtgraphicaleffects-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Set of QML types for adding visual effects to user interfaces EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=debug test -KEYWORDS=amd64 ~arm ~hppa ~ppc64 ~x86 +KEYWORDS=amd64 arm ~hppa ~ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtdeclarative-5.5.1 dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtgraphicaleffects-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=414317ab04aac7b75660f358326a3928 +_md5_=9b77f12a8aecc19fca7117f28f5cb322 diff --git a/metadata/md5-cache/dev-qt/qtgui-5.5.1-r1 b/metadata/md5-cache/dev-qt/qtgui-5.5.1-r1 index 4dc8ac26ef67..aef81fc56677 100644 --- a/metadata/md5-cache/dev-qt/qtgui-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qtgui-5.5.1-r1 @@ -4,7 +4,7 @@ DESCRIPTION=The GUI module and platform plugins for the Qt5 framework EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=accessibility dbus egl eglfs evdev +gif gles2 gtkstyle ibus jpeg libinput +png tslib tuio +udev +xcb debug test -KEYWORDS=amd64 ~arm ~arm64 hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 PDEPEND=ibus? ( app-i18n/ibus ) RDEPEND=dev-libs/glib:2 ~dev-qt/qtcore-5.5.1 media-libs/fontconfig >=media-libs/freetype-2.5.5:2 >=media-libs/harfbuzz-0.9.40:= >=sys-libs/zlib-1.2.5 virtual/opengl dbus? ( ~dev-qt/qtdbus-5.5.1 ) egl? ( media-libs/mesa[egl] ) evdev? ( sys-libs/mtdev ) gtkstyle? ( x11-libs/gtk+:2 x11-libs/pango !!x11-libs/cairo[qt4] ) gles2? ( media-libs/mesa[gles2] ) jpeg? ( virtual/jpeg:0 ) libinput? ( dev-libs/libinput:= x11-libs/libxkbcommon ) png? ( media-libs/libpng:0= ) tslib? ( x11-libs/tslib ) tuio? ( ~dev-qt/qtnetwork-5.5.1 ) udev? ( virtual/libudev:= ) xcb? ( x11-libs/libICE x11-libs/libSM x11-libs/libX11 >=x11-libs/libXi-1.7.4 x11-libs/libXrender >=x11-libs/libxcb-1.10:=[xkb] >=x11-libs/libxkbcommon-0.4.1[X] x11-libs/xcb-util-image x11-libs/xcb-util-keysyms x11-libs/xcb-util-renderutil x11-libs/xcb-util-wm ) dev-qt/qtchooser @@ -13,4 +13,4 @@ RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtbase-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=2b020fb0c345cc560c8d5706223beb7d +_md5_=e348ec5e08587bd54f1cc41831dc9cc2 diff --git a/metadata/md5-cache/dev-qt/qthelp-5.5.1-r1 b/metadata/md5-cache/dev-qt/qthelp-5.5.1-r1 index 36679c639136..7eb41d97ee21 100644 --- a/metadata/md5-cache/dev-qt/qthelp-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qthelp-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=The Help module for the Qt5 framework EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=debug test -KEYWORDS=amd64 ~arm ~hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtgui-5.5.1 ~dev-qt/qtnetwork-5.5.1 ~dev-qt/qtsql-5.5.1[sqlite] ~dev-qt/qtwidgets-5.5.1 dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qttools-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=1e9ea789e1c4ace1050d93bf9af065bc +_md5_=e3e713187e5355377a1f34a82945c33d diff --git a/metadata/md5-cache/dev-qt/qtimageformats-5.5.1-r1 b/metadata/md5-cache/dev-qt/qtimageformats-5.5.1-r1 index b7548ba721c5..f59992a483e2 100644 --- a/metadata/md5-cache/dev-qt/qtimageformats-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qtimageformats-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Additional format plugins for the Qt image I/O system EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=debug test -KEYWORDS=amd64 ~arm ~hppa ~ppc64 ~x86 +KEYWORDS=amd64 arm ~hppa ~ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtgui-5.5.1 media-libs/jasper media-libs/libmng:= media-libs/libwebp:= media-libs/tiff:0 dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtimageformats-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=55fca6339e6318f5d3527b53c4dbf534 +_md5_=320ef29c7d99aea575a6482e3a3f0845 diff --git a/metadata/md5-cache/dev-qt/qtmultimedia-5.5.1-r2 b/metadata/md5-cache/dev-qt/qtmultimedia-5.5.1-r2 index 98d1a4b64c8a..dfafafdd2bdc 100644 --- a/metadata/md5-cache/dev-qt/qtmultimedia-5.5.1-r2 +++ b/metadata/md5-cache/dev-qt/qtmultimedia-5.5.1-r2 @@ -4,7 +4,7 @@ DESCRIPTION=The Multimedia module for the Qt5 framework EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=alsa gles2 gstreamer gstreamer010 openal pulseaudio qml widgets debug test -KEYWORDS=amd64 ~arm ~hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtgui-5.5.1 ~dev-qt/qtnetwork-5.5.1 alsa? ( media-libs/alsa-lib ) gstreamer? ( dev-libs/glib:2 media-libs/gstreamer:1.0 media-libs/gst-plugins-bad:1.0 media-libs/gst-plugins-base:1.0 ) gstreamer010? ( dev-libs/glib:2 media-libs/gstreamer:0.10 media-libs/gst-plugins-bad:0.10 media-libs/gst-plugins-base:0.10 ) pulseaudio? ( media-sound/pulseaudio ) qml? ( ~dev-qt/qtdeclarative-5.5.1 gles2? ( ~dev-qt/qtgui-5.5.1[egl,gles2] ) !gles2? ( ~dev-qt/qtgui-5.5.1[-egl] ) openal? ( media-libs/openal ) ) widgets? ( ~dev-qt/qtopengl-5.5.1 ~dev-qt/qtwidgets-5.5.1 ) dev-qt/qtchooser REQUIRED_USE=?? ( gstreamer gstreamer010 ) @@ -12,4 +12,4 @@ RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtmultimedia-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=36ff47335174d4a8698914913d71a7ab +_md5_=4a32282a5ecbc08f4d3dd2da4e4718e9 diff --git a/metadata/md5-cache/dev-qt/qtnetwork-5.5.1 b/metadata/md5-cache/dev-qt/qtnetwork-5.5.1 index 40e61cc7bca4..794188e734ea 100644 --- a/metadata/md5-cache/dev-qt/qtnetwork-5.5.1 +++ b/metadata/md5-cache/dev-qt/qtnetwork-5.5.1 @@ -4,11 +4,11 @@ DESCRIPTION=Network abstraction library for the Qt5 framework EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=bindist connman libproxy networkmanager +ssl debug test -KEYWORDS=amd64 ~arm ~arm64 hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 >=sys-libs/zlib-1.2.5 connman? ( ~dev-qt/qtdbus-5.5.1 ) libproxy? ( net-libs/libproxy ) networkmanager? ( ~dev-qt/qtdbus-5.5.1 ) ssl? ( dev-libs/openssl:0[bindist=] ) connman? ( net-misc/connman ) networkmanager? ( net-misc/networkmanager ) dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtbase-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=049ec19f8119b0ed65004f3b02fc08ab +_md5_=3f86fa098818fa33937570bbe8b9a480 diff --git a/metadata/md5-cache/dev-qt/qtopengl-5.5.1 b/metadata/md5-cache/dev-qt/qtopengl-5.5.1 index 73bd9e80aa62..5abd83fa4d71 100644 --- a/metadata/md5-cache/dev-qt/qtopengl-5.5.1 +++ b/metadata/md5-cache/dev-qt/qtopengl-5.5.1 @@ -4,11 +4,11 @@ DESCRIPTION=OpenGL support library for the Qt5 framework (deprecated) EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=gles2 test debug test -KEYWORDS=amd64 ~arm ~arm64 hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtgui-5.5.1[gles2=] ~dev-qt/qtwidgets-5.5.1[gles2=] virtual/opengl dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtbase-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=35937e14666da312c44d103b848b1318 +_md5_=f8784bbcd3741ca69953bf8b3678ac92 diff --git a/metadata/md5-cache/dev-qt/qtpaths-5.5.1-r1 b/metadata/md5-cache/dev-qt/qtpaths-5.5.1-r1 index a5306e4c9414..7c5039cc8ca1 100644 --- a/metadata/md5-cache/dev-qt/qtpaths-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qtpaths-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Tool to query Qt path information EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=debug test -KEYWORDS=amd64 ~arm ~hppa ~ppc64 ~x86 +KEYWORDS=amd64 arm ~hppa ~ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qttools-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=cd417e6832305ac2aeeac13c6a7022d5 +_md5_=da30d46423884a57471efd381967e5c1 diff --git a/metadata/md5-cache/dev-qt/qtpositioning-5.5.1-r1 b/metadata/md5-cache/dev-qt/qtpositioning-5.5.1-r1 index 783e6a7ab44b..0fcf5c365f38 100644 --- a/metadata/md5-cache/dev-qt/qtpositioning-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qtpositioning-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Physical position determination library for the Qt5 framework EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=geoclue qml debug test -KEYWORDS=amd64 ~arm ~hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 geoclue? ( app-misc/geoclue:0 dev-libs/glib:2 ) qml? ( ~dev-qt/qtdeclarative-5.5.1 ~dev-qt/qtnetwork-5.5.1 ) dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtlocation-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=356f63b221ac45eef2d4de264f57a10e +_md5_=8313aa1740bf4aebf24e12a77cc61192 diff --git a/metadata/md5-cache/dev-qt/qtprintsupport-5.5.1 b/metadata/md5-cache/dev-qt/qtprintsupport-5.5.1 index 5a19bcec582f..831bc2610798 100644 --- a/metadata/md5-cache/dev-qt/qtprintsupport-5.5.1 +++ b/metadata/md5-cache/dev-qt/qtprintsupport-5.5.1 @@ -4,11 +4,11 @@ DESCRIPTION=Printing support library for the Qt5 framework EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=cups gles2 test debug test -KEYWORDS=amd64 ~arm ~arm64 hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtgui-5.5.1[gles2=] ~dev-qt/qtwidgets-5.5.1[gles2=] cups? ( >=net-print/cups-1.4 ) dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtbase-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=16e21503c036102cb8d470c6b759e674 +_md5_=1b1bd1d493dd1fded81cfcbaf61f54db diff --git a/metadata/md5-cache/dev-qt/qtquick1-5.5.1-r1 b/metadata/md5-cache/dev-qt/qtquick1-5.5.1-r1 index f82b8dc43aac..ecdcb73c79a8 100644 --- a/metadata/md5-cache/dev-qt/qtquick1-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qtquick1-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Legacy declarative UI module for the Qt5 framework (deprecated) EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=designer gles2 opengl webkit xml debug test -KEYWORDS=amd64 ~arm ~arm64 ~hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 ~hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtgui-5.5.1 ~dev-qt/qtnetwork-5.5.1 ~dev-qt/qtscript-5.5.1 ~dev-qt/qtsql-5.5.1 ~dev-qt/qtwidgets-5.5.1 designer? ( ~dev-qt/designer-5.5.1 ~dev-qt/qtdeclarative-5.5.1 ) opengl? ( ~dev-qt/qtgui-5.5.1[gles2=] ~dev-qt/qtopengl-5.5.1 ) webkit? ( ~dev-qt/qtwebkit-5.5.1 ) xml? ( ~dev-qt/qtxmlpatterns-5.5.1 ) dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtquick1-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=a5c46615c317d3d7b2aef81158c97e55 +_md5_=e5186c2ab4258709f32c1a885268e06a diff --git a/metadata/md5-cache/dev-qt/qtquickcontrols-5.5.1-r1 b/metadata/md5-cache/dev-qt/qtquickcontrols-5.5.1-r1 index e018f2df29ab..816f530d2e9c 100644 --- a/metadata/md5-cache/dev-qt/qtquickcontrols-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qtquickcontrols-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Set of controls used in conjunction with Qt Quick to build complete EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=+widgets debug test -KEYWORDS=amd64 ~arm ~arm64 ~hppa ~ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 ~hppa ~ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtdeclarative-5.5.1 ~dev-qt/qtgui-5.5.1 widgets? ( ~dev-qt/qtwidgets-5.5.1 ) dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtquickcontrols-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=5a7d7bb8e0ffecb6f15a6585dd9c32c5 +_md5_=4741c9a3de6c7bc903e64a53083a3821 diff --git a/metadata/md5-cache/dev-qt/qtscript-5.5.1-r1 b/metadata/md5-cache/dev-qt/qtscript-5.5.1-r1 index 35fa58e18e16..e7f2b73e70db 100644 --- a/metadata/md5-cache/dev-qt/qtscript-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qtscript-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Application scripting library for the Qt5 framework (deprecated) EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=+jit scripttools debug test -KEYWORDS=amd64 ~arm ~arm64 hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 scripttools? ( ~dev-qt/qtgui-5.5.1 ~dev-qt/qtwidgets-5.5.1 ) dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtscript-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=2485555e1a095b8b7c504881ed1bc1c5 +_md5_=432969d0e225fff5185f3fd4d32a04cb diff --git a/metadata/md5-cache/dev-qt/qtsensors-5.5.1-r1 b/metadata/md5-cache/dev-qt/qtsensors-5.5.1-r1 index 2384da1c2229..ef58d55b5724 100644 --- a/metadata/md5-cache/dev-qt/qtsensors-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qtsensors-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Hardware sensor access library for the Qt5 framework EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=qml debug test -KEYWORDS=amd64 ~arm ~hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 qml? ( ~dev-qt/qtdeclarative-5.5.1 ) dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtsensors-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=8d7eaa70ef3e8f6948751d68eef5db01 +_md5_=b411c9d125b990441e2e5779be8b076f diff --git a/metadata/md5-cache/dev-qt/qtsql-5.5.1 b/metadata/md5-cache/dev-qt/qtsql-5.5.1 index 7491c89f231e..1e54ffdea9c5 100644 --- a/metadata/md5-cache/dev-qt/qtsql-5.5.1 +++ b/metadata/md5-cache/dev-qt/qtsql-5.5.1 @@ -4,7 +4,7 @@ DESCRIPTION=SQL abstraction library for the Qt5 tooolkit EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=freetds mysql oci8 odbc postgres +sqlite debug test -KEYWORDS=amd64 ~arm ~arm64 hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 freetds? ( dev-db/freetds ) mysql? ( virtual/libmysqlclient:= ) oci8? ( dev-db/oracle-instantclient-basic ) odbc? ( || ( dev-db/unixODBC dev-db/libiodbc ) ) postgres? ( dev-db/postgresql:* ) sqlite? ( >=dev-db/sqlite-3.8.8.2:3 ) dev-qt/qtchooser REQUIRED_USE=|| ( freetds mysql oci8 odbc postgres sqlite ) @@ -12,4 +12,4 @@ RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtbase-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=ad1504497223187129917ffae8b6dcf9 +_md5_=e883094ee08fa63b3ec0ec9b1617d3dc diff --git a/metadata/md5-cache/dev-qt/qtsvg-5.5.1-r1 b/metadata/md5-cache/dev-qt/qtsvg-5.5.1-r1 index 44842ac13582..4514a8221bfc 100644 --- a/metadata/md5-cache/dev-qt/qtsvg-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qtsvg-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=SVG rendering library for the Qt5 framework EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=debug test -KEYWORDS=amd64 ~arm ~arm64 hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtgui-5.5.1 ~dev-qt/qtwidgets-5.5.1 >=sys-libs/zlib-1.2.5 dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtsvg-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=a8bdaee2d34ed4e94fa5ea79acc0ff47 +_md5_=ebee7af1cedec658fe5640f63e8436ee diff --git a/metadata/md5-cache/dev-qt/qttest-5.5.1 b/metadata/md5-cache/dev-qt/qttest-5.5.1 index 8d70194ec349..056d5d3d7d1f 100644 --- a/metadata/md5-cache/dev-qt/qttest-5.5.1 +++ b/metadata/md5-cache/dev-qt/qttest-5.5.1 @@ -4,11 +4,11 @@ DESCRIPTION=Unit testing library for the Qt5 framework EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=test debug test -KEYWORDS=amd64 ~arm ~arm64 hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtbase-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=cd840e5f9824deee3556ff6550512b78 +_md5_=d6f05e747f94530e538da776bcdbe442 diff --git a/metadata/md5-cache/dev-qt/qttranslations-5.5.1-r1 b/metadata/md5-cache/dev-qt/qttranslations-5.5.1-r1 index 7c8992817df7..a1cc07fa0928 100644 --- a/metadata/md5-cache/dev-qt/qttranslations-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qttranslations-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Translation files for the Qt5 framework EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=debug test -KEYWORDS=amd64 ~arm ~hppa ~ppc64 ~x86 +KEYWORDS=amd64 arm ~hppa ~ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qttranslations-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=5f9f93229e753482e2b16bef45e42594 +_md5_=2fef6d8b7c5ddebcd9c0da076476f968 diff --git a/metadata/md5-cache/dev-qt/qtwayland-5.5.1-r1 b/metadata/md5-cache/dev-qt/qtwayland-5.5.1-r1 index 75003eba206c..0935f20cbe09 100644 --- a/metadata/md5-cache/dev-qt/qtwayland-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qtwayland-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Wayland platform plugin for Qt EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=egl qml wayland-compositor xcomposite debug test -KEYWORDS=amd64 ~arm ~hppa ~ppc64 ~x86 +KEYWORDS=amd64 arm ~hppa ~ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=>=dev-libs/wayland-1.4.0 ~dev-qt/qtcore-5.5.1 ~dev-qt/qtgui-5.5.1[egl=] media-libs/mesa[egl?] >=x11-libs/libxkbcommon-0.2.0 wayland-compositor? ( qml? ( ~dev-qt/qtdeclarative-5.5.1 ) ) xcomposite? ( x11-libs/libX11 x11-libs/libXcomposite ) dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtwayland-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=915d0112e937282de12c6447957ce1f5 +_md5_=680b1ce8eeeef08893eb0f95f888e0f9 diff --git a/metadata/md5-cache/dev-qt/qtwebchannel-5.5.1-r1 b/metadata/md5-cache/dev-qt/qtwebchannel-5.5.1-r1 index 4f9e89465dbf..0bf7cf266a52 100644 --- a/metadata/md5-cache/dev-qt/qtwebchannel-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qtwebchannel-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Qt5 module for integrating C++ and QML applications with HTML/JavaSc EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=qml debug test -KEYWORDS=amd64 ~arm ppc64 ~x86 +KEYWORDS=amd64 arm ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 qml? ( ~dev-qt/qtdeclarative-5.5.1 ) dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtwebchannel-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=d95e130de9595cde108812f5f0657d64 +_md5_=20314d7e128703398d68874616880a01 diff --git a/metadata/md5-cache/dev-qt/qtwebkit-5.5.1-r1 b/metadata/md5-cache/dev-qt/qtwebkit-5.5.1-r1 index 4b13f5ee5654..3ada7d54f7e2 100644 --- a/metadata/md5-cache/dev-qt/qtwebkit-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qtwebkit-5.5.1-r1 @@ -4,7 +4,7 @@ DESCRIPTION=WebKit rendering library for the Qt5 framework (deprecated) EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=geolocation gstreamer gstreamer010 +jit multimedia opengl orientation printsupport qml webchannel webp debug test -KEYWORDS=amd64 ~arm ~arm64 ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=dev-db/sqlite:3 dev-libs/icu:= >=dev-libs/leveldb-1.18-r1 dev-libs/libxml2:2 dev-libs/libxslt ~dev-qt/qtcore-5.5.1[icu] ~dev-qt/qtgui-5.5.1 ~dev-qt/qtnetwork-5.5.1 ~dev-qt/qtsql-5.5.1 ~dev-qt/qtwidgets-5.5.1 media-libs/fontconfig:1.0 media-libs/libpng:0= >=sys-libs/zlib-1.2.5 virtual/jpeg:0 virtual/opengl x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXrender geolocation? ( ~dev-qt/qtpositioning-5.5.1 ) gstreamer? ( dev-libs/glib:2 media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) gstreamer010? ( dev-libs/glib:2 media-libs/gstreamer:0.10 media-libs/gst-plugins-base:0.10 ) multimedia? ( ~dev-qt/qtmultimedia-5.5.1[widgets] ) opengl? ( ~dev-qt/qtopengl-5.5.1 ) orientation? ( ~dev-qt/qtsensors-5.5.1 ) printsupport? ( ~dev-qt/qtprintsupport-5.5.1 ) qml? ( ~dev-qt/qtdeclarative-5.5.1 ) webchannel? ( ~dev-qt/qtwebchannel-5.5.1 ) webp? ( media-libs/libwebp:0= ) dev-qt/qtchooser REQUIRED_USE=?? ( gstreamer gstreamer010 multimedia ) @@ -12,4 +12,4 @@ RESTRICT=mirror test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtwebkit-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 python-any-r1 8eb13cdf35f6e43c48107b911900b2cc python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=5a89aadf69bf39ec5616a18dc0346583 +_md5_=bf3c4c174823a0ad6688580c7d07654e diff --git a/metadata/md5-cache/dev-qt/qtwidgets-5.5.1-r1 b/metadata/md5-cache/dev-qt/qtwidgets-5.5.1-r1 index d8241178c417..9e8d48ddeac3 100644 --- a/metadata/md5-cache/dev-qt/qtwidgets-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qtwidgets-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Set of components for creating classic desktop-style UIs for the Qt5 EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=gles2 gtkstyle +png +xcb debug test -KEYWORDS=amd64 ~arm ~arm64 hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtgui-5.5.1[gles2=,gtkstyle=,png=,xcb?] dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtbase-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=29fe9944c4ad445f0592f2180d5027e1 +_md5_=1a2bbd902ff3fd771c3e5b66ace06d2f diff --git a/metadata/md5-cache/dev-qt/qtx11extras-5.5.1 b/metadata/md5-cache/dev-qt/qtx11extras-5.5.1 index 1e650011074b..42c4cc85b822 100644 --- a/metadata/md5-cache/dev-qt/qtx11extras-5.5.1 +++ b/metadata/md5-cache/dev-qt/qtx11extras-5.5.1 @@ -4,11 +4,11 @@ DESCRIPTION=Linux/X11-specific support library for the Qt5 framework EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=debug test -KEYWORDS=amd64 ~arm ~arm64 ~hppa ~ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 ~hppa ~ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtgui-5.5.1[xcb] dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtx11extras-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=28d8a029574db694128020e17f63f45b +_md5_=801adb7b6d24ae494192168e304a27d9 diff --git a/metadata/md5-cache/dev-qt/qtxml-5.5.1 b/metadata/md5-cache/dev-qt/qtxml-5.5.1 index e07d306431db..caee3914ce00 100644 --- a/metadata/md5-cache/dev-qt/qtxml-5.5.1 +++ b/metadata/md5-cache/dev-qt/qtxml-5.5.1 @@ -4,11 +4,11 @@ DESCRIPTION=SAX and DOM implementation library for the Qt5 framework EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=debug test -KEYWORDS=amd64 ~arm ~arm64 hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtbase-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=25cf69d917e6c96a724e845602c930c5 +_md5_=ea26e285389278668ea9e5cd70a78086 diff --git a/metadata/md5-cache/dev-qt/qtxmlpatterns-5.5.1-r1 b/metadata/md5-cache/dev-qt/qtxmlpatterns-5.5.1-r1 index a18a98fda644..94b63d28c856 100644 --- a/metadata/md5-cache/dev-qt/qtxmlpatterns-5.5.1-r1 +++ b/metadata/md5-cache/dev-qt/qtxmlpatterns-5.5.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=XPath, XQuery, and XSLT support library for the Qt5 framework EAPI=5 HOMEPAGE=https://www.qt.io/ IUSE=debug test -KEYWORDS=amd64 ~arm ~arm64 hppa ppc64 ~x86 +KEYWORDS=amd64 arm ~arm64 hppa ppc64 ~x86 LICENSE=|| ( LGPL-2.1 LGPL-3 ) FDL-1.3 RDEPEND=~dev-qt/qtcore-5.5.1 ~dev-qt/qtnetwork-5.5.1 dev-qt/qtchooser RESTRICT=test SLOT=5 SRC_URI=http://download.qt.io/official_releases/qt/5.5/5.5.1/submodules/qtxmlpatterns-opensource-src-5.5.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 qt5-build 13e97f66a6815172991fe3e176f5e583 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 -_md5_=08f75d65e0c96a5245036242d5342a1d +_md5_=fe7a6920433117278386c8181b730269 diff --git a/metadata/md5-cache/dev-ruby/bundler-audit-0.5.0 b/metadata/md5-cache/dev-ruby/bundler-audit-0.5.0 new file mode 100644 index 000000000000..f9643a33fef6 --- /dev/null +++ b/metadata/md5-cache/dev-ruby/bundler-audit-0.5.0 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile configure install prepare setup test unpack +DEPEND=test? ( ruby_targets_ruby20? ( >=dev-ruby/thor-0.18:0[ruby_targets_ruby20] >=dev-ruby/bundler-1.2:0[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/thor-0.18:0[ruby_targets_ruby21] >=dev-ruby/bundler-1.2:0[ruby_targets_ruby21] ) ruby_targets_ruby22? ( >=dev-ruby/thor-0.18:0[ruby_targets_ruby22] >=dev-ruby/bundler-1.2:0[ruby_targets_ruby22] ) ruby_targets_ruby23? ( >=dev-ruby/thor-0.18:0[ruby_targets_ruby23] >=dev-ruby/bundler-1.2:0[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) +DESCRIPTION=Provides patch-level verification for Bundled apps +EAPI=5 +HOMEPAGE=https://github.com/rubysec/bundler-audit +IUSE=test elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 doc test test +KEYWORDS=~amd64 ~arm ~ppc ~ppc64 ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +LICENSE=GPL-3 +RDEPEND=ruby_targets_ruby20? ( >=dev-ruby/thor-0.18:0[ruby_targets_ruby20] >=dev-ruby/bundler-1.2:0[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/thor-0.18:0[ruby_targets_ruby21] >=dev-ruby/bundler-1.2:0[ruby_targets_ruby21] ) ruby_targets_ruby22? ( >=dev-ruby/thor-0.18:0[ruby_targets_ruby22] >=dev-ruby/bundler-1.2:0[ruby_targets_ruby22] ) ruby_targets_ruby23? ( >=dev-ruby/thor-0.18:0[ruby_targets_ruby23] >=dev-ruby/bundler-1.2:0[ruby_targets_ruby23] ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) +RESTRICT=test +SLOT=0 +SRC_URI=mirror://rubygems/bundler-audit-0.5.0.gem +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=4b691a93e845491756628aa9c96276dd diff --git a/metadata/md5-cache/dev-ruby/mail-2.5.4 b/metadata/md5-cache/dev-ruby/mail-2.5.4 index 560648f03d91..2500afe2bde0 100644 --- a/metadata/md5-cache/dev-ruby/mail-2.5.4 +++ b/metadata/md5-cache/dev-ruby/mail-2.5.4 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=test? ( ruby_targets_ruby19? ( >=dev-ruby/mime-types-1.16[ruby_targets_ruby19] >=dev-ruby/treetop-1.4.8[ruby_targets_ruby19] ) ruby_targets_ruby20? ( >=dev-ruby/mime-types-1.16[ruby_targets_ruby20] >=dev-ruby/treetop-1.4.8[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/mime-types-1.16[ruby_targets_ruby21] >=dev-ruby/treetop-1.4.8[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby19? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby19] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby20] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ) +DEPEND=test? ( ruby_targets_ruby20? ( >=dev-ruby/mime-types-1.16i:0[ruby_targets_ruby20] >=dev-ruby/treetop-1.4.8[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/mime-types-1.16i:0[ruby_targets_ruby21] >=dev-ruby/treetop-1.4.8[ruby_targets_ruby21] ) ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby20] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby21] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ) DESCRIPTION=An email handling library EAPI=5 HOMEPAGE=https://github.com/mikel/mail -IUSE=test elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 test test +IUSE=test elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 test test KEYWORDS=~amd64 ~arm ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=MIT -RDEPEND=ruby_targets_ruby19? ( >=dev-ruby/mime-types-1.16[ruby_targets_ruby19] >=dev-ruby/treetop-1.4.8[ruby_targets_ruby19] ) ruby_targets_ruby20? ( >=dev-ruby/mime-types-1.16[ruby_targets_ruby20] >=dev-ruby/treetop-1.4.8[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/mime-types-1.16[ruby_targets_ruby21] >=dev-ruby/treetop-1.4.8[ruby_targets_ruby21] ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) -REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ) +RDEPEND=ruby_targets_ruby20? ( >=dev-ruby/mime-types-1.16i:0[ruby_targets_ruby20] >=dev-ruby/treetop-1.4.8[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/mime-types-1.16i:0[ruby_targets_ruby21] >=dev-ruby/treetop-1.4.8[ruby_targets_ruby21] ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ) SLOT=2.5 SRC_URI=https://github.com/mikel/mail/archive/2.5.4.tar.gz -> mail-2.5.4-git.tar.gz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=5a82f682b186216cf42f6cf66d8746d9 +_md5_=474ca63bf9b89821c6e8996940acd495 diff --git a/metadata/md5-cache/dev-ruby/mail-2.6.2 b/metadata/md5-cache/dev-ruby/mail-2.6.2 deleted file mode 100644 index fcdbcb2cb837..000000000000 --- a/metadata/md5-cache/dev-ruby/mail-2.6.2 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=test? ( ruby_targets_ruby19? ( >=dev-ruby/mime-types-1.16[ruby_targets_ruby19] =dev-ruby/mime-types-1.16[ruby_targets_ruby20] =dev-ruby/mime-types-1.16[ruby_targets_ruby21] =dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby20] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ) -DESCRIPTION=An email handling library -EAPI=5 -HOMEPAGE=https://github.com/mikel/mail -IUSE=test elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 test test -KEYWORDS=~amd64 ~arm ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=MIT -RDEPEND=ruby_targets_ruby19? ( >=dev-ruby/mime-types-1.16[ruby_targets_ruby19] =dev-ruby/mime-types-1.16[ruby_targets_ruby20] =dev-ruby/mime-types-1.16[ruby_targets_ruby21] mail-2.6.2-git.tar.gz -_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=9fe42d6fbf0284e9181edde1ca25624f diff --git a/metadata/md5-cache/dev-ruby/mail-2.6.4 b/metadata/md5-cache/dev-ruby/mail-2.6.4 new file mode 100644 index 000000000000..97cb347b5b2b --- /dev/null +++ b/metadata/md5-cache/dev-ruby/mail-2.6.4 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare setup test unpack +DEPEND=test? ( ruby_targets_ruby20? ( >=dev-ruby/mime-types-1.16:*[ruby_targets_ruby20] =dev-ruby/mime-types-1.16:*[ruby_targets_ruby21] =dev-ruby/mime-types-1.16:*[ruby_targets_ruby22] =dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby22] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) +DESCRIPTION=An email handling library +EAPI=5 +HOMEPAGE=https://github.com/mikel/mail +IUSE=test elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 test test +KEYWORDS=~amd64 ~arm ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +LICENSE=MIT +RDEPEND=ruby_targets_ruby20? ( >=dev-ruby/mime-types-1.16:*[ruby_targets_ruby20] =dev-ruby/mime-types-1.16:*[ruby_targets_ruby21] =dev-ruby/mime-types-1.16:*[ruby_targets_ruby22] mail-2.6.4-git.tar.gz +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=ad8dbd08f067283be14fb8de63ba9604 diff --git a/metadata/md5-cache/dev-ruby/multi_json-1.10.1 b/metadata/md5-cache/dev-ruby/multi_json-1.10.1 deleted file mode 100644 index 99a3384f1cca..000000000000 --- a/metadata/md5-cache/dev-ruby/multi_json-1.10.1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=test? ( ruby_targets_ruby19? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby19] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby19] =dev-ruby/activesupport-3*[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby20] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby20] =dev-ruby/activesupport-3*[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby21] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby21] =dev-ruby/activesupport-3*[ruby_targets_ruby21] ) ) ) ruby_targets_ruby19? ( doc? ( dev-ruby/rspec:2[ruby_targets_ruby19] dev-ruby/yard[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rspec:2[ruby_targets_ruby20] dev-ruby/yard[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rspec:2[ruby_targets_ruby21] dev-ruby/yard[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/json[ruby_targets_ruby19] dev-ruby/yajl-ruby[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/json[ruby_targets_ruby20] dev-ruby/yajl-ruby[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/json[ruby_targets_ruby21] dev-ruby/yajl-ruby[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby19? ( doc? ( dev-ruby/rake[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby19] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby20] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ) -DESCRIPTION=A gem to provide swappable JSON backends -EAPI=5 -HOMEPAGE=https://github.com/intridea/multi_json -IUSE=test elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 doc test test -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=MIT -RDEPEND=ruby_targets_ruby19? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby19] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby19] =dev-ruby/activesupport-3*[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby20] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby20] =dev-ruby/activesupport-3*[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby21] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby21] =dev-ruby/activesupport-3*[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) -REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ) -SLOT=0 -SRC_URI=mirror://rubygems/multi_json-1.10.1.gem -_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=df16d3865a432a8a9e8e8e3d1c0e22a4 diff --git a/metadata/md5-cache/dev-ruby/multi_json-1.11.0 b/metadata/md5-cache/dev-ruby/multi_json-1.11.0 deleted file mode 100644 index 21709d0bc0fd..000000000000 --- a/metadata/md5-cache/dev-ruby/multi_json-1.11.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=test? ( ruby_targets_ruby19? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby19] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby19] =dev-ruby/activesupport-3*[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby20] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby20] =dev-ruby/activesupport-3*[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby21] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby21] =dev-ruby/activesupport-3*[ruby_targets_ruby21] ) ) ) ruby_targets_ruby19? ( doc? ( dev-ruby/rspec:2[ruby_targets_ruby19] dev-ruby/yard[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rspec:2[ruby_targets_ruby20] dev-ruby/yard[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rspec:2[ruby_targets_ruby21] dev-ruby/yard[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/json[ruby_targets_ruby19] dev-ruby/yajl-ruby[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/json[ruby_targets_ruby20] dev-ruby/yajl-ruby[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/json[ruby_targets_ruby21] dev-ruby/yajl-ruby[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby19? ( doc? ( dev-ruby/rake[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby19] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby20] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ) -DESCRIPTION=A gem to provide swappable JSON backends -EAPI=5 -HOMEPAGE=https://github.com/intridea/multi_json -IUSE=test elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 doc test test -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=MIT -RDEPEND=ruby_targets_ruby19? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby19] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby19] =dev-ruby/activesupport-3*[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby20] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby20] =dev-ruby/activesupport-3*[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby21] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby21] =dev-ruby/activesupport-3*[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) -REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ) -SLOT=0 -SRC_URI=https://github.com/intridea/multi_json/archive/v1.11.0.tar.gz -> multi_json-1.11.0.tar.gz -_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=54cbf65b60b8cbd0c25df833ed761510 diff --git a/metadata/md5-cache/dev-ruby/multi_json-1.11.1 b/metadata/md5-cache/dev-ruby/multi_json-1.11.1 deleted file mode 100644 index 9509c6e8f493..000000000000 --- a/metadata/md5-cache/dev-ruby/multi_json-1.11.1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=test? ( ruby_targets_ruby19? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby19] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby19] =dev-ruby/activesupport-3*[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby20] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby20] =dev-ruby/activesupport-3*[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby21] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby21] =dev-ruby/activesupport-3*[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby22] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby22] =dev-ruby/activesupport-3*[ruby_targets_ruby22] ) ) ) ruby_targets_ruby19? ( doc? ( dev-ruby/rspec:3[ruby_targets_ruby19] dev-ruby/yard[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rspec:3[ruby_targets_ruby20] dev-ruby/yard[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rspec:3[ruby_targets_ruby21] dev-ruby/yard[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rspec:3[ruby_targets_ruby22] dev-ruby/yard[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/json[ruby_targets_ruby19] dev-ruby/yajl-ruby[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/json[ruby_targets_ruby20] dev-ruby/yajl-ruby[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/json[ruby_targets_ruby21] dev-ruby/yajl-ruby[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/json[ruby_targets_ruby22] dev-ruby/yajl-ruby[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( doc? ( dev-ruby/rake[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rake[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) -DESCRIPTION=A gem to provide swappable JSON backends -EAPI=5 -HOMEPAGE=https://github.com/intridea/multi_json -IUSE=test elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 doc test test -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=MIT -RDEPEND=ruby_targets_ruby19? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby19] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby19] =dev-ruby/activesupport-3*[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby20] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby20] =dev-ruby/activesupport-3*[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby21] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby21] =dev-ruby/activesupport-3*[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby22] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby22] =dev-ruby/activesupport-3*[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) -SLOT=0 -SRC_URI=https://github.com/intridea/multi_json/archive/v1.11.1.tar.gz -> multi_json-1.11.1.tar.gz -_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=73133fee7578160e6d7e69638e87228a diff --git a/metadata/md5-cache/dev-ruby/multi_json-1.11.2 b/metadata/md5-cache/dev-ruby/multi_json-1.11.2 index fa12befb1756..9874c3bde9f5 100644 --- a/metadata/md5-cache/dev-ruby/multi_json-1.11.2 +++ b/metadata/md5-cache/dev-ruby/multi_json-1.11.2 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=test? ( ruby_targets_ruby19? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby19] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby19] =dev-ruby/activesupport-3*[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby20] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby20] =dev-ruby/activesupport-3*[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby21] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby21] =dev-ruby/activesupport-3*[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby22] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby22] =dev-ruby/activesupport-3*[ruby_targets_ruby22] ) ) ) ruby_targets_ruby19? ( doc? ( dev-ruby/rspec:3[ruby_targets_ruby19] dev-ruby/yard[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rspec:3[ruby_targets_ruby20] dev-ruby/yard[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rspec:3[ruby_targets_ruby21] dev-ruby/yard[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rspec:3[ruby_targets_ruby22] dev-ruby/yard[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/json[ruby_targets_ruby19] dev-ruby/yajl-ruby[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/json[ruby_targets_ruby20] dev-ruby/yajl-ruby[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/json[ruby_targets_ruby21] dev-ruby/yajl-ruby[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/json[ruby_targets_ruby22] dev-ruby/yajl-ruby[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( doc? ( dev-ruby/rake[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rake[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) +DEPEND=test? ( ruby_targets_ruby20? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby20] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby20] =dev-ruby/activesupport-3*[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby21] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby21] =dev-ruby/activesupport-3*[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby22] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby22] =dev-ruby/activesupport-3*[ruby_targets_ruby22] ) ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rspec:3[ruby_targets_ruby20] dev-ruby/yard[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rspec:3[ruby_targets_ruby21] dev-ruby/yard[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rspec:3[ruby_targets_ruby22] dev-ruby/yard[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/json[ruby_targets_ruby20] dev-ruby/yajl-ruby[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/json[ruby_targets_ruby21] dev-ruby/yajl-ruby[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/json[ruby_targets_ruby22] dev-ruby/yajl-ruby[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( doc? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rake[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) DESCRIPTION=A gem to provide swappable JSON backends EAPI=5 HOMEPAGE=https://github.com/intridea/multi_json -IUSE=test elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 doc test test +IUSE=test elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 doc test test KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=MIT -RDEPEND=ruby_targets_ruby19? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby19] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby19] =dev-ruby/activesupport-3*[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby20] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby20] =dev-ruby/activesupport-3*[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby21] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby21] =dev-ruby/activesupport-3*[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby22] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby22] =dev-ruby/activesupport-3*[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) +RDEPEND=ruby_targets_ruby20? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby20] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby20] =dev-ruby/activesupport-3*[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby21] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby21] =dev-ruby/activesupport-3*[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( || ( >=dev-ruby/json-1.4[ruby_targets_ruby22] >=dev-ruby/yajl-ruby-1.0[ruby_targets_ruby22] =dev-ruby/activesupport-3*[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) SLOT=0 SRC_URI=https://github.com/intridea/multi_json/archive/v1.11.2.tar.gz -> multi_json-1.11.2.tar.gz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=73133fee7578160e6d7e69638e87228a +_md5_=f9e69f32d7fa82f931a43c921d77c529 diff --git a/metadata/md5-cache/dev-ruby/multi_test-0.1.2 b/metadata/md5-cache/dev-ruby/multi_test-0.1.2 index 3609997058cb..343c4e97dac9 100644 --- a/metadata/md5-cache/dev-ruby/multi_test-0.1.2 +++ b/metadata/md5-cache/dev-ruby/multi_test-0.1.2 @@ -1,15 +1,15 @@ DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/rake[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rake[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) +DEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rake[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) DESCRIPTION=A uniform interface for Ruby testing libraries EAPI=5 HOMEPAGE=http://cukes.info/ -IUSE=elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 doc test test +IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 doc test test KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 LICENSE=MIT -RDEPEND=ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) +RDEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) RESTRICT=test SLOT=0 SRC_URI=mirror://rubygems/multi_test-0.1.2.gem _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=c29fe43996a413fe177dd0cd705aa16f +_md5_=cb7c9b75885be8d767b9648282efbe45 diff --git a/metadata/md5-cache/dev-ruby/multi_xml-0.5.5 b/metadata/md5-cache/dev-ruby/multi_xml-0.5.5 index 9154cfa52e6e..8c0f6862c2fc 100644 --- a/metadata/md5-cache/dev-ruby/multi_xml-0.5.5 +++ b/metadata/md5-cache/dev-ruby/multi_xml-0.5.5 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby19? ( doc? ( dev-ruby/yard[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/yard[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/yard[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/yard[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/ox[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/ox[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/ox[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/ox[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( doc? ( dev-ruby/rake[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rake[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby19] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby20] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby22] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) +DEPEND=ruby_targets_ruby20? ( doc? ( dev-ruby/yard[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/yard[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/yard[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( doc? ( dev-ruby/yard[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/ox[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/ox[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/ox[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( dev-ruby/ox[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( doc? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rake[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( doc? ( dev-ruby/rake[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby20] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby22] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby23] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) DESCRIPTION=A generic swappable back-end for XML parsing EAPI=5 HOMEPAGE=http://rdoc.info/gems/multi_xml -IUSE=elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 doc test test +IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 doc test test KEYWORDS=~amd64 ~ppc64 ~x86 LICENSE=MIT -RDEPEND=ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) +RDEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) SLOT=0 SRC_URI=mirror://rubygems/multi_xml-0.5.5.gem _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=ef42642f86aaee1bf8676b01eb3499b9 +_md5_=42fef6543fb732040b22bba308b80707 diff --git a/metadata/md5-cache/dev-ruby/mysql2-0.3.20 b/metadata/md5-cache/dev-ruby/mysql2-0.3.20 index 1e725fc7449a..62851d0c2ad6 100644 --- a/metadata/md5-cache/dev-ruby/mysql2-0.3.20 +++ b/metadata/md5-cache/dev-ruby/mysql2-0.3.20 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=virtual/libmysqlclient ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) +DEPEND=virtual/libmysqlclient ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) DESCRIPTION=A modern, simple and very fast Mysql library for Ruby - binding to libmysql EAPI=5 HOMEPAGE=https://github.com/brianmario/mysql2 -IUSE=elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 test +IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 test KEYWORDS=~amd64 ~arm ~ppc ~ppc64 ~x86 LICENSE=MIT -RDEPEND=virtual/libmysqlclient:= ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) +RDEPEND=virtual/libmysqlclient:= ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) SLOT=0.3 SRC_URI=mirror://rubygems/mysql2-0.3.20.gem _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=93ea8b967cfbe4e80eac8fbd13882642 +_md5_=2aa0217e52c90a80fba8d838d56d5ec8 diff --git a/metadata/md5-cache/dev-ruby/mysql2-0.4.3 b/metadata/md5-cache/dev-ruby/mysql2-0.4.3 index 68dab5f0aa61..52276114cfbe 100644 --- a/metadata/md5-cache/dev-ruby/mysql2-0.4.3 +++ b/metadata/md5-cache/dev-ruby/mysql2-0.4.3 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=virtual/libmysqlclient ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) +DEPEND=virtual/libmysqlclient ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) DESCRIPTION=A modern, simple and very fast Mysql library for Ruby - binding to libmysql EAPI=5 HOMEPAGE=https://github.com/brianmario/mysql2 -IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 test +IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 test KEYWORDS=~amd64 ~arm ~ppc ~ppc64 ~x86 LICENSE=MIT -RDEPEND=virtual/libmysqlclient:= ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) +RDEPEND=virtual/libmysqlclient:= ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) SLOT=0.4 SRC_URI=mirror://rubygems/mysql2-0.4.3.gem _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=3eec32bf972cd88b3f4e955df0766604 +_md5_=0a88a3fb60ee5bbcf00b2ba210e7c160 diff --git a/metadata/md5-cache/dev-ruby/nagios-0.0.4-r1 b/metadata/md5-cache/dev-ruby/nagios-0.0.4-r1 index 254e3a78d1d8..6431fa2bb162 100644 --- a/metadata/md5-cache/dev-ruby/nagios-0.0.4-r1 +++ b/metadata/md5-cache/dev-ruby/nagios-0.0.4-r1 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) +DEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) DESCRIPTION=Nagios-rb is a compact framework for writing Nagios plugins EAPI=5 HOMEPAGE=https://github.com/jcsalterego/nagios-rb -IUSE=elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 test +IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 test KEYWORDS=~amd64 ~x86 LICENSE=MIT -RDEPEND=ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) +RDEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) SLOT=0 SRC_URI=mirror://rubygems/nagios-0.0.4.gem _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=4107e21d26c430076f8da625b2325538 +_md5_=5f2303cf7fe01cc63c9a0b36e11d0f4a diff --git a/metadata/md5-cache/dev-ruby/nagios_analyzer-0.0.5-r1 b/metadata/md5-cache/dev-ruby/nagios_analyzer-0.0.5-r1 index 3e3be6b8837f..b4c738dce8c3 100644 --- a/metadata/md5-cache/dev-ruby/nagios_analyzer-0.0.5-r1 +++ b/metadata/md5-cache/dev-ruby/nagios_analyzer-0.0.5-r1 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby19] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby20] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby22] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) +DEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby20] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby22] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby23] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) DESCRIPTION=A simple parser for Nagios status files EAPI=5 HOMEPAGE=https://github.com/jbbarth/nagios_analyzer -IUSE=elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 doc test test +IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 doc test test KEYWORDS=~amd64 ~x86 LICENSE=MIT -RDEPEND=ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) +RDEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) SLOT=0 SRC_URI=mirror://rubygems/nagios_analyzer-0.0.5.gem _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=e778eeae3a2a7bc7c2e93d9fc2041dbe +_md5_=6c697783656274dc2b8c56c28d336e46 diff --git a/metadata/md5-cache/dev-ruby/nanotest-0.9.4.1 b/metadata/md5-cache/dev-ruby/nanotest-0.9.4.1 index 77282d1e3ba9..815e4a09f80d 100644 --- a/metadata/md5-cache/dev-ruby/nanotest-0.9.4.1 +++ b/metadata/md5-cache/dev-ruby/nanotest-0.9.4.1 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/rake[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rake[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) +DEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rake[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( dev-ruby/rake[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) DESCRIPTION=Extremely mynymal test framework EAPI=5 HOMEPAGE=https://github.com/mynyml/nanotest -IUSE=elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 doc test test +IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 doc test test KEYWORDS=~amd64 LICENSE=MIT -RDEPEND=ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) +RDEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) SLOT=0 SRC_URI=mirror://rubygems/nanotest-0.9.4.1.gem _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=87f8ad42615a653d72bfdc222854abc6 +_md5_=192325fc727bda28262fdc3f5bf3daef diff --git a/metadata/md5-cache/dev-ruby/naught-1.0.0 b/metadata/md5-cache/dev-ruby/naught-1.0.0 deleted file mode 100644 index a1fc098f7791..000000000000 --- a/metadata/md5-cache/dev-ruby/naught-1.0.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby19] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby20] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby22] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) -DESCRIPTION=A toolkit for building Null Objects in Ruby -EAPI=5 -HOMEPAGE=https://github.com/avdi/naught -IUSE=elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 doc test test -KEYWORDS=~amd64 -LICENSE=MIT -RDEPEND=ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) -SLOT=5 -SRC_URI=mirror://rubygems/naught-1.0.0.gem -_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=adf88c6b18c8a310e48863c4e4a91cda diff --git a/metadata/md5-cache/dev-ruby/naught-1.1.0 b/metadata/md5-cache/dev-ruby/naught-1.1.0 index 991981634538..9642c89720e8 100644 --- a/metadata/md5-cache/dev-ruby/naught-1.1.0 +++ b/metadata/md5-cache/dev-ruby/naught-1.1.0 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) +DEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) DESCRIPTION=A toolkit for building Null Objects in Ruby EAPI=5 HOMEPAGE=https://github.com/avdi/naught -IUSE=elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 doc test test +IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 doc test test KEYWORDS=~amd64 LICENSE=MIT -RDEPEND=ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) +RDEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) SLOT=5 SRC_URI=mirror://rubygems/naught-1.1.0.gem _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=1ac30e7da864b1d72e68c4889b338e0a +_md5_=d42335a65019bfa1ec75b248f58c3ee5 diff --git a/metadata/md5-cache/dev-ruby/nenv-0.2.0 b/metadata/md5-cache/dev-ruby/nenv-0.2.0 deleted file mode 100644 index 243c56c7a04c..000000000000 --- a/metadata/md5-cache/dev-ruby/nenv-0.2.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby22] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) -DESCRIPTION=Convenient wrapper for Ruby's ENV -EAPI=5 -HOMEPAGE=https://github.com/e2/nenv -IUSE=elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 test test -KEYWORDS=~amd64 ~arm ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=MIT -RDEPEND=ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) -SLOT=0 -SRC_URI=https://github.com/e2/nenv/archive/v0.2.0.tar.gz -> nenv-0.2.0.tar.gz -_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=0212d5ca9bc90ff611e055f90e91c2f4 diff --git a/metadata/md5-cache/dev-ruby/nenv-0.3.0 b/metadata/md5-cache/dev-ruby/nenv-0.3.0 index 172f767fac3d..4f0b2a512a0f 100644 --- a/metadata/md5-cache/dev-ruby/nenv-0.3.0 +++ b/metadata/md5-cache/dev-ruby/nenv-0.3.0 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) +DEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) DESCRIPTION=Convenient wrapper for Ruby's ENV EAPI=5 HOMEPAGE=https://github.com/e2/nenv -IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 test test +IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 test test KEYWORDS=~amd64 ~arm ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=MIT -RDEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) +RDEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) SLOT=0 SRC_URI=https://github.com/e2/nenv/archive/v0.3.0.tar.gz -> nenv-0.3.0.tar.gz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=d81194ee3fa47df9cbd572d55302709e +_md5_=234776b5997112314b5df31424ae192f diff --git a/metadata/md5-cache/dev-ruby/netrc-0.11.0 b/metadata/md5-cache/dev-ruby/netrc-0.11.0 index 9cfd8c3e285e..2aa41d273898 100644 --- a/metadata/md5-cache/dev-ruby/netrc-0.11.0 +++ b/metadata/md5-cache/dev-ruby/netrc-0.11.0 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rake[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) +DEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rake[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( dev-ruby/rake[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) DESCRIPTION=This library reads and writes .netrc files EAPI=5 HOMEPAGE=https://github.com/geemus/netrc -IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 doc test test +IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 doc test test KEYWORDS=~amd64 ~x86 LICENSE=MIT -RDEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) +RDEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) SLOT=0 SRC_URI=mirror://rubygems/netrc-0.11.0.gem _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=5958194ddea0d5238bb9d4770aef6c33 +_md5_=8cf41232094e54ec5e6876de5751e7e2 diff --git a/metadata/md5-cache/dev-ruby/notify-0.5.2-r1 b/metadata/md5-cache/dev-ruby/notify-0.5.2-r1 index b0433278a14d..381654bb3f3f 100644 --- a/metadata/md5-cache/dev-ruby/notify-0.5.2-r1 +++ b/metadata/md5-cache/dev-ruby/notify-0.5.2-r1 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) +DEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) DESCRIPTION=A function to notify on cross platform EAPI=5 HOMEPAGE=https://github.com/jugyo/notify -IUSE=elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 test +IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 test KEYWORDS=~amd64 ~x86 LICENSE=MIT -RDEPEND=x11-libs/libnotify ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) +RDEPEND=x11-libs/libnotify ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) SLOT=0 SRC_URI=mirror://rubygems/notify-0.5.2.gem _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=39da40848fd8ca0f48a6d2e8fe1018fd +_md5_=8e4700bb529416a21950ebd9cae9b496 diff --git a/metadata/md5-cache/dev-ruby/thor-0.19.1 b/metadata/md5-cache/dev-ruby/thor-0.19.1 index 9fc2ced41c50..4f1f3ea1e82d 100644 --- a/metadata/md5-cache/dev-ruby/thor-0.19.1 +++ b/metadata/md5-cache/dev-ruby/thor-0.19.1 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby20? ( test? ( >=dev-ruby/fakeweb-1.3[ruby_targets_ruby20] dev-ruby/childlabor[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( >=dev-ruby/fakeweb-1.3[ruby_targets_ruby21] dev-ruby/childlabor[ruby_targets_ruby21] ) ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby20] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby22] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) +DEPEND=ruby_targets_ruby20? ( test? ( >=dev-ruby/fakeweb-1.3[ruby_targets_ruby20] dev-ruby/childlabor[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( >=dev-ruby/fakeweb-1.3[ruby_targets_ruby21] dev-ruby/childlabor[ruby_targets_ruby21] ) ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby20] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby22] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby23] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) DESCRIPTION=A scripting framework that replaces rake and sake EAPI=5 HOMEPAGE=http://whatisthor.com/ -IUSE=doc elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 doc test test +IUSE=doc elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 doc test test KEYWORDS=~amd64 ~arm ~ppc ~ppc64 ~x86 LICENSE=MIT -RDEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) +RDEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) SLOT=0 SRC_URI=https://github.com/erikhuda/thor/archive/v0.19.1.tar.gz -> thor-git-0.19.1.tgz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e java-utils-2 4f0e83a2c108b9f3d74ecebf32e2f483 multilib 3972ca401cf7dbb430df9995f5d8d580 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=4f76c449bd08f59d90d6dbc06ce704ec +_md5_=9581e5a3e28f3e6658c6a479c00f4738 diff --git a/metadata/md5-cache/dev-util/debootstrap-1.0.80 b/metadata/md5-cache/dev-util/debootstrap-1.0.80 new file mode 100644 index 000000000000..34d21f6bc562 --- /dev/null +++ b/metadata/md5-cache/dev-util/debootstrap-1.0.80 @@ -0,0 +1,11 @@ +DEFINED_PHASES=compile install postinst unpack +DESCRIPTION=Debian/Ubuntu bootstrap scripts +EAPI=6 +HOMEPAGE=http://packages.qa.debian.org/d/debootstrap.html +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux +LICENSE=MIT +RDEPEND=app-arch/dpkg net-misc/wget sys-devel/binutils +SLOT=0 +SRC_URI=mirror://debian/pool/main/d/debootstrap/debootstrap_1.0.80.tar.gz mirror://gentoo/devices.tar.gz +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=a793f79862838818d17f7bf8e4465a8b diff --git a/metadata/md5-cache/dev-util/ltrace-0.5.3.1 b/metadata/md5-cache/dev-util/ltrace-0.5.3.1 index cead2743166f..e44f002f1025 100644 --- a/metadata/md5-cache/dev-util/ltrace-0.5.3.1 +++ b/metadata/md5-cache/dev-util/ltrace-0.5.3.1 @@ -4,10 +4,10 @@ DESCRIPTION=trace library calls made at runtime EAPI=0 HOMEPAGE=http://ltrace.alioth.debian.org/ IUSE=test -KEYWORDS=-alpha amd64 ~arm ~ia64 ~mips ppc ~ppc64 sparc x86 +KEYWORDS=alpha amd64 ~arm ~ia64 ~mips ppc ~ppc64 sparc x86 LICENSE=GPL-2 RDEPEND=dev-libs/elfutils SLOT=0 SRC_URI=mirror://debian/pool/main/l/ltrace/ltrace_0.5.orig.tar.gz mirror://debian/pool/main/l/ltrace/ltrace_0.5-3.1.diff.gz _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils 9d81603248f2ba3ec59124320d123e5e libtool b75230758539a7da029e24afdb693960 multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=b22a589337750b0837c6f5295525274b +_md5_=fdfdacd73cb63dbda0a58f4497649203 diff --git a/metadata/md5-cache/dev-vcs/gitstats-0_pre20151223 b/metadata/md5-cache/dev-vcs/gitstats-0_pre20151223 new file mode 100644 index 000000000000..a322f3f92ed6 --- /dev/null +++ b/metadata/md5-cache/dev-vcs/gitstats-0_pre20151223 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install prepare +DEPEND=dev-lang/perl:* +DESCRIPTION=Statistics generator for git +EAPI=6 +HOMEPAGE=http://gitstats.sourceforge.net/ +IUSE=python_targets_python2_7 +KEYWORDS=~amd64 ~x86 +LICENSE=|| ( GPL-2 GPL-3 ) MIT +RDEPEND=sci-visualization/gnuplot[gd] dev-vcs/git +SLOT=0 +SRC_URI=https://dev.gentoo.org/~np-hardass/distfiles/gitstats/gitstats-0_pre20151223.tar.xz +_eclasses_=multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 3972ca401cf7dbb430df9995f5d8d580 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=ba56fad923089fba7408d109b8834638 diff --git a/metadata/md5-cache/dev-vcs/gitstats-9999 b/metadata/md5-cache/dev-vcs/gitstats-9999 index 8554cb9593fd..28cd9e295b5f 100644 --- a/metadata/md5-cache/dev-vcs/gitstats-9999 +++ b/metadata/md5-cache/dev-vcs/gitstats-9999 @@ -8,4 +8,4 @@ LICENSE=|| ( GPL-2 GPL-3 ) MIT RDEPEND=sci-visualization/gnuplot[gd] dev-vcs/git SLOT=0 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e git-r3 ef66dfc3db09f327af21cf32f140fb2b multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 3972ca401cf7dbb430df9995f5d8d580 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=15ecdecc8c68fb3bbcd85687ce76a532 +_md5_=ba56fad923089fba7408d109b8834638 diff --git a/metadata/md5-cache/gnome-base/gvfs-1.28.0 b/metadata/md5-cache/gnome-base/gvfs-1.28.0 new file mode 100644 index 000000000000..076c8a4a9a50 --- /dev/null +++ b/metadata/md5-cache/gnome-base/gvfs-1.28.0 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack +DEPEND=app-crypt/gcr:= >=dev-libs/glib-2.46.2:2 sys-apps/dbus dev-libs/libxml2:2 net-misc/openssh afp? ( >=dev-libs/libgcrypt-1.2.2:0= ) archive? ( app-arch/libarchive:= ) bluray? ( media-libs/libbluray ) fuse? ( >=sys-fs/fuse-2.8.0 ) gnome-keyring? ( app-crypt/libsecret ) gnome-online-accounts? ( >=net-libs/gnome-online-accounts-3.7.1 ) google? ( >=dev-libs/libgdata-0.17.3:=[crypt,gnome-online-accounts] >=net-libs/gnome-online-accounts-3.17.1 ) gphoto2? ( >=media-libs/libgphoto2-2.4.7:= ) gtk? ( >=x11-libs/gtk+-3.0:3 ) http? ( >=net-libs/libsoup-2.42:2.4 ) ios? ( >=app-pda/libimobiledevice-1.1.5:= >=app-pda/libplist-1:= ) mtp? ( >=media-libs/libmtp-1.1.6 ) nfs? ( >=net-fs/libnfs-1.9.7 ) samba? ( || ( >=net-fs/samba-3.4.6[smbclient] >=net-fs/samba-4[client] ) ) systemd? ( sys-apps/systemd:0= ) udev? ( cdda? ( dev-libs/libcdio-paranoia ) virtual/libgudev:= virtual/libudev:= ) udisks? ( >=sys-fs/udisks-1.97:2 ) zeroconf? ( >=net-dns/avahi-0.6 ) app-text/docbook-xsl-stylesheets dev-libs/libxslt >=dev-util/intltool-0.40 virtual/pkgconfig dev-util/gdbus-codegen dev-util/gtk-doc-am test? ( >=dev-python/twisted-core-12.3.0 || ( net-analyzer/netcat net-analyzer/netcat6 ) ) !udev? ( >=dev-libs/libgcrypt-1.2.2:0 ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 dev-util/desktop-file-utils x11-misc/shared-mime-info +DESCRIPTION=Virtual filesystem implementation for gio +EAPI=5 +HOMEPAGE=https://wiki.gnome.org/Projects/gvfs +IUSE=afp archive bluray cdda fuse google gnome-keyring gnome-online-accounts gphoto2 gtk +http ios mtp nfs samba systemd test +udev udisks zeroconf +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~sparc-solaris ~x86-solaris +LICENSE=LGPL-2+ +RDEPEND=app-crypt/gcr:= >=dev-libs/glib-2.46.2:2 sys-apps/dbus dev-libs/libxml2:2 net-misc/openssh afp? ( >=dev-libs/libgcrypt-1.2.2:0= ) archive? ( app-arch/libarchive:= ) bluray? ( media-libs/libbluray ) fuse? ( >=sys-fs/fuse-2.8.0 ) gnome-keyring? ( app-crypt/libsecret ) gnome-online-accounts? ( >=net-libs/gnome-online-accounts-3.7.1 ) google? ( >=dev-libs/libgdata-0.17.3:=[crypt,gnome-online-accounts] >=net-libs/gnome-online-accounts-3.17.1 ) gphoto2? ( >=media-libs/libgphoto2-2.4.7:= ) gtk? ( >=x11-libs/gtk+-3.0:3 ) http? ( >=net-libs/libsoup-2.42:2.4 ) ios? ( >=app-pda/libimobiledevice-1.1.5:= >=app-pda/libplist-1:= ) mtp? ( >=media-libs/libmtp-1.1.6 ) nfs? ( >=net-fs/libnfs-1.9.7 ) samba? ( || ( >=net-fs/samba-3.4.6[smbclient] >=net-fs/samba-4[client] ) ) systemd? ( sys-apps/systemd:0= ) udev? ( cdda? ( dev-libs/libcdio-paranoia ) virtual/libgudev:= virtual/libudev:= ) udisks? ( >=sys-fs/udisks-1.97:2 ) zeroconf? ( >=net-dns/avahi-0.6 ) +REQUIRED_USE=cdda? ( udev ) google? ( gnome-online-accounts ) mtp? ( udev ) udisks? ( udev ) systemd? ( udisks ) +RESTRICT=test +SLOT=0 +SRC_URI=mirror://gnome/sources/gvfs/1.28/gvfs-1.28.0.tar.xz +_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c bash-completion-r1 acf715fa09463f043fbfdc1640f3fb85 eutils 9d81603248f2ba3ec59124320d123e5e gnome.org ad34f378a3d57a6f2f2b8b4aaca4543e gnome2 e079aed86716c8f78e28040aa43db4fd gnome2-utils d19e7813f27c8f982134d657889b13cf libtool b75230758539a7da029e24afdb693960 multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c xdg a5c4c5ce4f5ce9a2e777f5d9a40a8723 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=bf69601f6a377f4d6de13d843bd015fc diff --git a/metadata/md5-cache/media-gfx/fbgrab-1.3 b/metadata/md5-cache/media-gfx/fbgrab-1.3 index d5a65f4423e7..5f8af88e75f5 100644 --- a/metadata/md5-cache/media-gfx/fbgrab-1.3 +++ b/metadata/md5-cache/media-gfx/fbgrab-1.3 @@ -3,10 +3,10 @@ DEPEND=media-libs/libpng:= sys-libs/zlib DESCRIPTION=Framebuffer screenshot utility EAPI=5 HOMEPAGE=http://fbgrab.monells.se/ -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86 LICENSE=GPL-2 RDEPEND=media-libs/libpng:= sys-libs/zlib SLOT=0 SRC_URI=http://fbgrab.monells.se/fbgrab-1.3.tar.gz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=33855b271df9834d54399e98613af752 +_md5_=c2b4de4be3ec9b1240f26ba688824b6f diff --git a/metadata/md5-cache/media-gfx/fbv-1.0b b/metadata/md5-cache/media-gfx/fbv-1.0b index cf06fe4c4502..a969a53d7a5a 100644 --- a/metadata/md5-cache/media-gfx/fbv-1.0b +++ b/metadata/md5-cache/media-gfx/fbv-1.0b @@ -4,10 +4,10 @@ DESCRIPTION=simple program to view pictures on a linux framebuffer device EAPI=4 HOMEPAGE=http://freshmeat.net/projects/fbv/ IUSE=gif jpeg png -KEYWORDS=~amd64 arm ~ppc ppc64 sh x86 +KEYWORDS=~amd64 arm ~arm64 ~ppc ppc64 sh x86 LICENSE=GPL-2 RDEPEND=gif? ( media-libs/giflib ) jpeg? ( virtual/jpeg ) png? ( media-libs/libpng ) SLOT=0 SRC_URI=http://s-tech.elsat.net.pl/fbv/fbv-1.0b.tar.gz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=df77ba3ba26b3c4683dcf76fcc4dc394 +_md5_=d84366e40e83b076c677d06c36b6da10 diff --git a/metadata/md5-cache/media-sound/kid3-3.1.2 b/metadata/md5-cache/media-sound/kid3-3.1.2 deleted file mode 100644 index 97b71459d231..000000000000 --- a/metadata/md5-cache/media-sound/kid3-3.1.2 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtgui:4 sys-libs/readline:0 acoustid? ( media-libs/chromaprint virtual/ffmpeg ) flac? ( media-libs/flac[cxx] media-libs/libvorbis ) mp3? ( media-libs/id3lib ) mp4? ( media-libs/libmp4v2:0 ) phonon? ( || ( media-libs/phonon[qt4] dev-qt/qtphonon:4 ) ) taglib? ( >=media-libs/taglib-1.9.1 ) vorbis? ( media-libs/libogg media-libs/libvorbis ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 kde? ( dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] ) -DESCRIPTION=A simple tag editor for KDE -EAPI=5 -HOMEPAGE=http://kid3.sourceforge.net/ -IUSE=acoustid flac kde mp3 mp4 +phonon +taglib vorbis linguas_cs linguas_de linguas_es linguas_et linguas_fi linguas_fr linguas_it linguas_nl linguas_pl linguas_ru linguas_sr linguas_sr@ijekavian linguas_sr@ijekavianlatin linguas_sr@Latn linguas_tr linguas_zh_CN linguas_zh_TW +handbook aqua kde -KEYWORDS=amd64 x86 -LICENSE=GPL-2+ -RDEPEND=dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtgui:4 sys-libs/readline:0 acoustid? ( media-libs/chromaprint virtual/ffmpeg ) flac? ( media-libs/flac[cxx] media-libs/libvorbis ) mp3? ( media-libs/id3lib ) mp4? ( media-libs/libmp4v2:0 ) phonon? ( || ( media-libs/phonon[qt4] dev-qt/qtphonon:4 ) ) taglib? ( >=media-libs/taglib-1.9.1 ) vorbis? ( media-libs/libogg media-libs/libvorbis ) kde? ( kde-frameworks/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@Latn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@Latn(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] ) -REQUIRED_USE=flac? ( vorbis ) -SLOT=4 -SRC_URI=mirror://sourceforge/kid3/kid3-3.1.2.tar.gz -_eclasses_=cmake-utils e79d341200cba811b41cc0728403c48d eutils 9d81603248f2ba3ec59124320d123e5e fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic d270fa247153df66074f795fa42dba3e gnome2-utils d19e7813f27c8f982134d657889b13cf kde4-base 329becc5c84cb4379c0b6833827e8a71 kde4-functions f6f7b3906630fb197969f914b1ad454a multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=a15dc7f9f5af146f00aed279c0494723 diff --git a/metadata/md5-cache/media-sound/kid3-3.2.1-r1 b/metadata/md5-cache/media-sound/kid3-3.2.1-r1 deleted file mode 100644 index 868e574774d3..000000000000 --- a/metadata/md5-cache/media-sound/kid3-3.2.1-r1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtgui:4 sys-libs/readline:0 acoustid? ( media-libs/chromaprint virtual/ffmpeg ) flac? ( media-libs/flac[cxx] media-libs/libvorbis ) mp3? ( media-libs/id3lib ) mp4? ( media-libs/libmp4v2:0 ) phonon? ( || ( media-libs/phonon[qt4] dev-qt/qtphonon:4 ) ) taglib? ( >=media-libs/taglib-1.9.1 ) vorbis? ( media-libs/libogg media-libs/libvorbis ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 kde? ( dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] ) -DESCRIPTION=A simple tag editor for KDE -EAPI=5 -HOMEPAGE=http://kid3.sourceforge.net/ -IUSE=acoustid flac kde mp3 mp4 +phonon +taglib vorbis linguas_cs linguas_de linguas_es linguas_et linguas_fi linguas_fr linguas_it linguas_nl linguas_pl linguas_ru linguas_sr linguas_sr@ijekavian linguas_sr@ijekavianlatin linguas_sr@Latn linguas_tr linguas_zh_CN linguas_zh_TW +handbook aqua kde -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2+ -RDEPEND=dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtgui:4 sys-libs/readline:0 acoustid? ( media-libs/chromaprint virtual/ffmpeg ) flac? ( media-libs/flac[cxx] media-libs/libvorbis ) mp3? ( media-libs/id3lib ) mp4? ( media-libs/libmp4v2:0 ) phonon? ( || ( media-libs/phonon[qt4] dev-qt/qtphonon:4 ) ) taglib? ( >=media-libs/taglib-1.9.1 ) vorbis? ( media-libs/libogg media-libs/libvorbis ) kde? ( kde-frameworks/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@Latn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@Latn(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] ) -REQUIRED_USE=flac? ( vorbis ) -SLOT=4 -SRC_URI=mirror://sourceforge/kid3/kid3-3.2.1.tar.gz -_eclasses_=cmake-utils e79d341200cba811b41cc0728403c48d eutils 9d81603248f2ba3ec59124320d123e5e fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic d270fa247153df66074f795fa42dba3e gnome2-utils d19e7813f27c8f982134d657889b13cf kde4-base 329becc5c84cb4379c0b6833827e8a71 kde4-functions f6f7b3906630fb197969f914b1ad454a multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=4a4b1c719f35c06312571c4d7abd7320 diff --git a/metadata/md5-cache/media-sound/kid3-3.3.2-r1 b/metadata/md5-cache/media-sound/kid3-3.3.2-r1 new file mode 100644 index 000000000000..60deaa35ae09 --- /dev/null +++ b/metadata/md5-cache/media-sound/kid3-3.3.2-r1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack +DEPEND=dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtdeclarative:4 dev-qt/qtgui:4 sys-libs/readline:0 acoustid? ( media-libs/chromaprint virtual/ffmpeg ) flac? ( media-libs/flac[cxx] media-libs/libvorbis ) mp3? ( media-libs/id3lib ) mp4? ( media-libs/libmp4v2:0 ) phonon? ( || ( media-libs/phonon[qt4] dev-qt/qtphonon:4 ) ) taglib? ( >=media-libs/taglib-1.9.1 ) vorbis? ( media-libs/libogg media-libs/libvorbis ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 kde? ( dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] ) +DESCRIPTION=A simple tag editor for KDE +EAPI=5 +HOMEPAGE=http://kid3.sourceforge.net/ +IUSE=acoustid flac kde mp3 mp4 +phonon +taglib vorbis linguas_cs linguas_de linguas_es linguas_et linguas_fi linguas_fr linguas_it linguas_nl linguas_pl linguas_ru linguas_sr linguas_sr@ijekavian linguas_sr@ijekavianlatin linguas_sr@Latn linguas_tr linguas_zh_CN linguas_zh_TW +handbook aqua kde +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2+ +RDEPEND=dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtdeclarative:4 dev-qt/qtgui:4 sys-libs/readline:0 acoustid? ( media-libs/chromaprint virtual/ffmpeg ) flac? ( media-libs/flac[cxx] media-libs/libvorbis ) mp3? ( media-libs/id3lib ) mp4? ( media-libs/libmp4v2:0 ) phonon? ( || ( media-libs/phonon[qt4] dev-qt/qtphonon:4 ) ) taglib? ( >=media-libs/taglib-1.9.1 ) vorbis? ( media-libs/libogg media-libs/libvorbis ) kde? ( kde-frameworks/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@Latn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@Latn(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] ) +REQUIRED_USE=flac? ( vorbis ) +SLOT=4 +SRC_URI=mirror://sourceforge/kid3/kid3-3.3.2.tar.gz +_eclasses_=cmake-utils e79d341200cba811b41cc0728403c48d eutils 9d81603248f2ba3ec59124320d123e5e fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic d270fa247153df66074f795fa42dba3e gnome2-utils d19e7813f27c8f982134d657889b13cf kde4-base 329becc5c84cb4379c0b6833827e8a71 kde4-functions f6f7b3906630fb197969f914b1ad454a multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=ccd316d21d8f6fb075ebe6ac4edf08f0 diff --git a/metadata/md5-cache/net-analyzer/fail2ban-0.9.2 b/metadata/md5-cache/net-analyzer/fail2ban-0.9.2 index e121f80952c8..3f4fa90cd496 100644 --- a/metadata/md5-cache/net-analyzer/fail2ban-0.9.2 +++ b/metadata/md5-cache/net-analyzer/fail2ban-0.9.2 @@ -4,11 +4,11 @@ DESCRIPTION=scans log files and bans IPs that show malicious signs EAPI=5 HOMEPAGE=http://www.fail2ban.org/ IUSE=selinux systemd python_targets_pypy python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_single_target_pypy python_single_target_python2_7 python_single_target_python3_3 python_single_target_python3_4 -KEYWORDS=amd64 arm hppa ppc ppc64 sparc x86 ~x86-fbsd +KEYWORDS=alpha amd64 arm hppa ppc ppc64 sparc x86 ~x86-fbsd LICENSE=GPL-2 RDEPEND=net-misc/whois virtual/mta virtual/logger net-firewall/iptables selinux? ( sec-policy/selinux-fail2ban ) systemd? ( python_single_target_python2_7? ( || ( dev-python/python-systemd[python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?] sys-apps/systemd[python(-),python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?] ) ) python_single_target_python3_3? ( || ( dev-python/python-systemd[python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?] sys-apps/systemd[python(-),python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?] ) ) python_single_target_python3_4? ( || ( dev-python/python-systemd[python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?] sys-apps/systemd[python(-),python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?] ) ) ) python_single_target_pypy? ( virtual/pypy:0= ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy3(-),-python_single_target_python3_5(-),python_single_target_pypy(+)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?,python_single_target_python3_4(+)?] REQUIRED_USE=systemd? ( !python_single_target_pypy ) ^^ ( python_single_target_pypy python_single_target_python2_7 python_single_target_python3_3 python_single_target_python3_4 ) python_single_target_pypy? ( python_targets_pypy ) python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) python_single_target_python3_4? ( python_targets_python3_4 ) SLOT=0 SRC_URI=https://github.com/fail2ban/fail2ban/tarball/0.9.2 -> fail2ban-0.9.2.tar.gz _eclasses_=distutils-r1 4e8ac1ba76ddacd8f7c0289aa586a34c eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 python-single-r1 2ebea8fbab356d63110245129a67a6dd python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 vcs-snapshot b45be87e7012be0af8424e8a5644da1d -_md5_=1285bfd82975755e376868f64839d877 +_md5_=3c58be59bf41f4af7f1ee0f49d6ff531 diff --git a/metadata/md5-cache/net-analyzer/fail2ban-0.9.2-r1 b/metadata/md5-cache/net-analyzer/fail2ban-0.9.2-r1 index d780ee64f34f..78ff78937de9 100644 --- a/metadata/md5-cache/net-analyzer/fail2ban-0.9.2-r1 +++ b/metadata/md5-cache/net-analyzer/fail2ban-0.9.2-r1 @@ -4,11 +4,11 @@ DESCRIPTION=scans log files and bans IPs that show malicious signs EAPI=5 HOMEPAGE=http://www.fail2ban.org/ IUSE=selinux systemd python_targets_pypy python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_single_target_pypy python_single_target_python2_7 python_single_target_python3_3 python_single_target_python3_4 -KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd LICENSE=GPL-2 RDEPEND=net-firewall/iptables net-misc/whois virtual/logger virtual/mta selinux? ( sec-policy/selinux-fail2ban ) systemd? ( python_single_target_python2_7? ( || ( dev-python/python-systemd[python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?] sys-apps/systemd[python(-),python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?] ) ) python_single_target_python3_3? ( || ( dev-python/python-systemd[python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?] sys-apps/systemd[python(-),python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?] ) ) python_single_target_python3_4? ( || ( dev-python/python-systemd[python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?] sys-apps/systemd[python(-),python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?] ) ) ) python_single_target_pypy? ( virtual/pypy:0= ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy3(-),-python_single_target_python3_5(-),python_single_target_pypy(+)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?,python_single_target_python3_4(+)?] REQUIRED_USE=systemd? ( !python_single_target_pypy ) ^^ ( python_single_target_pypy python_single_target_python2_7 python_single_target_python3_3 python_single_target_python3_4 ) python_single_target_pypy? ( python_targets_pypy ) python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) python_single_target_python3_4? ( python_targets_python3_4 ) SLOT=0 SRC_URI=https://github.com/fail2ban/fail2ban/tarball/0.9.2 -> fail2ban-0.9.2.tar.gz _eclasses_=distutils-r1 4e8ac1ba76ddacd8f7c0289aa586a34c eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 python-single-r1 2ebea8fbab356d63110245129a67a6dd python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 vcs-snapshot b45be87e7012be0af8424e8a5644da1d -_md5_=bdab39e1769d13af6bd2cf3867cd8166 +_md5_=a84d6088ef14309c825c3dcb848a2650 diff --git a/metadata/md5-cache/net-analyzer/fail2ban-0.9.3-r1 b/metadata/md5-cache/net-analyzer/fail2ban-0.9.3-r1 index 59d19e156a38..a5d0b8f58727 100644 --- a/metadata/md5-cache/net-analyzer/fail2ban-0.9.3-r1 +++ b/metadata/md5-cache/net-analyzer/fail2ban-0.9.3-r1 @@ -4,11 +4,11 @@ DESCRIPTION=scans log files and bans IPs that show malicious signs EAPI=5 HOMEPAGE=http://www.fail2ban.org/ IUSE=selinux systemd python_targets_pypy python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_python3_5 python_single_target_pypy python_single_target_python2_7 python_single_target_python3_3 python_single_target_python3_4 python_single_target_python3_5 -KEYWORDS=amd64 arm hppa ppc ppc64 sparc x86 ~x86-fbsd +KEYWORDS=alpha amd64 arm hppa ppc ppc64 sparc x86 ~x86-fbsd LICENSE=GPL-2 RDEPEND=kernel_linux? ( net-firewall/iptables ) kernel_FreeBSD? ( sys-freebsd/freebsd-pf ) net-misc/whois virtual/logger virtual/mta selinux? ( sec-policy/selinux-fail2ban ) systemd? ( python_single_target_python2_7? ( || ( dev-python/python-systemd[python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?,python_targets_python3_5(-)?,python_single_target_python3_5(+)?] sys-apps/systemd[python(-),python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?,python_targets_python3_5(-)?,python_single_target_python3_5(+)?] ) ) python_single_target_python3_3? ( || ( dev-python/python-systemd[python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?,python_targets_python3_5(-)?,python_single_target_python3_5(+)?] sys-apps/systemd[python(-),python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?,python_targets_python3_5(-)?,python_single_target_python3_5(+)?] ) ) python_single_target_python3_4? ( || ( dev-python/python-systemd[python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?,python_targets_python3_5(-)?,python_single_target_python3_5(+)?] sys-apps/systemd[python(-),python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?,python_targets_python3_5(-)?,python_single_target_python3_5(+)?] ) ) python_single_target_python3_5? ( || ( dev-python/python-systemd[python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?,python_targets_python3_5(-)?,python_single_target_python3_5(+)?] sys-apps/systemd[python(-),python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?,python_targets_python3_5(-)?,python_single_target_python3_5(+)?] ) ) ) python_single_target_pypy? ( virtual/pypy:0= ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) python_single_target_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy3(-),python_single_target_pypy(+)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] REQUIRED_USE=systemd? ( !python_single_target_pypy ) ^^ ( python_single_target_pypy python_single_target_python2_7 python_single_target_python3_3 python_single_target_python3_4 python_single_target_python3_5 ) python_single_target_pypy? ( python_targets_pypy ) python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) python_single_target_python3_4? ( python_targets_python3_4 ) python_single_target_python3_5? ( python_targets_python3_5 ) SLOT=0 SRC_URI=https://github.com/fail2ban/fail2ban/tarball/0.9.3 -> fail2ban-0.9.3.tar.gz _eclasses_=distutils-r1 4e8ac1ba76ddacd8f7c0289aa586a34c eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 python-single-r1 2ebea8fbab356d63110245129a67a6dd python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 vcs-snapshot b45be87e7012be0af8424e8a5644da1d -_md5_=1ec2fbd784f78403092d29bd750d286a +_md5_=175606be4dc307c3166cba8bc398f743 diff --git a/metadata/md5-cache/net-analyzer/fail2ban-0.9.4 b/metadata/md5-cache/net-analyzer/fail2ban-0.9.4 index ca1b1c3ed89f..f4c072228810 100644 --- a/metadata/md5-cache/net-analyzer/fail2ban-0.9.4 +++ b/metadata/md5-cache/net-analyzer/fail2ban-0.9.4 @@ -4,11 +4,11 @@ DESCRIPTION=scans log files and bans IPs that show malicious signs EAPI=5 HOMEPAGE=http://www.fail2ban.org/ IUSE=selinux systemd python_targets_pypy python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_python3_5 python_single_target_pypy python_single_target_python2_7 python_single_target_python3_3 python_single_target_python3_4 python_single_target_python3_5 -KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd LICENSE=GPL-2 RDEPEND=kernel_linux? ( net-firewall/iptables ) kernel_FreeBSD? ( sys-freebsd/freebsd-pf ) net-misc/whois virtual/logger virtual/mta selinux? ( sec-policy/selinux-fail2ban ) systemd? ( python_single_target_python2_7? ( || ( dev-python/python-systemd[python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?,python_targets_python3_5(-)?,python_single_target_python3_5(+)?] sys-apps/systemd[python(-),python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?,python_targets_python3_5(-)?,python_single_target_python3_5(+)?] ) ) python_single_target_python3_3? ( || ( dev-python/python-systemd[python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?,python_targets_python3_5(-)?,python_single_target_python3_5(+)?] sys-apps/systemd[python(-),python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?,python_targets_python3_5(-)?,python_single_target_python3_5(+)?] ) ) python_single_target_python3_4? ( || ( dev-python/python-systemd[python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?,python_targets_python3_5(-)?,python_single_target_python3_5(+)?] sys-apps/systemd[python(-),python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?,python_targets_python3_5(-)?,python_single_target_python3_5(+)?] ) ) python_single_target_python3_5? ( || ( dev-python/python-systemd[python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?,python_targets_python3_5(-)?,python_single_target_python3_5(+)?] sys-apps/systemd[python(-),python_targets_python2_7(-)?,python_single_target_python2_7(+)?,python_targets_python3_3(-)?,python_single_target_python3_3(+)?,python_targets_python3_4(-)?,python_single_target_python3_4(+)?,python_targets_python3_5(-)?,python_single_target_python3_5(+)?] ) ) ) python_single_target_pypy? ( virtual/pypy:0= ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) python_single_target_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy3(-),python_single_target_pypy(+)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] REQUIRED_USE=systemd? ( !python_single_target_pypy ) ^^ ( python_single_target_pypy python_single_target_python2_7 python_single_target_python3_3 python_single_target_python3_4 python_single_target_python3_5 ) python_single_target_pypy? ( python_targets_pypy ) python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) python_single_target_python3_4? ( python_targets_python3_4 ) python_single_target_python3_5? ( python_targets_python3_5 ) SLOT=0 SRC_URI=https://github.com/fail2ban/fail2ban/tarball/0.9.4 -> fail2ban-0.9.4.tar.gz _eclasses_=distutils-r1 4e8ac1ba76ddacd8f7c0289aa586a34c eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 python-single-r1 2ebea8fbab356d63110245129a67a6dd python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 vcs-snapshot b45be87e7012be0af8424e8a5644da1d -_md5_=4422bfe4180fae1909734dff351d8e5a +_md5_=cb8cb828d47e06f4956f51049544cf6c diff --git a/metadata/md5-cache/net-analyzer/fail2ban-99999999 b/metadata/md5-cache/net-analyzer/fail2ban-99999999 index ea94d8c0c01e..64836a9af94f 100644 --- a/metadata/md5-cache/net-analyzer/fail2ban-99999999 +++ b/metadata/md5-cache/net-analyzer/fail2ban-99999999 @@ -9,4 +9,4 @@ RDEPEND=kernel_linux? ( net-firewall/iptables ) kernel_FreeBSD? ( sys-freebsd/fr REQUIRED_USE=systemd? ( !python_single_target_pypy ) ^^ ( python_single_target_pypy python_single_target_python2_7 python_single_target_python3_3 python_single_target_python3_4 python_single_target_python3_5 ) python_single_target_pypy? ( python_targets_pypy ) python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) python_single_target_python3_4? ( python_targets_python3_4 ) python_single_target_python3_5? ( python_targets_python3_5 ) SLOT=0 _eclasses_=distutils-r1 4e8ac1ba76ddacd8f7c0289aa586a34c eutils 9d81603248f2ba3ec59124320d123e5e git-r3 ef66dfc3db09f327af21cf32f140fb2b multilib 3972ca401cf7dbb430df9995f5d8d580 python-single-r1 2ebea8fbab356d63110245129a67a6dd python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=ab8944d5f185e280fe7fc8ea13256fc8 +_md5_=ae064436f753ddcbb6345f3d65741bb3 diff --git a/metadata/md5-cache/net-analyzer/nmap-7.11 b/metadata/md5-cache/net-analyzer/nmap-7.11 new file mode 100644 index 000000000000..2a0568442c21 --- /dev/null +++ b/metadata/md5-cache/net-analyzer/nmap-7.11 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare setup unpack +DEPEND=dev-libs/liblinear:= dev-libs/libpcre net-libs/libpcap[ipv6?] zenmap? ( dev-python/pygtk:2[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)] >=dev-lang/python-2.7.5-r2:2.7[sqlite,xml] >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)] ) system-lua? ( >=dev-lang/lua-5.2[deprecated] ) ndiff? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite,xml] >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)] ) nls? ( virtual/libintl ) nmap-update? ( dev-libs/apr dev-vcs/subversion ) ssl? ( !libressl? ( dev-libs/openssl:0= ) libressl? ( dev-libs/libressl:= ) ) nls? ( sys-devel/gettext ) +DESCRIPTION=A utility for network discovery and security auditing +EAPI=5 +HOMEPAGE=http://nmap.org/ +IUSE=ipv6 libressl +nse system-lua ncat ndiff nls nmap-update nping ssl zenmap linguas_de linguas_fr linguas_hi linguas_hr linguas_it linguas_ja linguas_pl linguas_pt_BR linguas_ru linguas_zh python_targets_python2_7 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris +LICENSE=GPL-2 +RDEPEND=dev-libs/liblinear:= dev-libs/libpcre net-libs/libpcap[ipv6?] zenmap? ( dev-python/pygtk:2[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)] >=dev-lang/python-2.7.5-r2:2.7[sqlite,xml] >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)] ) system-lua? ( >=dev-lang/lua-5.2[deprecated] ) ndiff? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite,xml] >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)] ) nls? ( virtual/libintl ) nmap-update? ( dev-libs/apr dev-vcs/subversion ) ssl? ( !libressl? ( dev-libs/openssl:0= ) libressl? ( dev-libs/libressl:= ) ) +REQUIRED_USE=system-lua? ( nse ) ndiff? ( python_targets_python2_7 ) zenmap? ( python_targets_python2_7 ) +SLOT=0 +SRC_URI=http://nmap.org/dist/nmap-7.11.tar.bz2 https://dev.gentoo.org/~jer/nmap-logo-64.png +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 python-single-r1 2ebea8fbab356d63110245129a67a6dd python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=c8392fbad43541748a6ad2c006276223 diff --git a/metadata/md5-cache/net-dialup/accel-ppp-1.10.0 b/metadata/md5-cache/net-dialup/accel-ppp-1.10.1 similarity index 91% rename from metadata/md5-cache/net-dialup/accel-ppp-1.10.0 rename to metadata/md5-cache/net-dialup/accel-ppp-1.10.1 index 7ce3f2a0921d..a622f98fc77c 100644 --- a/metadata/md5-cache/net-dialup/accel-ppp-1.10.0 +++ b/metadata/md5-cache/net-dialup/accel-ppp-1.10.1 @@ -1,7 +1,7 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test DEPEND=postgres? ( dev-db/postgresql:* ) snmp? ( net-analyzer/net-snmp ) dev-libs/libpcre dev-libs/openssl:0 valgrind? ( dev-util/valgrind ) sys-devel/make >=dev-util/cmake-2.8.12 kernel_linux? ( virtual/modutils ) sys-apps/sed kernel_linux? ( virtual/linux-sources ) DESCRIPTION=High performance PPTP, PPPoE and L2TP server -EAPI=5 +EAPI=6 HOMEPAGE=http://accel-ppp.sourceforge.net/ IUSE=debug doc ipoe postgres radius shaper snmp valgrind kernel_linux KEYWORDS=~amd64 ~x86 @@ -10,6 +10,6 @@ PDEPEND=net-dialup/ppp-scripts RDEPEND=postgres? ( dev-db/postgresql:* ) snmp? ( net-analyzer/net-snmp ) dev-libs/libpcre dev-libs/openssl:0 kernel_linux? ( virtual/modutils ) REQUIRED_USE=valgrind? ( debug ) SLOT=0 -SRC_URI=mirror://sourceforge/accel-ppp/accel-ppp-1.10.0.tar.bz2 +SRC_URI=mirror://sourceforge/accel-ppp/accel-ppp-1.10.1.tar.bz2 _eclasses_=cmake-utils e79d341200cba811b41cc0728403c48d eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e linux-info fd1e29abbb02cbc49f1a14299846e9c4 linux-mod 4755518412586c2fd655ff6e55780bcb multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=0fc00cac5c3877b8cf9d83c13c0d2447 +_md5_=eae2f34b1a5006d4b7c11e63d719a475 diff --git a/metadata/md5-cache/net-dialup/accel-ppp-1.8.0-r1 b/metadata/md5-cache/net-dialup/accel-ppp-1.8.0-r1 deleted file mode 100644 index 1d530366a291..000000000000 --- a/metadata/md5-cache/net-dialup/accel-ppp-1.8.0-r1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test -DEPEND=postgres? ( dev-db/postgresql ) snmp? ( net-analyzer/net-snmp ) dev-libs/libpcre dev-libs/openssl:0 valgrind? ( dev-util/valgrind ) sys-devel/make >=dev-util/cmake-2.8.12 -DESCRIPTION=High performance PPTP, PPPoE and L2TP server -EAPI=5 -HOMEPAGE=http://accel-ppp.sourceforge.net/ -IUSE=debug doc postgres radius shaper snmp valgrind -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -PDEPEND=net-dialup/ppp-scripts -RDEPEND=postgres? ( dev-db/postgresql ) snmp? ( net-analyzer/net-snmp ) dev-libs/libpcre dev-libs/openssl:0 -SLOT=0 -SRC_URI=mirror://sourceforge/accel-ppp/accel-ppp-1.8.0.tar.bz2 -_eclasses_=cmake-utils e79d341200cba811b41cc0728403c48d eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e linux-info fd1e29abbb02cbc49f1a14299846e9c4 multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=c77a7e7f08796d96dbd57634261615e9 diff --git a/metadata/md5-cache/net-dns/dnsmasq-2.75 b/metadata/md5-cache/net-dns/dnsmasq-2.75 index bc23c903829a..585e2ed8d864 100644 --- a/metadata/md5-cache/net-dns/dnsmasq-2.75 +++ b/metadata/md5-cache/net-dns/dnsmasq-2.75 @@ -4,11 +4,11 @@ DESCRIPTION=Small forwarding DNS server EAPI=5 HOMEPAGE=http://www.thekelleys.org.uk/dnsmasq/doc.html IUSE=auth-dns conntrack dbus +dhcp dhcp-tools dnssec idn +inotify ipv6 lua nls script selinux static tftp linguas_de linguas_es linguas_fi linguas_fr linguas_id linguas_it linguas_no linguas_pl linguas_pt_BR linguas_ro -KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~sparc-fbsd ~x86-fbsd +KEYWORDS=~alpha amd64 arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~sparc-fbsd ~x86-fbsd LICENSE=|| ( GPL-2 GPL-3 ) RDEPEND=dbus? ( sys-apps/dbus ) idn? ( net-dns/libidn ) lua? ( dev-lang/lua:* ) conntrack? ( net-libs/libnetfilter_conntrack ) nls? ( sys-devel/gettext net-dns/libidn ) dnssec? ( !static? ( dev-libs/nettle[gmp] ) ) selinux? ( sec-policy/selinux-dnsmasq ) REQUIRED_USE=dhcp-tools? ( dhcp ) lua? ( script ) SLOT=0 SRC_URI=http://www.thekelleys.org.uk/dnsmasq/dnsmasq-2.75.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 user 906f3c8eb3a2350a4f1191a89baa3e46 -_md5_=8dfd9628fb3c55028d2f5670b8f5d976 +_md5_=6de3c62cbddc84c72562b170988a11e9 diff --git a/metadata/md5-cache/net-dns/opendnssec-1.3.17 b/metadata/md5-cache/net-dns/opendnssec-1.3.17 deleted file mode 100644 index d2df7aabc365..000000000000 --- a/metadata/md5-cache/net-dns/opendnssec-1.3.17 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare pretend setup unpack -DEPEND=dev-lang/perl dev-libs/libxml2 dev-libs/libxslt net-libs/ldns curl? ( net-misc/curl ) mysql? ( virtual/mysql dev-perl/DBD-mysql ) opensc? ( dev-libs/opensc ) softhsm? ( dev-libs/softhsm ) sqlite? ( dev-db/sqlite:3 dev-perl/DBD-SQLite ) doc? ( app-doc/doxygen ) test? ( app-text/trang ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=An open-source turn-key solution for DNSSEC -EAPI=5 -HOMEPAGE=http://www.opendnssec.org/ -IUSE=-auditor +curl debug doc eppclient mysql +signer +sqlite test +softhsm opensc external-hsm -KEYWORDS=~amd64 ~x86 -LICENSE=BSD GPL-2 -RDEPEND=dev-lang/perl dev-libs/libxml2 dev-libs/libxslt net-libs/ldns curl? ( net-misc/curl ) mysql? ( virtual/mysql dev-perl/DBD-mysql ) opensc? ( dev-libs/opensc ) softhsm? ( dev-libs/softhsm ) sqlite? ( dev-db/sqlite:3 dev-perl/DBD-SQLite ) -REQUIRED_USE=^^ ( mysql sqlite ) ^^ ( softhsm opensc external-hsm ) eppclient? ( curl ) -SLOT=0 -SRC_URI=http://www.opendnssec.org/files/source/opendnssec-1.3.17.tar.gz -_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c base 3fe4f8980633fd7bc69e9887209ba2fe eutils 9d81603248f2ba3ec59124320d123e5e libtool b75230758539a7da029e24afdb693960 multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 user 906f3c8eb3a2350a4f1191a89baa3e46 -_md5_=ce8e29f32a5396fa3cf69be17fe62940 diff --git a/metadata/md5-cache/net-dns/opendnssec-1.3.18 b/metadata/md5-cache/net-dns/opendnssec-1.3.18-r1 similarity index 97% rename from metadata/md5-cache/net-dns/opendnssec-1.3.18 rename to metadata/md5-cache/net-dns/opendnssec-1.3.18-r1 index e82c70ffb81d..0d95ec5b8f88 100644 --- a/metadata/md5-cache/net-dns/opendnssec-1.3.18 +++ b/metadata/md5-cache/net-dns/opendnssec-1.3.18-r1 @@ -11,4 +11,4 @@ REQUIRED_USE=^^ ( mysql sqlite ) ^^ ( softhsm opensc external-hsm ) eppclient? ( SLOT=0 SRC_URI=http://www.opendnssec.org/files/source/opendnssec-1.3.18.tar.gz _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c base 3fe4f8980633fd7bc69e9887209ba2fe eutils 9d81603248f2ba3ec59124320d123e5e libtool b75230758539a7da029e24afdb693960 multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 user 906f3c8eb3a2350a4f1191a89baa3e46 -_md5_=ce8e29f32a5396fa3cf69be17fe62940 +_md5_=7e4d91f13b0c802bd2f013a6d527e0c5 diff --git a/metadata/md5-cache/net-im/psi-0.15 b/metadata/md5-cache/net-im/psi-0.15 index 220da5844148..a878746933b3 100644 --- a/metadata/md5-cache/net-im/psi-0.15 +++ b/metadata/md5-cache/net-im/psi-0.15 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=app-arch/unzip >=app-crypt/qca-2.0.2:2[qt4(+)] dev-qt/qtcore:4 dev-qt/qtgui:4 >=sys-libs/zlib-1.2.5.1-r2[minizip] x11-libs/libX11 dbus? ( dev-qt/qtdbus:4 ) spell? ( >=app-text/enchant-1.3.0 ) whiteboarding? ( dev-qt/qtsvg:4 ) xscreensaver? ( x11-libs/libXScrnSaver ) sys-devel/qconf doc? ( app-doc/doxygen ) >=sys-apps/sed-4 +DEPEND=app-arch/unzip >=app-crypt/qca-2.0.2:2[qt4(+)] dev-qt/qtcore:4 dev-qt/qtgui:4 >=sys-libs/zlib-1.2.5.1-r2[minizip] x11-libs/libX11 dbus? ( dev-qt/qtdbus:4 ) spell? ( >=app-text/enchant-1.3.0 ) whiteboarding? ( dev-qt/qtsvg:4 ) xscreensaver? ( x11-libs/libXScrnSaver ) sys-devel/qconf[qt4(+)] doc? ( app-doc/doxygen ) >=sys-apps/sed-4 DESCRIPTION=Qt4 Jabber client, with Licq-like interface EAPI=5 HOMEPAGE=http://psi-im.org/ @@ -12,4 +12,4 @@ RESTRICT=test SLOT=0 SRC_URI=mirror://sourceforge/psi/psi-0.15.tar.bz2 linguas_be? ( http://psi-im.org/download/lang/psi_be.qm -> psi-0.15_be.qm ) linguas_cs? ( http://psi-im.org/download/lang/psi_cs.qm -> psi-0.15_cs.qm ) linguas_de? ( http://psi-im.org/download/lang/psi_de.qm -> psi-0.15_de.qm ) linguas_fr? ( http://psi-im.org/download/lang/psi_fr.qm -> psi-0.15_fr.qm ) linguas_it? ( http://psi-im.org/download/lang/psi_it.qm -> psi-0.15_it.qm ) linguas_ja? ( http://psi-im.org/download/lang/psi_ja.qm -> psi-0.15_ja.qm ) linguas_pl? ( http://psi-im.org/download/lang/psi_pl.qm -> psi-0.15_pl.qm ) linguas_pt_BR? ( http://psi-im.org/download/lang/psi_pt_BR.qm -> psi-0.15_pt_BR.qm ) linguas_ru? ( http://psi-im.org/download/lang/psi_ru.qm -> psi-0.15_ru.qm ) linguas_sl? ( http://psi-im.org/download/lang/psi_sl.qm -> psi-0.15_sl.qm ) linguas_sv? ( http://psi-im.org/download/lang/psi_sv.qm -> psi-0.15_sv.qm ) linguas_ur_PK? ( http://psi-im.org/download/lang/psi_ur_PK.qm -> psi-0.15_ur_PK.qm ) linguas_zh_TW? ( http://psi-im.org/download/lang/psi_zh_TW.qm -> psi-0.15_zh_TW.qm ) _eclasses_=base 3fe4f8980633fd7bc69e9887209ba2fe eutils 9d81603248f2ba3ec59124320d123e5e gnome2-utils d19e7813f27c8f982134d657889b13cf l10n 714aaf78929eade946da5eaff7d2001a multilib 3972ca401cf7dbb430df9995f5d8d580 qmake-utils 0a242e7177789b0028b4045f336dd4db qt4-r2 d6c113024bb3086a1facc65cd338930e readme.gentoo df3fc8fdaf5a519e7d48c83e7592c95f toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=cd4b38514ecfb110d3a8d35b9d541b17 +_md5_=6ff7b3236b6d3fa8bf60d9ff0dc9f66b diff --git a/metadata/md5-cache/net-im/psi-9999 b/metadata/md5-cache/net-im/psi-9999 index bdc327891f77..3cf73ec46212 100644 --- a/metadata/md5-cache/net-im/psi-9999 +++ b/metadata/md5-cache/net-im/psi-9999 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=app-arch/unzip >=app-crypt/qca-2.0.2:2[qt4(+)] dev-qt/qtcore:4 dev-qt/qtgui:4 >=sys-libs/zlib-1.2.5.1-r2[minizip] x11-libs/libX11 dbus? ( dev-qt/qtdbus:4 ) extras? ( webkit? ( dev-qt/qtwebkit:4 ) ) spell? ( enchant? ( >=app-text/enchant-1.3.0 ) !enchant? ( app-text/aspell ) ) whiteboarding? ( dev-qt/qtsvg:4 ) xscreensaver? ( x11-libs/libXScrnSaver ) extras? ( sys-devel/qconf ) doc? ( app-doc/doxygen ) virtual/pkgconfig >=sys-apps/sed-4 dev-vcs/git || ( dev-vcs/subversion[http] dev-vcs/subversion[webdav-neon] dev-vcs/subversion[webdav-serf] ) net-misc/rsync +DEPEND=app-arch/unzip >=app-crypt/qca-2.0.2:2[qt4(+)] dev-qt/qtcore:4 dev-qt/qtgui:4 >=sys-libs/zlib-1.2.5.1-r2[minizip] x11-libs/libX11 dbus? ( dev-qt/qtdbus:4 ) extras? ( webkit? ( dev-qt/qtwebkit:4 ) ) spell? ( enchant? ( >=app-text/enchant-1.3.0 ) !enchant? ( app-text/aspell ) ) whiteboarding? ( dev-qt/qtsvg:4 ) xscreensaver? ( x11-libs/libXScrnSaver ) extras? ( sys-devel/qconf[qt4(+)] ) doc? ( app-doc/doxygen ) virtual/pkgconfig >=sys-apps/sed-4 dev-vcs/git || ( dev-vcs/subversion[http] dev-vcs/subversion[webdav-neon] dev-vcs/subversion[webdav-serf] ) net-misc/rsync DESCRIPTION=Qt4 Jabber client, with Licq-like interface EAPI=4 HOMEPAGE=http://psi-im.org/ @@ -11,4 +11,4 @@ REQUIRED_USE=iconsets? ( extras ) plugins? ( extras ) powersave? ( extras ) webk RESTRICT=test SLOT=0 _eclasses_=base 3fe4f8980633fd7bc69e9887209ba2fe eutils 9d81603248f2ba3ec59124320d123e5e git-2 df00117322129fb906bb0a53c3d6a020 gnome2-utils d19e7813f27c8f982134d657889b13cf multilib 3972ca401cf7dbb430df9995f5d8d580 qmake-utils 0a242e7177789b0028b4045f336dd4db qt4-r2 d6c113024bb3086a1facc65cd338930e subversion 4fee0a764150bb4dda27ed4d2c4ed7ce toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=42d7d1820887ed35919e6a32c20f7ee4 +_md5_=023daa474f384f276af5113c44039a01 diff --git a/metadata/md5-cache/net-misc/chrony-2.2 b/metadata/md5-cache/net-misc/chrony-2.2 deleted file mode 100644 index 645d2aebb04d..000000000000 --- a/metadata/md5-cache/net-misc/chrony-2.2 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install prepare -DEPEND=caps? ( sys-libs/libcap ) libedit? ( dev-libs/libedit ) readline? ( >=sys-libs/readline-4.1-r4:= ) sys-apps/texinfo virtual/pkgconfig -DESCRIPTION=NTP client and server programs -EAPI=5 -HOMEPAGE=http://chrony.tuxfamily.org/ -IUSE=caps +cmdmon ipv6 libedit +ntp +phc +pps readline +refclock +rtc selinux +adns -KEYWORDS=amd64 ~arm hppa ~mips ppc ppc64 sparc x86 -LICENSE=GPL-2 -RDEPEND=caps? ( sys-libs/libcap ) libedit? ( dev-libs/libedit ) readline? ( >=sys-libs/readline-4.1-r4:= ) selinux? ( sec-policy/selinux-chronyd ) -REQUIRED_USE=?? ( libedit readline ) -RESTRICT=test -SLOT=0 -SRC_URI=http://download.tuxfamily.org/chrony/chrony-2.2.tar.gz -_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=09b34ad66053cdfe01cca702c61282ce diff --git a/metadata/md5-cache/net-misc/chrony-2.2.1 b/metadata/md5-cache/net-misc/chrony-2.2.1 index cb34f8fe8485..569e8874730a 100644 --- a/metadata/md5-cache/net-misc/chrony-2.2.1 +++ b/metadata/md5-cache/net-misc/chrony-2.2.1 @@ -4,7 +4,7 @@ DESCRIPTION=NTP client and server programs EAPI=5 HOMEPAGE=http://chrony.tuxfamily.org/ IUSE=caps +cmdmon ipv6 libedit +ntp +phc +pps readline +refclock +rtc selinux +adns -KEYWORDS=amd64 ~arm hppa ~mips ppc ppc64 sparc x86 +KEYWORDS=~alpha amd64 ~arm hppa ~mips ppc ppc64 sparc x86 LICENSE=GPL-2 RDEPEND=caps? ( sys-libs/libcap ) libedit? ( dev-libs/libedit ) readline? ( >=sys-libs/readline-4.1-r4:= ) selinux? ( sec-policy/selinux-chronyd ) REQUIRED_USE=?? ( libedit readline ) @@ -12,4 +12,4 @@ RESTRICT=test SLOT=0 SRC_URI=http://download.tuxfamily.org/chrony/chrony-2.2.1.tar.gz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=886e4060db2e3c9c3861f87be4a17584 +_md5_=09cf9559cc57d9a4f1ab24ea58e5200e diff --git a/metadata/md5-cache/net-misc/chrony-2.3 b/metadata/md5-cache/net-misc/chrony-2.3 index cfd84f75397f..226d13bf0b90 100644 --- a/metadata/md5-cache/net-misc/chrony-2.3 +++ b/metadata/md5-cache/net-misc/chrony-2.3 @@ -4,7 +4,7 @@ DESCRIPTION=NTP client and server programs EAPI=5 HOMEPAGE=http://chrony.tuxfamily.org/ IUSE=caps +cmdmon ipv6 libedit +ntp +phc +pps readline +refclock +rtc selinux +adns -KEYWORDS=~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~sparc ~x86 +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~sparc ~x86 LICENSE=GPL-2 RDEPEND=caps? ( sys-libs/libcap ) libedit? ( dev-libs/libedit ) readline? ( >=sys-libs/readline-4.1-r4:= ) selinux? ( sec-policy/selinux-chronyd ) REQUIRED_USE=?? ( libedit readline ) @@ -12,4 +12,4 @@ RESTRICT=test SLOT=0 SRC_URI=http://download.tuxfamily.org/chrony/chrony-2.3.tar.gz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=ff874d4bc82803aa0e242bbac94fc589 +_md5_=80149d30174dee939056e1b11cd5d743 diff --git a/metadata/md5-cache/net-misc/curl-7.43.0 b/metadata/md5-cache/net-misc/curl-7.43.0 deleted file mode 100644 index 9802ea9ebb81..000000000000 --- a/metadata/md5-cache/net-misc/curl-7.43.0 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=ldap? ( >=net-nds/openldap-2.4.38-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssl? ( curl_ssl_axtls? ( >=net-libs/axtls-1.4.9-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_gnutls? ( || ( ( >=net-libs/gnutls-3.2.15[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/nettle-2.6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ( =net-libs/gnutls-2.12*[nettle,static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/nettle-2.6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ( =net-libs/gnutls-2.12*[-nettle,static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libgcrypt-1.5.3[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) app-misc/ca-certificates ) curl_ssl_openssl? ( >=dev-libs/openssl-1.0.1h-r2:=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) curl_ssl_nss? ( >=dev-libs/nss-3.15.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_polarssl? ( >=net-libs/polarssl-1.3.4:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) ) http2? ( net-libs/nghttp2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) idn? ( >=net-dns/libidn-1.28[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) adns? ( >=net-dns/c-ares-1.10.0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( >=virtual/krb5-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) metalink? ( >=media-libs/libmetalink-0.1.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) rtmp? ( >=media-video/rtmpdump-2.4_p20131018[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssh? ( >=net-libs/libssh2-1.4.3[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508-r13 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] test? ( sys-apps/diffutils dev-lang/perl ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=A Client that groks URLs -EAPI=5 -HOMEPAGE=http://curl.haxx.se/ -IUSE=adns http2 idn ipv6 kerberos ldap metalink rtmp samba ssh ssl static-libs test threads curl_ssl_axtls curl_ssl_gnutls curl_ssl_nss +curl_ssl_openssl curl_ssl_polarssl curl_ssl_winssl elibc_Winnt abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=MIT -RDEPEND=ldap? ( >=net-nds/openldap-2.4.38-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssl? ( curl_ssl_axtls? ( >=net-libs/axtls-1.4.9-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_gnutls? ( || ( ( >=net-libs/gnutls-3.2.15[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/nettle-2.6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ( =net-libs/gnutls-2.12*[nettle,static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/nettle-2.6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ( =net-libs/gnutls-2.12*[-nettle,static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libgcrypt-1.5.3[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) app-misc/ca-certificates ) curl_ssl_openssl? ( >=dev-libs/openssl-1.0.1h-r2:=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) curl_ssl_nss? ( >=dev-libs/nss-3.15.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_polarssl? ( >=net-libs/polarssl-1.3.4:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) ) http2? ( net-libs/nghttp2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) idn? ( >=net-dns/libidn-1.28[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) adns? ( >=net-dns/c-ares-1.10.0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( >=virtual/krb5-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) metalink? ( >=media-libs/libmetalink-0.1.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) rtmp? ( >=media-video/rtmpdump-2.4_p20131018[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssh? ( >=net-libs/libssh2-1.4.3[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508-r13 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) -REQUIRED_USE=curl_ssl_winssl? ( elibc_Winnt ) threads? ( !adns ) ssl? ( ^^ ( curl_ssl_axtls curl_ssl_gnutls curl_ssl_openssl curl_ssl_nss curl_ssl_polarssl curl_ssl_winssl ) ) -RESTRICT=test -SLOT=0 -SRC_URI=http://curl.haxx.se/download/curl-7.43.0.tar.bz2 -_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils 9d81603248f2ba3ec59124320d123e5e libtool b75230758539a7da029e24afdb693960 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 3972ca401cf7dbb430df9995f5d8d580 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=e9b6e49b0e49394154284d8401d79ec1 diff --git a/metadata/md5-cache/net-misc/curl-7.46.0 b/metadata/md5-cache/net-misc/curl-7.46.0 deleted file mode 100644 index 4dad7cc92d22..000000000000 --- a/metadata/md5-cache/net-misc/curl-7.46.0 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=ldap? ( net-nds/openldap[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssl? ( curl_ssl_axtls? ( net-libs/axtls[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_gnutls? ( net-libs/gnutls:0=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dev-libs/nettle:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_libressl? ( dev-libs/libressl:0=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) curl_ssl_openssl? ( dev-libs/openssl:0=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) curl_ssl_nss? ( dev-libs/nss:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_polarssl? ( net-libs/polarssl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) ) http2? ( net-libs/nghttp2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) idn? ( net-dns/libidn:0[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) adns? ( net-dns/c-ares:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( >=virtual/krb5-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) metalink? ( >=media-libs/libmetalink-0.1.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) rtmp? ( media-video/rtmpdump[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssh? ( net-libs/libssh2[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sys-libs/zlib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508-r13 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] test? ( sys-apps/diffutils dev-lang/perl ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=A Client that groks URLs -EAPI=5 -HOMEPAGE=http://curl.haxx.se/ -IUSE=adns http2 idn ipv6 kerberos ldap metalink rtmp samba ssh ssl static-libs test threads curl_ssl_axtls curl_ssl_gnutls curl_ssl_libressl curl_ssl_nss +curl_ssl_openssl curl_ssl_polarssl curl_ssl_winssl elibc_Winnt abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=MIT -RDEPEND=ldap? ( net-nds/openldap[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssl? ( curl_ssl_axtls? ( net-libs/axtls[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_gnutls? ( net-libs/gnutls:0=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dev-libs/nettle:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_libressl? ( dev-libs/libressl:0=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) curl_ssl_openssl? ( dev-libs/openssl:0=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) curl_ssl_nss? ( dev-libs/nss:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_polarssl? ( net-libs/polarssl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) ) http2? ( net-libs/nghttp2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) idn? ( net-dns/libidn:0[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) adns? ( net-dns/c-ares:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( >=virtual/krb5-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) metalink? ( >=media-libs/libmetalink-0.1.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) rtmp? ( media-video/rtmpdump[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssh? ( net-libs/libssh2[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sys-libs/zlib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508-r13 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) -REQUIRED_USE=curl_ssl_winssl? ( elibc_Winnt ) threads? ( !adns ) ssl? ( ^^ ( curl_ssl_axtls curl_ssl_gnutls curl_ssl_libressl curl_ssl_openssl curl_ssl_nss curl_ssl_polarssl curl_ssl_winssl ) ) -RESTRICT=test -SLOT=0 -SRC_URI=http://curl.haxx.se/download/curl-7.46.0.tar.bz2 -_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils 9d81603248f2ba3ec59124320d123e5e libtool b75230758539a7da029e24afdb693960 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 3972ca401cf7dbb430df9995f5d8d580 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=fe0fb5162d0e9a257f34c4d9f7fbad74 diff --git a/metadata/md5-cache/net-misc/curl-7.46.0-r1 b/metadata/md5-cache/net-misc/curl-7.46.0-r1 deleted file mode 100644 index b6e732dab863..000000000000 --- a/metadata/md5-cache/net-misc/curl-7.46.0-r1 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=ldap? ( net-nds/openldap[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssl? ( curl_ssl_axtls? ( net-libs/axtls[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_gnutls? ( net-libs/gnutls:0=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dev-libs/nettle:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_libressl? ( dev-libs/libressl:0=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) curl_ssl_mbedtls? ( net-libs/mbedtls:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_openssl? ( dev-libs/openssl:0=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) curl_ssl_nss? ( dev-libs/nss:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_polarssl? ( net-libs/polarssl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) ) http2? ( net-libs/nghttp2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) idn? ( net-dns/libidn:0[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) adns? ( net-dns/c-ares:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( >=virtual/krb5-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) metalink? ( >=media-libs/libmetalink-0.1.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) rtmp? ( media-video/rtmpdump[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssh? ( net-libs/libssh2[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sys-libs/zlib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508-r13 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] test? ( sys-apps/diffutils dev-lang/perl ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=A Client that groks URLs -EAPI=5 -HOMEPAGE=http://curl.haxx.se/ -IUSE=adns http2 idn ipv6 kerberos ldap metalink rtmp samba ssh ssl static-libs test threads curl_ssl_axtls curl_ssl_gnutls curl_ssl_libressl curl_ssl_mbedtls curl_ssl_nss +curl_ssl_openssl curl_ssl_polarssl curl_ssl_winssl elibc_Winnt abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=MIT -RDEPEND=ldap? ( net-nds/openldap[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssl? ( curl_ssl_axtls? ( net-libs/axtls[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_gnutls? ( net-libs/gnutls:0=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dev-libs/nettle:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_libressl? ( dev-libs/libressl:0=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) curl_ssl_mbedtls? ( net-libs/mbedtls:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_openssl? ( dev-libs/openssl:0=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) curl_ssl_nss? ( dev-libs/nss:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_polarssl? ( net-libs/polarssl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) ) http2? ( net-libs/nghttp2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) idn? ( net-dns/libidn:0[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) adns? ( net-dns/c-ares:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( >=virtual/krb5-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) metalink? ( >=media-libs/libmetalink-0.1.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) rtmp? ( media-video/rtmpdump[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssh? ( net-libs/libssh2[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sys-libs/zlib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508-r13 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) -REQUIRED_USE=curl_ssl_winssl? ( elibc_Winnt ) threads? ( !adns ) ssl? ( ^^ ( curl_ssl_axtls curl_ssl_gnutls curl_ssl_libressl curl_ssl_mbedtls curl_ssl_nss curl_ssl_openssl curl_ssl_polarssl curl_ssl_winssl ) ) -RESTRICT=test -SLOT=0 -SRC_URI=http://curl.haxx.se/download/curl-7.46.0.tar.bz2 -_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils 9d81603248f2ba3ec59124320d123e5e libtool b75230758539a7da029e24afdb693960 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 3972ca401cf7dbb430df9995f5d8d580 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=348acc3b7755da1499b0dad5d5008e71 diff --git a/metadata/md5-cache/net-misc/curl-7.47.1 b/metadata/md5-cache/net-misc/curl-7.47.1 index 9cff95bfbc3b..45dc3a6343c9 100644 --- a/metadata/md5-cache/net-misc/curl-7.47.1 +++ b/metadata/md5-cache/net-misc/curl-7.47.1 @@ -4,7 +4,7 @@ DESCRIPTION=A Client that groks URLs EAPI=5 HOMEPAGE=http://curl.haxx.se/ IUSE=adns http2 idn ipv6 kerberos ldap metalink rtmp samba ssh ssl static-libs test threads curl_ssl_axtls curl_ssl_gnutls curl_ssl_libressl curl_ssl_mbedtls curl_ssl_nss +curl_ssl_openssl curl_ssl_polarssl curl_ssl_winssl elibc_Winnt abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=~alpha ~amd64 ~arm arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=MIT RDEPEND=ldap? ( net-nds/openldap[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssl? ( curl_ssl_axtls? ( net-libs/axtls[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_gnutls? ( net-libs/gnutls:0=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dev-libs/nettle:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_libressl? ( dev-libs/libressl:0=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) curl_ssl_mbedtls? ( net-libs/mbedtls:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_openssl? ( dev-libs/openssl:0=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) curl_ssl_nss? ( dev-libs/nss:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) curl_ssl_polarssl? ( net-libs/polarssl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-misc/ca-certificates ) ) http2? ( net-libs/nghttp2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) idn? ( net-dns/libidn:0[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) adns? ( net-dns/c-ares:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( >=virtual/krb5-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) metalink? ( >=media-libs/libmetalink-0.1.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) rtmp? ( media-video/rtmpdump[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssh? ( net-libs/libssh2[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sys-libs/zlib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508-r13 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) REQUIRED_USE=curl_ssl_winssl? ( elibc_Winnt ) threads? ( !adns ) ssl? ( ^^ ( curl_ssl_axtls curl_ssl_gnutls curl_ssl_libressl curl_ssl_mbedtls curl_ssl_nss curl_ssl_openssl curl_ssl_polarssl curl_ssl_winssl ) ) @@ -12,4 +12,4 @@ RESTRICT=test SLOT=0 SRC_URI=http://curl.haxx.se/download/curl-7.47.1.tar.bz2 _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils 9d81603248f2ba3ec59124320d123e5e libtool b75230758539a7da029e24afdb693960 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 3972ca401cf7dbb430df9995f5d8d580 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=bc3f0b282df88b03195a7684fcb935f2 +_md5_=e645f85c4b3898d6a0f190f32033d1bc diff --git a/metadata/md5-cache/net-misc/dhcpcd-ui-0.7.5 b/metadata/md5-cache/net-misc/dhcpcd-ui-0.7.5 index aab01f4c2c43..69077f67831c 100644 --- a/metadata/md5-cache/net-misc/dhcpcd-ui-0.7.5 +++ b/metadata/md5-cache/net-misc/dhcpcd-ui-0.7.5 @@ -1,7 +1,7 @@ -DEFINED_PHASES=configure install prepare +DEFINED_PHASES=configure install setup DEPEND=virtual/libintl libnotify? ( gtk? ( x11-libs/libnotify ) gtk3? ( x11-libs/libnotify ) qt4? ( kde-base/kdelibs ) ) gtk? ( x11-libs/gtk+:2 ) gtk3? ( x11-libs/gtk+:3 ) qt4? ( dev-qt/qtgui:4 ) virtual/pkgconfig DESCRIPTION=Desktop notification and configuration for dhcpcd -EAPI=5 +EAPI=6 HOMEPAGE=http://roy.marples.name/projects/dhcpcd-ui/ IUSE=debug gtk gtk3 qt4 libnotify KEYWORDS=amd64 x86 @@ -10,5 +10,5 @@ RDEPEND=>=net-misc/dhcpcd-6.4.4 REQUIRED_USE=?? ( gtk gtk3 qt4 ) gtk3? ( !gtk ) gtk? ( !gtk3 ) SLOT=0 SRC_URI=http://roy.marples.name/downloads/dhcpcd/dhcpcd-ui-0.7.5.tar.bz2 -_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=a3b434727f1b2de560996d2f8564b71b +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 qmake-utils 0a242e7177789b0028b4045f336dd4db systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=431256f5082a1a1a4df89a32d9b8ab4a diff --git a/metadata/md5-cache/net-misc/quagga-1.0.20160315 b/metadata/md5-cache/net-misc/quagga-1.0.20160315 index 14c54e951f5a..66ae65499fc9 100644 --- a/metadata/md5-cache/net-misc/quagga-1.0.20160315 +++ b/metadata/md5-cache/net-misc/quagga-1.0.20160315 @@ -4,10 +4,10 @@ DESCRIPTION=A free routing daemon replacing Zebra supporting RIP, OSPF and BGP EAPI=6 HOMEPAGE=http://quagga.net/ IUSE=bgpclassless caps doc elibc_glibc ipv6 multipath ospfapi pam +readline snmp tcp-zebra -KEYWORDS=alpha amd64 ~arm hppa ~ppc ~s390 sparc ~x86 +KEYWORDS=alpha amd64 arm hppa ~ppc ~s390 sparc ~x86 LICENSE=GPL-2 RDEPEND=caps? ( sys-libs/libcap ) snmp? ( net-analyzer/net-snmp ) readline? ( sys-libs/readline:0 pam? ( sys-libs/pam ) ) !elibc_glibc? ( dev-libs/libpcre ) sys-apps/iproute2 SLOT=0 SRC_URI=mirror://nongnu/quagga/quagga-1.0.20160315.tar.xz bgpclassless? ( http://hasso.linux.ee/stuff/patches/quagga/ht-20040304-classless-bgp.patch ) _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e libtool b75230758539a7da029e24afdb693960 multilib 3972ca401cf7dbb430df9995f5d8d580 pam 3ecd5b75e39b0bb05a3183c08fcdfdb4 readme.gentoo-r1 03878c06495db70bc36bd717383c09f7 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 user 906f3c8eb3a2350a4f1191a89baa3e46 -_md5_=9bbb81a5d7cc2f37e5e9e06d417c7aee +_md5_=5c4b89c29b6f21b3a4ea5344478c50c9 diff --git a/metadata/md5-cache/net-p2p/syncthing-0.12.19 b/metadata/md5-cache/net-p2p/syncthing-0.12.21 similarity index 70% rename from metadata/md5-cache/net-p2p/syncthing-0.12.19 rename to metadata/md5-cache/net-p2p/syncthing-0.12.21 index 0c7285168efa..88f71a75cd65 100644 --- a/metadata/md5-cache/net-p2p/syncthing-0.12.19 +++ b/metadata/md5-cache/net-p2p/syncthing-0.12.21 @@ -1,11 +1,11 @@ -DEFINED_PHASES=compile install setup unpack +DEFINED_PHASES=compile install setup test unpack DEPEND=>=dev-lang/go-1.4.2:= virtual/pkgconfig DESCRIPTION=Open Source Continuous File Synchronization -EAPI=5 +EAPI=6 HOMEPAGE=https://syncthing.net KEYWORDS=~amd64 ~x86 ~arm LICENSE=MPL-2.0 SLOT=0 -SRC_URI=https://github.com/syncthing/syncthing/archive/v0.12.19.tar.gz -> syncthing-0.12.19.tar.gz +SRC_URI=https://github.com/syncthing/syncthing/archive/v0.12.21.tar.gz -> syncthing-0.12.21.tar.gz _eclasses_=golang-base 1f6a08c05da2d91150032ff45db6a2c5 golang-vcs-snapshot 1caa6d8238d2378ad688ae068ff22e5a multilib 3972ca401cf7dbb430df9995f5d8d580 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 user 906f3c8eb3a2350a4f1191a89baa3e46 -_md5_=3171df6528be120c8097ea3b5d2eb427 +_md5_=77ddb2db305db7ba94f037929b774061 diff --git a/metadata/md5-cache/net-print/cups-filters-1.8.2-r1 b/metadata/md5-cache/net-print/cups-filters-1.8.2-r1 index 17b9290c1bc1..da2a8dbda8da 100644 --- a/metadata/md5-cache/net-print/cups-filters-1.8.2-r1 +++ b/metadata/md5-cache/net-print/cups-filters-1.8.2-r1 @@ -10,4 +10,4 @@ RDEPEND=postscript? ( >=app-text/ghostscript-gpl-9.09[cups] ) >=app-text/poppler SLOT=0 SRC_URI=http://www.openprinting.org/download/cups-filters/cups-filters-1.8.2.tar.xz _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils 9d81603248f2ba3ec59124320d123e5e libtool b75230758539a7da029e24afdb693960 multilib 3972ca401cf7dbb430df9995f5d8d580 multiprocessing e32940a7b2a9992ad217eccddb84d548 perl-functions 15aff0b9cba2282790142295ceb6be0c perl-module b2108b3c85ac7a6a6a9b035b54f6813c systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 unpacker 45d07319df5f40ee6af58418b0f930be -_md5_=ad2e5f59a7e96139491ac5ffaa626da0 +_md5_=d8176a05e31032ff9a4b3bb812f989d6 diff --git a/metadata/md5-cache/net-print/cups-filters-9999 b/metadata/md5-cache/net-print/cups-filters-9999 index 35f4a924ca35..be9440a1a0a0 100644 --- a/metadata/md5-cache/net-print/cups-filters-9999 +++ b/metadata/md5-cache/net-print/cups-filters-9999 @@ -1,11 +1,11 @@ DEFINED_PHASES=compile configure install postinst prepare test unpack -DEPEND=>=app-text/ghostscript-gpl-9.09[cups] >=app-text/poppler-0.32:=[cxx,jpeg?,lcms,tiff?,utils,xpdf-headers(+)] >=app-text/qpdf-3.0.2:= dev-libs/glib:2 media-libs/fontconfig media-libs/freetype:2 media-libs/lcms:2 >=net-print/cups-1.7.3 !<=net-print/cups-1.5.9999 sys-devel/bc sys-libs/zlib dbus? ( sys-apps/dbus ) foomatic? ( !net-print/foomatic-filters ) jpeg? ( virtual/jpeg:0 ) ldap? ( net-nds/openldap ) perl? ( dev-lang/perl:= ) png? ( media-libs/libpng:0= ) tiff? ( media-libs/tiff:0 ) zeroconf? ( net-dns/avahi[dbus] ) dev-util/gdbus-codegen !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 virtual/pkgconfig >=dev-vcs/bzr-2.0.1 +DEPEND=postscript? ( >=app-text/ghostscript-gpl-9.09[cups] ) >=app-text/poppler-0.32:=[cxx,jpeg?,lcms,tiff?,utils,xpdf-headers(+)] >=app-text/qpdf-3.0.2:= dev-libs/glib:2 media-libs/fontconfig media-libs/freetype:2 media-libs/lcms:2 >=net-print/cups-1.7.3 !<=net-print/cups-1.5.9999 sys-devel/bc sys-libs/zlib dbus? ( sys-apps/dbus ) foomatic? ( !net-print/foomatic-filters ) jpeg? ( virtual/jpeg:0 ) ldap? ( net-nds/openldap ) perl? ( dev-lang/perl:= ) png? ( media-libs/libpng:0= ) tiff? ( media-libs/tiff:0 ) zeroconf? ( net-dns/avahi[dbus] ) dev-util/gdbus-codegen !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 virtual/pkgconfig >=dev-vcs/bzr-2.0.1 DESCRIPTION=Cups PDF filters EAPI=5 HOMEPAGE=http://www.linuxfoundation.org/collaborate/workgroups/openprinting/pdfasstandardprintjobformat -IUSE=dbus +foomatic jpeg ldap perl png static-libs tiff zeroconf +IUSE=dbus +foomatic jpeg ldap perl png +postscript static-libs tiff zeroconf LICENSE=MIT GPL-2 -RDEPEND=>=app-text/ghostscript-gpl-9.09[cups] >=app-text/poppler-0.32:=[cxx,jpeg?,lcms,tiff?,utils,xpdf-headers(+)] >=app-text/qpdf-3.0.2:= dev-libs/glib:2 media-libs/fontconfig media-libs/freetype:2 media-libs/lcms:2 >=net-print/cups-1.7.3 !<=net-print/cups-1.5.9999 sys-devel/bc sys-libs/zlib dbus? ( sys-apps/dbus ) foomatic? ( !net-print/foomatic-filters ) jpeg? ( virtual/jpeg:0 ) ldap? ( net-nds/openldap ) perl? ( dev-lang/perl:= ) png? ( media-libs/libpng:0= ) tiff? ( media-libs/tiff:0 ) zeroconf? ( net-dns/avahi[dbus] ) +RDEPEND=postscript? ( >=app-text/ghostscript-gpl-9.09[cups] ) >=app-text/poppler-0.32:=[cxx,jpeg?,lcms,tiff?,utils,xpdf-headers(+)] >=app-text/qpdf-3.0.2:= dev-libs/glib:2 media-libs/fontconfig media-libs/freetype:2 media-libs/lcms:2 >=net-print/cups-1.7.3 !<=net-print/cups-1.5.9999 sys-devel/bc sys-libs/zlib dbus? ( sys-apps/dbus ) foomatic? ( !net-print/foomatic-filters ) jpeg? ( virtual/jpeg:0 ) ldap? ( net-nds/openldap ) perl? ( dev-lang/perl:= ) png? ( media-libs/libpng:0= ) tiff? ( media-libs/tiff:0 ) zeroconf? ( net-dns/avahi[dbus] ) SLOT=0 _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c bzr 745bed5705ae699c707ba26ca9e8929a eutils 9d81603248f2ba3ec59124320d123e5e libtool b75230758539a7da029e24afdb693960 multilib 3972ca401cf7dbb430df9995f5d8d580 multiprocessing e32940a7b2a9992ad217eccddb84d548 perl-functions 15aff0b9cba2282790142295ceb6be0c perl-module b2108b3c85ac7a6a6a9b035b54f6813c systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 unpacker 45d07319df5f40ee6af58418b0f930be -_md5_=4c6b4361a2af1d107c58d59144787749 +_md5_=9c35f9d926ab78d52c883ca41e02a900 diff --git a/metadata/md5-cache/net-proxy/3proxy-0.7.1.2 b/metadata/md5-cache/net-proxy/3proxy-0.7.1.2 new file mode 100644 index 000000000000..509a00f980fe --- /dev/null +++ b/metadata/md5-cache/net-proxy/3proxy-0.7.1.2 @@ -0,0 +1,10 @@ +DEFINED_PHASES=install prepare +DESCRIPTION=A really tiny cross-platform proxy servers set +EAPI=6 +HOMEPAGE=http://www.3proxy.ru/ +KEYWORDS=~x86 ~amd64 ~ppc +LICENSE=BSD +SLOT=0 +SRC_URI=http://3proxy.ru/0.7.1.2/3proxy-0.7.1.2.tgz +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=e086d22f306c2e693d1ba6e6b3946492 diff --git a/metadata/md5-cache/net-proxy/3proxy-0.7.1.4 b/metadata/md5-cache/net-proxy/3proxy-0.7.1.4 new file mode 100644 index 000000000000..9176b6078186 --- /dev/null +++ b/metadata/md5-cache/net-proxy/3proxy-0.7.1.4 @@ -0,0 +1,10 @@ +DEFINED_PHASES=install prepare +DESCRIPTION=A really tiny cross-platform proxy servers set +EAPI=6 +HOMEPAGE=http://www.3proxy.ru/ +KEYWORDS=~x86 ~amd64 ~ppc +LICENSE=BSD +SLOT=0 +SRC_URI=http://3proxy.ru/0.7.1.4/3proxy-0.7.1.4.tgz +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=548dc6a89bcb6c66204804f9a5eb4559 diff --git a/metadata/md5-cache/net-proxy/3proxy-0.8.6 b/metadata/md5-cache/net-proxy/3proxy-0.8.6 new file mode 100644 index 000000000000..b9de58e3ce45 --- /dev/null +++ b/metadata/md5-cache/net-proxy/3proxy-0.8.6 @@ -0,0 +1,10 @@ +DEFINED_PHASES=install prepare +DESCRIPTION=A really tiny cross-platform proxy servers set +EAPI=6 +HOMEPAGE=http://www.3proxy.ru/ +KEYWORDS=~x86 ~amd64 ~ppc +LICENSE=BSD +SLOT=0 +SRC_URI=http://3proxy.ru/0.8.6/3proxy-0.8.6.tgz +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=b517d4f2ec9ccfabdf30ca65eb15fa02 diff --git a/metadata/md5-cache/net-proxy/http-replicator-3.0-r5 b/metadata/md5-cache/net-proxy/http-replicator-3.0-r5 new file mode 100644 index 000000000000..356da747f527 --- /dev/null +++ b/metadata/md5-cache/net-proxy/http-replicator-3.0-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=install postinst setup +DEPEND=virtual/pkgconfig +DESCRIPTION=Proxy cache for Gentoo packages +EAPI=6 +HOMEPAGE=http://sourceforge.net/projects/http-replicator +IUSE=python_targets_python2_7 +KEYWORDS=~alpha ~amd64 ~hppa ~ppc ~sparc ~x86 +LICENSE=GPL-2 +SLOT=0 +SRC_URI=mirror://sourceforge/http-replicator/http-replicator_3.0.tar.gz +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 python-single-r1 2ebea8fbab356d63110245129a67a6dd python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=0fa98e9e8b9791809716e95103b8fd2d diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r2 index d0306c28cdb6..91a32d73ebde 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for abrt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=5d25e2a0a6508248be68f19ea510f350 +_md5_=6789b08b3d13eca46e481c0867b03438 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r3 new file mode 100644 index 000000000000..4dbd47ffda8a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for abrt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=5d25e2a0a6508248be68f19ea510f350 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r2 index 1ac7c2f4ae56..43d2246aabc3 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for accountsd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=6752d1d0e19123e8d9e3154195ceaf30 +_md5_=7ecfcafe82d86474283ab9d976773577 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r3 new file mode 100644 index 000000000000..e656138d5466 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for accountsd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=6752d1d0e19123e8d9e3154195ceaf30 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r2 index 2076af368705..07fb64aabbf0 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for acct EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=702c399f846fdcaa70d45d250a95a250 +_md5_=c7eaa74f8a656cf2a21c44e9f72ee438 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r3 new file mode 100644 index 000000000000..0b94e6b5b78e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for acct +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=702c399f846fdcaa70d45d250a95a250 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r2 index 5d1ebd64600b..cf50dc6be74a 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ada EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=446722f3123bc0e9d87ae84ae7cc43dc +_md5_=a2147d057f3400c562653cd4be62ca3f diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r3 new file mode 100644 index 000000000000..c7e5f22fc799 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ada +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=446722f3123bc0e9d87ae84ae7cc43dc diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r2 index 7ccaf258212f..8136d2b23d48 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for afs EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=370c940da7d27ab64961af1354e3b2f6 +_md5_=95f98164f2e47dbf00a1b4889a1a9726 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r3 new file mode 100644 index 000000000000..a84fb1de332f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for afs +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=370c940da7d27ab64961af1354e3b2f6 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r2 index 1f931d1a0cbd..5e29365349b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for aide EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=36693cc0c6576df43b8b2488361a18e4 +_md5_=3be01567b4289d72e4b8fd8e63e319bc diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r3 new file mode 100644 index 000000000000..170f31ba0010 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for aide +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=36693cc0c6576df43b8b2488361a18e4 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r2 index a9b87a5b349b..9642f31810fd 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for alsa EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=9b90c0502602f17da5955c5e515c3c9e +_md5_=e52a3a732283218723a73f53f7385b05 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r3 new file mode 100644 index 000000000000..586927f05e27 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for alsa +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=9b90c0502602f17da5955c5e515c3c9e diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r2 index 6b737c9203f3..c0e641b580df 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for amanda EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=e8d64e9313c590b3d17acf777f09dcff +_md5_=f972ed962fc7220b09f8b9993f17cac9 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r3 new file mode 100644 index 000000000000..4ce703b521e1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for amanda +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=e8d64e9313c590b3d17acf777f09dcff diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r2 index 4184419205c2..ede4a7e0a56d 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for amavis EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=5768f060fe2d8029de17af5449c0f304 +_md5_=7a64c0cd26e6fdea8f4857e736886a29 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r3 new file mode 100644 index 000000000000..706441d0302a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for amavis +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=5768f060fe2d8029de17af5449c0f304 diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r2 index a61543ec5748..6ca3f1e65a5b 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreu DESCRIPTION=SELinux policy for android EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=b770d312f207871ac75de7f85f5af117 +_md5_=2fef4113fc456e3c98cec08d869ae86b diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r3 new file mode 100644 index 000000000000..30867b5f9271 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for android +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=b770d312f207871ac75de7f85f5af117 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r2 index 689d2af711ff..abd8dc26171a 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-polic DESCRIPTION=SELinux policy for apache EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=0c9ef6217d3b6dcc73d77f26d3a03b8b +_md5_=73490016b8028314054ec97c9e5981d9 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r3 new file mode 100644 index 000000000000..98a165ec5976 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for apache +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=0c9ef6217d3b6dcc73d77f26d3a03b8b diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r2 index 7c74c6d3e34c..1cd13010fa03 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for apcupsd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=a735641e2b2c686e99c61bf0260131f6 +_md5_=c33350a1c44182657894961cd516a56e diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r3 new file mode 100644 index 000000000000..e00c75bb2032 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for apcupsd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=a735641e2b2c686e99c61bf0260131f6 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r2 index 25b3199e5d13..4f3b70bb4b34 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for apm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=503dc8cbb6e2cda95ecb0c661a6a0141 +_md5_=605ce45f06b820089945db2f534da0ca diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r3 new file mode 100644 index 000000000000..0f0706cab094 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for apm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=503dc8cbb6e2cda95ecb0c661a6a0141 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r2 index c36c57a2898a..42d41616d8ad 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for arpwatch EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=08bd0afb3603fcb8ae7b2beff78bfe08 +_md5_=5936b2e62359e7b51a8542b51f02b7c9 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r3 new file mode 100644 index 000000000000..bd18d5c29bd8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for arpwatch +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=08bd0afb3603fcb8ae7b2beff78bfe08 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r2 index 4fba1e75a836..f2bf39de9901 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for asterisk EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=87febc5f277ab2f9c7b46a6302e8d7f9 +_md5_=f2f5531b460be18fd7d5153d8b2e8eb0 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r3 new file mode 100644 index 000000000000..6f15bc80e24c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for asterisk +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=87febc5f277ab2f9c7b46a6302e8d7f9 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r2 index b6a11ac3d4cd..331673e18b80 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for at EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=06ce8b0375f95d50f16d2df72f2c0740 +_md5_=08a3abe1f36d1974dde1b7b321ca6821 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r3 new file mode 100644 index 000000000000..406beaeded37 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for at +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=06ce8b0375f95d50f16d2df72f2c0740 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r2 index 888b50e4c27c..3920533725f7 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for automount EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=a7d5910a5f6fdc533cb56b42365b4459 +_md5_=54dedaa09b393640548f63b14bec88e7 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r3 new file mode 100644 index 000000000000..7037946a5c26 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for automount +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=a7d5910a5f6fdc533cb56b42365b4459 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r2 index b52115ce76f2..9453a952a497 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for avahi EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=bb77727540ee073daa4877387d8eee8f +_md5_=28f64b87935c040a8ef5eaaa9cc0b0d1 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r3 new file mode 100644 index 000000000000..c6c3701238f6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for avahi +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=bb77727540ee073daa4877387d8eee8f diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r2 index 83cf823df65a..16b3e86925f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for awstats EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=b4f7df1657a79d6c436e2dba5e7fccfc +_md5_=abd9156888bf12ebf2a50009ae87dda9 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r3 new file mode 100644 index 000000000000..ae21715d25a7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for awstats +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=b4f7df1657a79d6c436e2dba5e7fccfc diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r2 index 831938cd8bcc..ad02fe1235a7 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for generic backup apps EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=f985eba819e404977f5c45342ed459e9 +_md5_=f021672e142b4f4bbd2a40939f2041c9 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r3 new file mode 100644 index 000000000000..ad78bef26c04 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for generic backup apps +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=f985eba819e404977f5c45342ed459e9 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r2 index 6fdb0a70c450..d82a81eca3d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for bacula EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=d5f5a612dde5e4ae9517238b6304562f +_md5_=c6652180f53a372380ba900964326b7e diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r3 new file mode 100644 index 000000000000..fab792ff4682 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bacula +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=d5f5a612dde5e4ae9517238b6304562f diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r2 index db650475ba14..a1754a639d1e 100644 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r2 @@ -4,10 +4,10 @@ DESCRIPTION=Gentoo base policy for SELinux EAPI=5 HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ IUSE=doc +open_perms +peer_perms systemd +ubac +unconfined -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=91ea598069674a1c44f8f65e38dd0bf0 +_md5_=cfca05da1cc6f279d9c7151e2e7211e1 diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r3 new file mode 100644 index 000000000000..3e312c1420e8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r3 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare +DEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 sys-devel/m4 >=sys-apps/checkpolicy-2.3 +DESCRIPTION=Gentoo base policy for SELinux +EAPI=5 +HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ +IUSE=doc +open_perms +peer_perms systemd +ubac +unconfined +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=91ea598069674a1c44f8f65e38dd0bf0 diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r2 index 1cfc504f6c1b..855f62add755 100644 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r2 @@ -3,11 +3,11 @@ DESCRIPTION=SELinux policy for core modules EAPI=5 HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ IUSE=+unconfined -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) RDEPEND==sec-policy/selinux-base-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=6469f082892257eae21f0838188facc0 +_md5_=d053f5584c427bc2674c6f9d8f9cf148 diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r3 new file mode 100644 index 000000000000..c3bd1c36751e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r3 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst prepare pretend +DESCRIPTION=SELinux policy for core modules +EAPI=5 +HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ +IUSE=+unconfined +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) +RDEPEND==sec-policy/selinux-base-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=6469f082892257eae21f0838188facc0 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r2 index 05156b9f984e..795c706acf02 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for bind EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=c03af6a362e19e90e46e071712e9c818 +_md5_=536aec05a603f562a740453969648064 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r3 new file mode 100644 index 000000000000..387afc495aa4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bind +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=c03af6a362e19e90e46e071712e9c818 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r2 index f1383c988661..0f02dcf6f7be 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for bitcoin EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=1e1b10c0e94f6843b3e12fa2d166f73e +_md5_=352f01fd3f3bd3c26f04d98302526a41 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r3 new file mode 100644 index 000000000000..2dc1f6a292a1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bitcoin +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=1e1b10c0e94f6843b3e12fa2d166f73e diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r2 index 78b58f19c32f..a02053bc9c47 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for bitlbee EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=7fd84d191d79f65900644a56e2bb3ff5 +_md5_=6a0c34b6a3ef0d936fac12cdbf23cfc0 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r3 new file mode 100644 index 000000000000..41739535a2f4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bitlbee +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=7fd84d191d79f65900644a56e2bb3ff5 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r2 index 00b89f3e239c..261954500aef 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for bluetooth EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=2cd38ca502b4134aeb28c5bd423cdfea +_md5_=2ea16db95f3f69e24d8407a78e4b2c75 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r3 new file mode 100644 index 000000000000..6baacef4455f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bluetooth +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=2cd38ca502b4134aeb28c5bd423cdfea diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r2 index e97ad21fdbcd..9913451dd6a3 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for brctl EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=185d713bb5f191b49b6d88a51817d190 +_md5_=33546a609389cbd9ed97aa8fcfcbf041 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r3 new file mode 100644 index 000000000000..db8d2b8f525f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for brctl +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=185d713bb5f191b49b6d88a51817d190 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r2 index a5b14cd439fd..9016b0565b0e 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for cachefilesd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=8909a1ddba48888704143bb11849afa7 +_md5_=1c4f4e603112c8c7e867a1e0d5ed6939 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r3 new file mode 100644 index 000000000000..5b7465a27a65 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cachefilesd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=8909a1ddba48888704143bb11849afa7 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r2 index 1a4236cadf9f..459b0c83542c 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for calamaris EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=656b9123b0d8a4144d820aac905b2d4c +_md5_=4ab9e98557f622ef219e427827ea71f7 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r3 new file mode 100644 index 000000000000..df6e2fe4bb93 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for calamaris +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=656b9123b0d8a4144d820aac905b2d4c diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r2 index d097b9dfc793..830a5a6ea32e 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for canna EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=b98b77881e45be343a420600b887a9d9 +_md5_=c8f30eec67e2db07329d13dfc2f77f83 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r3 new file mode 100644 index 000000000000..5f4a9acb05b6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for canna +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=b98b77881e45be343a420600b887a9d9 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r2 index 4a152d37c780..2bf0e12908d5 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ccs EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=7e453ce1e0a9c286e26c27435b330118 +_md5_=170f2e10852b1bc3fa5bce8441b2b867 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r3 new file mode 100644 index 000000000000..12088df9f91d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ccs +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=7e453ce1e0a9c286e26c27435b330118 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r2 index 4adaecee4052..66e83d409243 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for cdrecord EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=a3e81cd0bd2358977db9782cfc92558e +_md5_=acc6ee046a8bcbaf22b7fff96609e772 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r3 new file mode 100644 index 000000000000..7ffe23146520 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cdrecord +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=a3e81cd0bd2358977db9782cfc92558e diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r2 index d4106ac40398..fa87dd0ab4b3 100644 --- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ceph EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=b965053cf916b85bb078ad2045c97606 +_md5_=98958436d68eba9aa997a8ecc05f3015 diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r3 new file mode 100644 index 000000000000..f86007d83b1b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ceph +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=b965053cf916b85bb078ad2045c97606 diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r2 index ceef6dff7fd9..83163a8b3a42 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for cgmanager EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=4f24fb6d277cd647d1b7c5b4d6e62bd9 +_md5_=8f12714f6db3ecbcdefa654c6b8078aa diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r3 new file mode 100644 index 000000000000..a822337a2639 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cgmanager +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=4f24fb6d277cd647d1b7c5b4d6e62bd9 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r2 index be7b2d825c26..0f0ffec4ae9c 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for cgroup EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=d60a51be41d1ec5bb549d0fa2de248ef +_md5_=e1c8f3f3fc89508a22356f30b18f0f76 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r3 new file mode 100644 index 000000000000..9220e80dd8a7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cgroup +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=d60a51be41d1ec5bb549d0fa2de248ef diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r2 index 02e67760df19..67157c1e3fb1 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r2 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for chromium EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=5cdbed3fe598f7a3cf40c9427fdc2e28 +_md5_=91953324c27375058beea794afb8a05b diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r3 new file mode 100644 index 000000000000..2024c6edced4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r3 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for chromium +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=5cdbed3fe598f7a3cf40c9427fdc2e28 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r2 index 51946b4b20d8..04e37608eb72 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for chronyd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=66be199013dc0c006123882d28f4b351 +_md5_=8be5c00077c95ab8f1a106f30b83a873 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r3 new file mode 100644 index 000000000000..0ff7026f528b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for chronyd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=66be199013dc0c006123882d28f4b351 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r2 index 1d864b8ce922..5a596ac4c5b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for clamav EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=acecbe9a9d05c8c06f550efbdf573863 +_md5_=a899f436772402c007a0f321d5859665 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r3 new file mode 100644 index 000000000000..0b094c3999cc --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for clamav +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=acecbe9a9d05c8c06f550efbdf573863 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r2 index 5c790ca9bd76..ced1c8cd98c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for clockspeed EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=1461f676cc2d8cea0e61ecf466182e36 +_md5_=c467f238ac9fda98c11cc0fa391028b0 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r3 new file mode 100644 index 000000000000..36b477e7f617 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for clockspeed +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=1461f676cc2d8cea0e61ecf466182e36 diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r2 index 2845b0295100..22aef350368d 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for collectd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=68b7326a3c5cf9e78cd9653528bc54e6 +_md5_=97f3034cedcfda1579d148ea313e503a diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r3 new file mode 100644 index 000000000000..9a364b715463 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for collectd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=68b7326a3c5cf9e78cd9653528bc54e6 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r2 index 7b7f1538615f..5c1e456de463 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for consolekit EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=42e5b249a0c6e408668dcfbcf2790b6f +_md5_=d9d65a865eaa9946f092ed8d825666f0 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r3 new file mode 100644 index 000000000000..71a4922d7ca9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for consolekit +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=42e5b249a0c6e408668dcfbcf2790b6f diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r2 index 722c5db6cef8..8544cf4de8c1 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for corosync EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=1a7a822fd03df3b68502cc3ccb0830c9 +_md5_=a24e59104644e66d77c4d3e604b988de diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r3 new file mode 100644 index 000000000000..6cd6d760c901 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for corosync +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=1a7a822fd03df3b68502cc3ccb0830c9 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r2 index 7bfd52b99fc1..f87159bed88c 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for couchdb EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=0124857abc164a0a1eca3ad987c78c8f +_md5_=922888915353af4e11c925326b46f941 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r3 new file mode 100644 index 000000000000..743530393e31 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for couchdb +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=0124857abc164a0a1eca3ad987c78c8f diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r2 index ce0a7d93612a..54f63a0115c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for courier EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=a68e60bfcce69cf467dfd49766b822c0 +_md5_=399912ba14fae0f0db47476018ace981 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r3 new file mode 100644 index 000000000000..e4c16a15cce0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for courier +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=a68e60bfcce69cf467dfd49766b822c0 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r2 index ea4abe25b03f..826d32c1a4f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for cpucontrol EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=e3e529446eb2d6302de02cd6c69eabd6 +_md5_=136524ed82b18bf8777a8d3aa839525a diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r3 new file mode 100644 index 000000000000..accfe683c827 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cpucontrol +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=e3e529446eb2d6302de02cd6c69eabd6 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r2 index b72b9bc210ec..f630f9bd4045 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for cpufreqselector EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=cfd04594c0b2a3f41e7c4ca86586eaeb +_md5_=46f9f3cc25de519e703dc301dd041cd9 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r3 new file mode 100644 index 000000000000..e95f52e75b52 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cpufreqselector +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=cfd04594c0b2a3f41e7c4ca86586eaeb diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r2 index 9790ecf52c61..969796b6d979 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/sel DESCRIPTION=SELinux policy for cups EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=89e521b15805ab43c259c6ee8ce6a534 +_md5_=6df556160edbd431a1c7f9ea7277659d diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r3 new file mode 100644 index 000000000000..59e96af90d78 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cups +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=89e521b15805ab43c259c6ee8ce6a534 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r2 index 8fe3948eb0cb..bde8186b26c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreu DESCRIPTION=SELinux policy for cvs EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=4353ad4d3f5b4e1905a5c2eac8d211fe +_md5_=8d57103c959531c07ba014572da20455 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r3 new file mode 100644 index 000000000000..0e9c9112a88a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cvs +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=4353ad4d3f5b4e1905a5c2eac8d211fe diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r2 index 4eb5ca61a83b..9ae5c3eef524 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for cyphesis EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=b495da8fed8ef8d92c52b271168e48dd +_md5_=752634159df593fd07f1d42d717db7f4 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r3 new file mode 100644 index 000000000000..ab3d8350209d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cyphesis +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=b495da8fed8ef8d92c52b271168e48dd diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r2 index f1da7bd94231..7f08505cfab1 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for daemontools EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=2ea79d5f8ae4692d95a0d8af74385517 +_md5_=c97d3f58084daee18a27a9962397f0e8 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r3 new file mode 100644 index 000000000000..2342399eadb5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for daemontools +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=2ea79d5f8ae4692d95a0d8af74385517 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r2 index 9d1ac6ad9da8..f47f0c6f350e 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dante EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=b58782bad37e33595d09eac519935808 +_md5_=2cc55451460dccb46838cc58fd5051cd diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r3 new file mode 100644 index 000000000000..135c1171517c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dante +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=b58782bad37e33595d09eac519935808 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r2 index 9f6bc7b9907d..cdcd00411bb9 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dbadm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=33bcac0805df285256f5e1b93e1f437f +_md5_=7073389501e5da4708efcdcb528781fc diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r3 new file mode 100644 index 000000000000..e392c6f3623b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dbadm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=33bcac0805df285256f5e1b93e1f437f diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r2 index 0d5b45a59332..a12ba5a1fe98 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for dbskk EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=b00b95b19f592de10d8555571b47f43d +_md5_=7855191b6240a55fa76dc9db72728717 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r3 new file mode 100644 index 000000000000..158575fc8c9e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dbskk +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=b00b95b19f592de10d8555571b47f43d diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r2 index dd230a78e4ab..a2264f6f2f23 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dbus EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=60249efa670c88a77e3992c63cd3a149 +_md5_=205a28cdc683d0861e1d4cb77fe357e7 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r3 new file mode 100644 index 000000000000..63dd3a83a531 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dbus +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=60249efa670c88a77e3992c63cd3a149 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r2 index 68a0aadfea4d..077038536218 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dcc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=4afe57a5ca5f2704ae941e5ff28c429b +_md5_=7bf42ed06ecac257db2b68a88340da5b diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r3 new file mode 100644 index 000000000000..1f9828a28a13 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dcc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=4afe57a5ca5f2704ae941e5ff28c429b diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r2 index 220f39fbbb1d..973c7f970feb 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ddclient EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=1fce8af26da253d1f54c56748b81976d +_md5_=293f6fa03daee18f17b3da802aff0f91 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r3 new file mode 100644 index 000000000000..5f48fe7627b0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ddclient +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=1fce8af26da253d1f54c56748b81976d diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r2 index 0f3b56315d8b..0d579523b4a1 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ddcprobe EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=d402404d940598fccfa01d382e06ca11 +_md5_=c4a09f0469c65ab418f2bf5f34a2c98e diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r3 new file mode 100644 index 000000000000..cdd0a27cd98e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ddcprobe +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=d402404d940598fccfa01d382e06ca11 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r2 index e0a645060153..753ff7a9e330 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for denyhosts EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=640fc17304d6e68de5406aa03543f60a +_md5_=c72c6bc41a5dfea63cbac0995025361d diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r3 new file mode 100644 index 000000000000..8bb64c984ceb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for denyhosts +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=640fc17304d6e68de5406aa03543f60a diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r2 index 640115dd5a76..a5134bc19ae3 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for devicekit EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=c4692881579019d5635be04bd892e1a0 +_md5_=b82ac9bb4c556e45a660ee1b1db16704 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r3 new file mode 100644 index 000000000000..b72f4a9839c9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for devicekit +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=c4692881579019d5635be04bd892e1a0 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r2 index 4c13f3449450..7f9d8b5c74e6 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dhcp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=547105385222381dc26345b086a87d83 +_md5_=8d855f035cc8b60192923dc9c36e8f84 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r3 new file mode 100644 index 000000000000..df32aebe8c16 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dhcp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=547105385222381dc26345b086a87d83 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r2 index 6b3f3dede231..d223512a2dea 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dictd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=39503551bbd4ecb8f5ef45704c7ec5a6 +_md5_=768ce1d1a1ac93d5a14f903d3b155729 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r3 new file mode 100644 index 000000000000..498687611164 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dictd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=39503551bbd4ecb8f5ef45704c7ec5a6 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r2 index c1359e6d4757..54f9aa230752 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dirsrv EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=a5e0959732310fd390b7ec9fdccc5d50 +_md5_=95a881f53d8b10175bb6b1b18775309d diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r3 new file mode 100644 index 000000000000..c81139404b8d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dirsrv +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=a5e0959732310fd390b7ec9fdccc5d50 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r2 index 1f9e7621c76d..78f8565a1a98 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for distcc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=1db305d4afb36d0d482315b195556ae5 +_md5_=f2d3413bde430825d8f337b7b31abd39 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r3 new file mode 100644 index 000000000000..20c0fc6fa2f7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for distcc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=1db305d4afb36d0d482315b195556ae5 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r2 index 9f39a799a536..22b6d3652e15 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/pol DESCRIPTION=SELinux policy for djbdns EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=2441b98fb787d9074e9ee869d06c6248 +_md5_=828876c182f0d7536b7ad5f1ea8d1d3a diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r3 new file mode 100644 index 000000000000..667f7c837007 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for djbdns +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=2441b98fb787d9074e9ee869d06c6248 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r2 index b689fa6fbc0d..17c5d6adf881 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for dkim EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=88fa951047e237b8f11dca000fe1b838 +_md5_=1d620813f304aa4bbd0dd8fe1329a47f diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r3 new file mode 100644 index 000000000000..1ae0ce77fdae --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dkim +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=88fa951047e237b8f11dca000fe1b838 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r2 index dc1b83163a7f..00390bed4df4 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dmidecode EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=94af8cccd204fe4d382f9ae56fd08a01 +_md5_=0ba19f5faf30ee7a5ddfb8e9a361c327 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r3 new file mode 100644 index 000000000000..03ee6853dd56 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dmidecode +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=94af8cccd204fe4d382f9ae56fd08a01 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r2 index 84faa60f9da4..9e6d065c020d 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dnsmasq EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=63cc0b46c08f68283d94393e0cfb0c68 +_md5_=4ff9b86aefb9004d4ca828647033abaf diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r3 new file mode 100644 index 000000000000..d526b68323b6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dnsmasq +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=63cc0b46c08f68283d94393e0cfb0c68 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r2 index 6c11ea915903..22f7f38dafe6 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dovecot EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=87e9b597e88b69ec7ca9ed88fe5ef49c +_md5_=52c56904228b67f4c351828ef2b8df71 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r3 new file mode 100644 index 000000000000..5e8005dd071d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dovecot +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=87e9b597e88b69ec7ca9ed88fe5ef49c diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r2 index 10d9f1eb5fab..9348c59a96db 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dpkg EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=0328236767ab8d7b0cb62ad9f075ef39 +_md5_=c19bf8640a62c7453380fd4ece52210c diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r3 new file mode 100644 index 000000000000..139beb4e8bbc --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dpkg +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=0328236767ab8d7b0cb62ad9f075ef39 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r2 index 067810b55581..2f932d58da5e 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dracut EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=ff754a235747ae4e91cd55748e2d7ab5 +_md5_=3a9dea0bfa4e68644f7d5b934527c30e diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r3 new file mode 100644 index 000000000000..58454a9805b5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dracut +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=ff754a235747ae4e91cd55748e2d7ab5 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r2 index bdeb5dc57e4b..b6e201f41e8c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreu DESCRIPTION=SELinux policy for dropbox EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=bab26a82d41f8539413c4a3d4a2d2c1a +_md5_=1ad5a6951f546d8077d4eea46c622a14 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r3 new file mode 100644 index 000000000000..298803fddc44 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dropbox +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=bab26a82d41f8539413c4a3d4a2d2c1a diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r2 index df3f0c97077d..c37c3462bf15 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for entropyd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=2c45ba99208e0a13daa371be9bc54acf +_md5_=ce7d6b9d2f82b742f86c8ec0550c1371 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r3 new file mode 100644 index 000000000000..79fc4269bc98 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for entropyd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=2c45ba99208e0a13daa371be9bc54acf diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r2 index 73e6f23daa45..ffa268d333f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for evolution EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=0f198390ae8302ddfe113c932c03c6fc +_md5_=d0f4a165a6e157d95df5704d4c6b5cee diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r3 new file mode 100644 index 000000000000..b9eaa89edf26 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for evolution +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=0f198390ae8302ddfe113c932c03c6fc diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r2 index 6e50779eb564..d9214317ef5e 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for exim EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=c2f1501ac134ef865edbb5c5f3f43ab9 +_md5_=4cecc7f6a91dd35558b22c8e29a078ba diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r3 new file mode 100644 index 000000000000..20f17cab9c13 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for exim +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=c2f1501ac134ef865edbb5c5f3f43ab9 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r2 index 7528589cd06c..f75f2f8adee8 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for fail2ban EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=af78ebe8962c126c470faf313d3ae080 +_md5_=0a7f22826a1d1d5a482edd04941e4446 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r3 new file mode 100644 index 000000000000..762295028be7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for fail2ban +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=af78ebe8962c126c470faf313d3ae080 diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r2 index d88f4f7972a6..9a63128a4e76 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for fetchmail EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=4f703ebd6cf944064d1e0f3e400e964d +_md5_=2afed57fc435d58cbb136e4d141693fc diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r3 new file mode 100644 index 000000000000..7ed3278cf1e6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for fetchmail +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=4f703ebd6cf944064d1e0f3e400e964d diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r2 index f3a719e6ef77..d21354e8079d 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for finger EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=49165ad437eff8e194483d656ac9809b +_md5_=4803195d59cc83afc5c0f8f4412063e0 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r3 new file mode 100644 index 000000000000..b8ffa9c59e69 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for finger +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=49165ad437eff8e194483d656ac9809b diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r2 index 7e489562b5c0..b3c8e6233c0d 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for flash EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=ac4f106d336268863b7a6fdefe7af6d4 +_md5_=b46e3371572d9ca1a40f899f098836e3 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r3 new file mode 100644 index 000000000000..5f6409fdc8f5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for flash +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=ac4f106d336268863b7a6fdefe7af6d4 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r2 index 56ee1b750d86..4eab7ca28b48 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for fprintd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=be9b294367004601119129caf844ecbd +_md5_=6bf6cca3b81a0e9c9c3ec2806967ba8b diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r3 new file mode 100644 index 000000000000..d5776a85bee7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for fprintd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=be9b294367004601119129caf844ecbd diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r2 index e309446ccde9..a2b862396614 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ftp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=3fb2eb947846914b0d2e79aa53bff6dd +_md5_=a20db8234e8e4d06a059228a8c47289b diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r3 new file mode 100644 index 000000000000..7626760a943b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ftp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=3fb2eb947846914b0d2e79aa53bff6dd diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r2 index 829e7bc85739..18fdb3a39885 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for games EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=98ae13cef49333a6bd56bdb3fad9f75f +_md5_=020848ad276d06487c598a88f9704309 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r3 new file mode 100644 index 000000000000..929bd62eb46a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for games +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=98ae13cef49333a6bd56bdb3fad9f75f diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r2 index a606fb1fdde5..e025c95fb183 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for gatekeeper EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=85ff13175728201d878d9c9cd26b6502 +_md5_=e065f53d90495498e355ed5c92ab30e2 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r3 new file mode 100644 index 000000000000..108db9404748 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gatekeeper +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=85ff13175728201d878d9c9cd26b6502 diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r2 index 91d78d9d078c..afc824e7c032 100644 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for git EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=af08dc2c657c91f3c19ee5c910f78d2c +_md5_=b91786f0c149a50a3cc33c4f46dee0a4 diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r3 new file mode 100644 index 000000000000..d0907303afe2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for git +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=af08dc2c657c91f3c19ee5c910f78d2c diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r2 index d0e26af31d31..c2dbe25c915b 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for gitosis EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=25ee796d177e1266b8397a511528f270 +_md5_=f6cc9f2e7942b6ac8cea6c93ad9426e4 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r3 new file mode 100644 index 000000000000..3e0b760ed7f1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gitosis +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=25ee796d177e1266b8397a511528f270 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r2 index 1ea2cfc6cf34..c769bd90493b 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for gnome EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=7bbcf2445b24e22e746e8f94b4025c86 +_md5_=538d71b7170aa364440253d13dccfef9 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r3 new file mode 100644 index 000000000000..e741a5edf512 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gnome +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=7bbcf2445b24e22e746e8f94b4025c86 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r2 index bab98c6167a4..29c041a99b2c 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r2 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for googletalk EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=add2d1c02a61e1bd7d7728c4453ad22c +_md5_=f3c76dcbf20757563624b9eed574f67c diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r3 new file mode 100644 index 000000000000..d626711eb4f8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r3 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for googletalk +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=add2d1c02a61e1bd7d7728c4453ad22c diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r2 index 6689fecbc1a7..a4bca12c23e0 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for gorg EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=e11493d201d1d9cbcc8f3d0f4e96fb6f +_md5_=88f7daa7d4e443d87acab6bc99eb942b diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r3 new file mode 100644 index 000000000000..69420445ecb2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gorg +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=e11493d201d1d9cbcc8f3d0f4e96fb6f diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r2 index b71b6558c99a..6dbc7183bebb 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for gpg EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=98338ec86f5ec2dd782b257c17a200c5 +_md5_=3e8e0ede8c46853307948635155e5d8c diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r3 new file mode 100644 index 000000000000..6ff5505265d6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gpg +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=98338ec86f5ec2dd782b257c17a200c5 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r2 index 8adbeaeaced8..a6aee48365e8 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for gpm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=2e6f36405f45d6b3d0af3db7932be7a9 +_md5_=bfa33daaee38aa72119cc0802af95b93 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r3 new file mode 100644 index 000000000000..0ca81c40ba4a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gpm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=2e6f36405f45d6b3d0af3db7932be7a9 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r2 index 0ec9db83bde2..f7266013174f 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for gpsd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=983a5364d448c5317e3f8f6cb3a347e6 +_md5_=92d9567c0b4bd1a20bc36aa3799f88f1 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r3 new file mode 100644 index 000000000000..832276204e1e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gpsd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=983a5364d448c5317e3f8f6cb3a347e6 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r2 index 3b8138a4120a..ae6f78b14e7f 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for hddtemp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=64f4ab874c30d535debd7fc8a12ca859 +_md5_=5b7bb2e59c42b9df7c0ad3b3712bb589 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r3 new file mode 100644 index 000000000000..729f343b1912 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for hddtemp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=64f4ab874c30d535debd7fc8a12ca859 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r2 index 647018f25039..0c98fc1c1cd9 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for howl EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=95b4c548eaae36a012a1b486193a6b3f +_md5_=5d374b676cfe5301cbe2b0074c35c447 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r3 new file mode 100644 index 000000000000..9ff6f2cab16e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for howl +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=95b4c548eaae36a012a1b486193a6b3f diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r2 index 47b5d445aa2f..006f55e8d4d5 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for icecast EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=7a3b4b1a26fd379423f742ad6e2b419b +_md5_=63bc9d93bd27d04c3a32276e3948b26e diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r3 new file mode 100644 index 000000000000..524abe9d9eab --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for icecast +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=7a3b4b1a26fd379423f742ad6e2b419b diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r2 index ee5469427e6e..5f2a47b4f3a7 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ifplugd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=2a484e25eb88c8cc94e2c97f8a3622ea +_md5_=a4c604d2499b70840f3577507f28c82a diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r3 new file mode 100644 index 000000000000..2d40bf95be79 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ifplugd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=2a484e25eb88c8cc94e2c97f8a3622ea diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r2 index 742355718a56..48d3be5ad7de 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for imaze EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=9ca9be08dc60278eaafe4240008b409a +_md5_=f962cae4df0758d7930d2c450a7de6d2 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r3 new file mode 100644 index 000000000000..8adff0a8bf81 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for imaze +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=9ca9be08dc60278eaafe4240008b409a diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r2 index 31cf49ccd3e4..76fa0f0a5ffe 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for inetd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=c487f178a4b3c0e21dbf51dbd4d1d1a6 +_md5_=0c6226f0ba585a0baacd4697e120d37e diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r3 new file mode 100644 index 000000000000..5278b8a468dd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for inetd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=c487f178a4b3c0e21dbf51dbd4d1d1a6 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r2 index 3b2313777780..3f575901654d 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for inn EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=1a407084dbd7be2c9e6ad32ba77149de +_md5_=80ce168226f98ad6e9a0685f95033a9a diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r3 new file mode 100644 index 000000000000..9c059b71a426 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for inn +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=1a407084dbd7be2c9e6ad32ba77149de diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r2 index 62739cf6c3a9..3c10a63dabd2 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ipsec EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=cdf10d6103f5a342b6634740c66a2a1b +_md5_=920c159e53fac059f514abd96ed4ba93 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r3 new file mode 100644 index 000000000000..23222caad5b7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ipsec +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=cdf10d6103f5a342b6634740c66a2a1b diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r2 index c2812b7e866e..c1207bf18474 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for irc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=7c4da73fe750b310135cb2ccdea7fdac +_md5_=7100394573b07f1f6e19e15c425f38ed diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r3 new file mode 100644 index 000000000000..827e8f9d8081 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for irc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=7c4da73fe750b310135cb2ccdea7fdac diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r2 index cea992a8e0e8..82664b3d03af 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ircd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=836d0dede3ba6e08e729197a703ca960 +_md5_=8491ea6765d5fe81784be599b11c26df diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r3 new file mode 100644 index 000000000000..88bf0c072a05 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ircd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=836d0dede3ba6e08e729197a703ca960 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r2 index 01873b7187d2..02659d04f2d2 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for irqbalance EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=7a8db1740f58f7b923acba7e92a828a0 +_md5_=650e357ad9ee36af1c9136ae5ae34008 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r3 new file mode 100644 index 000000000000..e642eaa6682c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for irqbalance +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=7a8db1740f58f7b923acba7e92a828a0 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r2 index abe4b7e7f292..6f65eb12c578 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for jabber EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=d5155ca01955f10b9519074e7874d528 +_md5_=549c2c1fd17a4367555207d71e7d974b diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r3 new file mode 100644 index 000000000000..dec167dab44b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for jabber +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=d5155ca01955f10b9519074e7874d528 diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r2 index d718b3bb8357..5fc8a122608f 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r2 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for java EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=f306fe7bce7707a2246af16dcdcbf46b +_md5_=0e4bc69e1f7cbf1dd61fb0194f8a39fe diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r3 new file mode 100644 index 000000000000..2398bee239ec --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r3 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for java +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=f306fe7bce7707a2246af16dcdcbf46b diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r2 index ef75a94400f5..1853f886d9b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for kdeconnect EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=e264dc5f3328e317bdfd7a42bb6730a1 +_md5_=1cd9c84364f3fbc5c52b8b531a229489 diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r3 new file mode 100644 index 000000000000..c51a574b3b61 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kdeconnect +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=e264dc5f3328e317bdfd7a42bb6730a1 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r2 index d9b5c7796902..8f57baec4454 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for kdump EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=c19259f72f580327fbe14350563ccb36 +_md5_=a8149dd0ca2b90246ecf9644ae36e153 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r3 new file mode 100644 index 000000000000..d8be75ab3749 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kdump +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=c19259f72f580327fbe14350563ccb36 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r2 index 4259147632c8..03df19c86430 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for kerberos EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=4159c1e4cc02222ef46f98a501febe19 +_md5_=bf7b6199f7e6d84c276cc6d28acceb13 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r3 new file mode 100644 index 000000000000..087833523138 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kerberos +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=4159c1e4cc02222ef46f98a501febe19 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r2 index 8ded423e5455..eca275b66711 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for kerneloops EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=c7d8411e34239036041ffcd403539cfc +_md5_=def20c8a8dcce78a54563178fd0e11b9 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r3 new file mode 100644 index 000000000000..fee4f9de281a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kerneloops +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=c7d8411e34239036041ffcd403539cfc diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r2 index 7b077ce9921a..20a66a6658be 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for kismet EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=3844e2df021f384ed966410097247408 +_md5_=c8701db7f256bc3bf8edd456a9fb8c43 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r3 new file mode 100644 index 000000000000..a454a3f6cda6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kismet +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=3844e2df021f384ed966410097247408 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r2 index 0564e8ab79c7..7aeec89213e7 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ksmtuned EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=21f0ae0438bc4b96b77cf78a0dd95557 +_md5_=bf5f457a6329324378832ec2895d50f0 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r3 new file mode 100644 index 000000000000..907d864cdc97 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ksmtuned +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=21f0ae0438bc4b96b77cf78a0dd95557 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r2 index 1de4c3170e6c..30c5488ef111 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for kudzu EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=fc0c17736bb2e23efde3ccca1b660ec6 +_md5_=294d4e959a8ae664afe790245bbbaffe diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r3 new file mode 100644 index 000000000000..6d777cf6ff00 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kudzu +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=fc0c17736bb2e23efde3ccca1b660ec6 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r2 index 2332d9413797..d4014d041637 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ldap EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=406a28aa249ef8442315151eff15b840 +_md5_=c0a1a83d26b90afefecbad2a112e1acb diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r3 new file mode 100644 index 000000000000..1b86dec4574e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ldap +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=406a28aa249ef8442315151eff15b840 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r2 index 954060a4470e..eac5285c1d17 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for links EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=bc74aae427eab67338762b72e3a85b1a +_md5_=e30ecfa6f16192e3a69e9c805f73ed0a diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r3 new file mode 100644 index 000000000000..b6d668c5a0e6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for links +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=bc74aae427eab67338762b72e3a85b1a diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r2 index 5a1e6644b666..35abede1dc0e 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for lircd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=0e36cbdc6d2bfbe345daaf20b350bc9a +_md5_=949c25be8ce68cd43fe7f638b70c623e diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r3 new file mode 100644 index 000000000000..dbc453501467 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for lircd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=0e36cbdc6d2bfbe345daaf20b350bc9a diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r2 index 8e428f38a7b7..0cb000f5de71 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for loadkeys EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=2f2a43f2a7b2997ab28939868849f4db +_md5_=77072c88bcb0505c208017edd57ce223 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r3 new file mode 100644 index 000000000000..e27799e98ff3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for loadkeys +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=2f2a43f2a7b2997ab28939868849f4db diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r2 index 8cd234b14f2f..31e42868d042 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for lockdev EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=c3e62edb1e6b1487c89508c0c25d4a16 +_md5_=ff98ac3ee119c1b8ac4f06d230fa745d diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r3 new file mode 100644 index 000000000000..d4b5feb50846 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for lockdev +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=c3e62edb1e6b1487c89508c0c25d4a16 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r2 index 72389e7358c4..287b60864c0f 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for logrotate EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=12286f28acc7810b7c17ab8a906d4ce4 +_md5_=6fb7fdc840864604f8a4489a8c9f16dd diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r3 new file mode 100644 index 000000000000..253a80cafacf --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for logrotate +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=12286f28acc7810b7c17ab8a906d4ce4 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r2 index f7341d169c69..a751e8f34758 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for logsentry EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=7add3ccff1f91922b9fd2cbe87435b25 +_md5_=59cad0ad25a6a95efdab088734a7e790 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r3 new file mode 100644 index 000000000000..343d805019f2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for logsentry +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=7add3ccff1f91922b9fd2cbe87435b25 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r2 index aff683676fd2..c3671886468d 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for logwatch EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=5bd30e4377f9d3a25d6837d2f073cc29 +_md5_=c2f82180fa09a151d0a3f845750427f4 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r3 new file mode 100644 index 000000000000..43eebfe18ea9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for logwatch +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=5bd30e4377f9d3a25d6837d2f073cc29 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r2 index 4b9540f6b1b7..c96b7e53e721 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for lpd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=123a7ac961fce4e8d3f315c20ed43192 +_md5_=67f1e8f83b54db8bb05704a8b9a3f4d1 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r3 new file mode 100644 index 000000000000..e8e6498714cd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for lpd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=123a7ac961fce4e8d3f315c20ed43192 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r2 index 6266dd585ff0..6f150e542c47 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for mailman EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=2a338040df4196115930b84554736fa9 +_md5_=d40ff06e83cf429b45d121de2d078aa6 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r3 new file mode 100644 index 000000000000..442fb708bef5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mailman +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=2a338040df4196115930b84554736fa9 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r2 index 8baf2c74a2b1..45448167d236 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for makewhatis EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=4c9ab4ff6c31223e7500e4282b926d44 +_md5_=6673018df3dbe59271ddfb1f57673c19 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r3 new file mode 100644 index 000000000000..d09ae53c44f9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for makewhatis +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=4c9ab4ff6c31223e7500e4282b926d44 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r2 index 829988f2a043..f48af5a02058 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for mandb EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=879ff01a98b7a4a356fe8ee24eb6a050 +_md5_=5945117fcfbef80c2f588e3e9516bf42 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r3 new file mode 100644 index 000000000000..d44815e58be5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mandb +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=879ff01a98b7a4a356fe8ee24eb6a050 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r2 index daeec8a0a4d3..1f683fb8071b 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for mcelog EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=81ab4d11ca4f9ce29f99d42f8c0b6ed6 +_md5_=6b213c9eb89178725ae8d8999fa1395c diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r3 new file mode 100644 index 000000000000..dcfe645545c7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mcelog +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=81ab4d11ca4f9ce29f99d42f8c0b6ed6 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r2 index 27a2179909e2..87142c9c1f2b 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for memcached EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=2751bc26a8a3ca51028ac929a04fc773 +_md5_=e9ca4ac5048a5bb6f861891762d5c8fb diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r3 new file mode 100644 index 000000000000..181c1d3e72af --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for memcached +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=2751bc26a8a3ca51028ac929a04fc773 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r2 index 453d4132c8bc..8ed52bbb2834 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for milter EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=5e7935dd965dda2bccfb0c2cc000370d +_md5_=0f6276f2fbc10209d62ebbe3beb6b45a diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r3 new file mode 100644 index 000000000000..6490fe8d172a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for milter +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=5e7935dd965dda2bccfb0c2cc000370d diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r2 index bc17044d8586..8ef078588742 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for modemmanager EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=fab73f7e111a214b900c22542eba065c +_md5_=559da166bdd8ec22e570ba41055fcc84 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r3 new file mode 100644 index 000000000000..6b3442272302 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for modemmanager +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=fab73f7e111a214b900c22542eba065c diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r2 index a143c10b2634..85f08a902f1e 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for mono EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=dd7a09d4f7b560d0392241f76e619a7a +_md5_=997a78a87c9924875c8201459a715c52 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r3 new file mode 100644 index 000000000000..bb99507c4ee5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mono +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=dd7a09d4f7b560d0392241f76e619a7a diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r2 index ed49a7942622..f0260123c6a7 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r2 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for mozilla EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=79113212ac08f6459884865b76600748 +_md5_=231294bf7762312c29d5504cd65b822b diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r3 new file mode 100644 index 000000000000..6f416b65af16 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r3 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mozilla +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=79113212ac08f6459884865b76600748 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r2 index 18266516675f..073101ad92f0 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for mpd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=8360ad31071fec138718e45897243781 +_md5_=c8f862bd72c184afa6a7a9f281e46336 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r3 new file mode 100644 index 000000000000..af4cbd4c20ff --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mpd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=8360ad31071fec138718e45897243781 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r2 index 50912316f34e..2c2a7a684488 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r2 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for mplayer EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=67301dcdcd07efd88a223a15f6339ea7 +_md5_=f4640d51b5c9ef8ccc9c42068bfdb99a diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r3 new file mode 100644 index 000000000000..2d7f34114ef4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r3 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mplayer +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=67301dcdcd07efd88a223a15f6339ea7 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r2 index 1e3959ff9a65..c5bb151a4cf0 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for mrtg EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=d00edac53a3b9e5387891db8ceee7c24 +_md5_=126d6ac29a0189ed2cb6364dac963edf diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r3 new file mode 100644 index 000000000000..2d8300b29295 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mrtg +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=d00edac53a3b9e5387891db8ceee7c24 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r2 index 5d4ccbc0947f..ed2222991a99 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for munin EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=daef685c155b2906fba8190362b15461 +_md5_=6d910c6895df9b09ac79978ab3b9a7d6 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r3 new file mode 100644 index 000000000000..3927e5ef1838 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for munin +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=daef685c155b2906fba8190362b15461 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r2 index a1cbb60d6790..2a536e80ac88 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for mutt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=831189febf351e4917a14e0c9d5ea27a +_md5_=8d8eb895473f3599619de348f4938749 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r3 new file mode 100644 index 000000000000..3afb00a3a263 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mutt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=831189febf351e4917a14e0c9d5ea27a diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r2 index ae7230b7bb00..dfa944e210a9 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for mysql EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=d9c990cb9c37d86b366b58f13a083755 +_md5_=c65e150c87b02c1158e9b9106d676d6b diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r3 new file mode 100644 index 000000000000..5699bff2e15b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mysql +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=d9c990cb9c37d86b366b58f13a083755 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r2 index bc22b78d05e7..39108c628c68 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for nagios EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=7ff031e81b1fd1d2b10c5cb2b7c18266 +_md5_=3138b0bf33f0f368f8d36c378c6a432a diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r3 new file mode 100644 index 000000000000..64eb38ca851e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nagios +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=7ff031e81b1fd1d2b10c5cb2b7c18266 diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r2 index 80682a8b38fc..f515f59a6490 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ncftool EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=54badf104b2420319c16b64c21805845 +_md5_=f37ae88993ac6faf31c1da8fc41ee46a diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r3 new file mode 100644 index 000000000000..77f3915f4de3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ncftool +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=54badf104b2420319c16b64c21805845 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r2 index 98cbd549f873..89810fcee329 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for nessus EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=74532c421630336438358ca8cd22d956 +_md5_=4d77e0404534184359f4e8fbb13c44bb diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r3 new file mode 100644 index 000000000000..000c70fd9802 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nessus +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=74532c421630336438358ca8cd22d956 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r2 index 16a1eb77fd2b..6a5ffffac592 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for networkmanager EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=3fb4fc2f606f74b7a28e59481c566e7e +_md5_=2f68d13b4fb208442cf26e2c1a4c4b16 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r3 new file mode 100644 index 000000000000..ec96ed31ec64 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for networkmanager +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=3fb4fc2f606f74b7a28e59481c566e7e diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r2 index 65419705bf72..e922f946eef4 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for nginx EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=8c8f8695e60e27b8112f5587dc9c6b04 +_md5_=e8a5ae52fe12f84593b090e93cb36883 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r3 new file mode 100644 index 000000000000..fc3efff9e3ec --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nginx +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=8c8f8695e60e27b8112f5587dc9c6b04 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r2 index 7268e04ee350..19d93ba86482 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for nslcd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=39a972e2a85892499e51f591ef248514 +_md5_=48040d85ef76c61693dc9ddaa417eca8 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r3 new file mode 100644 index 000000000000..c332fc02a576 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nslcd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=39a972e2a85892499e51f591ef248514 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r2 index 8ab7356cec1e..5064030f8077 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ntop EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=80530250077380ab72ecdb98504661c6 +_md5_=d29af9cac827d9f8e8c94d73a44b5457 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r3 new file mode 100644 index 000000000000..b49b6c428fb4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ntop +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=80530250077380ab72ecdb98504661c6 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r2 index 89cac8a13ff0..adb7f82efa86 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ntp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=08d477fd0c04e3432242f9cce103247c +_md5_=016fc7ad710a3c4b4d9120ca39966f3e diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r3 new file mode 100644 index 000000000000..cb338737c1d5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ntp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=08d477fd0c04e3432242f9cce103247c diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r2 index 75ec38a9cf1a..6bd2472f48bc 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for nut EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=51291ffed72a1712a039f18516ee1dfb +_md5_=86e3ef77de588707e1f6648ca293024e diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r3 new file mode 100644 index 000000000000..e9298aae245a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nut +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=51291ffed72a1712a039f18516ee1dfb diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r2 index 17f373453a25..3c18d0cdc9e2 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for nx EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=97630d7fc0bc09d9d766ce67695a54e9 +_md5_=5720c8de2f70c990f848e0b2c7594d1b diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r3 new file mode 100644 index 000000000000..b7bf50f36163 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nx +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=97630d7fc0bc09d9d766ce67695a54e9 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r2 index 6f095fd4dc28..e7f7d8a8cd7c 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for oddjob EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=9fe8cc7a299fd9001ed5ce9643f76174 +_md5_=13a6a754c52ae088f6612f68fe36b89a diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r3 new file mode 100644 index 000000000000..abc866551dfc --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for oddjob +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=9fe8cc7a299fd9001ed5ce9643f76174 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r2 index 3a8b0b30c3c2..42cf1df929ab 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for oident EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=992b9cca1d175ca476c6bc45fde13156 +_md5_=fdb4dd8efcb951794262a1aa6d510c97 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r3 new file mode 100644 index 000000000000..f32cbaa625d5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for oident +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=992b9cca1d175ca476c6bc45fde13156 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r2 index cee43e2707b7..d3447e2b51b5 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for openct EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=ede8a063b5e072edd1c80090f9d6a1b3 +_md5_=8e1eab4a19bc5ec4297c70bc43179ecd diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r3 new file mode 100644 index 000000000000..8f8b3cd843e4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for openct +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=ede8a063b5e072edd1c80090f9d6a1b3 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r2 index fae5c1c12687..e8a6e54460a9 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for openrc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=7459ba5af16fdcb93dde7c07796558cf +_md5_=58d5f5bd8256efac83b6156473b4984d diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r3 new file mode 100644 index 000000000000..03e597eac964 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for openrc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=7459ba5af16fdcb93dde7c07796558cf diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r2 index cde2a333a1c3..fe6a3c839beb 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for openvpn EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=045d4ed32649c1a80016d6d8cbab2e55 +_md5_=c9cb40c5ee0de1aa0d938554156eb31f diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r3 new file mode 100644 index 000000000000..4eb791515e01 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for openvpn +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=045d4ed32649c1a80016d6d8cbab2e55 diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r2 index a75289bbe87a..5a0f837b2a81 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for pan EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=0b151a81a2a06c121d8f18ba9fec455c +_md5_=9437c20f28e5224588fa6e3c6747570f diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r3 new file mode 100644 index 000000000000..226814e94cdb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pan +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=0b151a81a2a06c121d8f18ba9fec455c diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r2 index d02733f642cb..e0150c2b8c3c 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for pcmcia EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=adff35ead2e36e295fa6a2548a1d6014 +_md5_=0972ec872c5d0436a3f066d45d3ad33d diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r3 new file mode 100644 index 000000000000..b743ae3f63e2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pcmcia +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=adff35ead2e36e295fa6a2548a1d6014 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r2 index ecf065501e92..7fdc6d679e4b 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for pcscd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=c483bf69964d8585b876e31b6e4a2d0e +_md5_=1c4e271ce788a29fabb2554770e436ee diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r3 new file mode 100644 index 000000000000..05a5c33b3507 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pcscd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=c483bf69964d8585b876e31b6e4a2d0e diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r2 index f5f8e2e0329a..1a1483495c7d 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for perdition EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=1f77b9e598338366e19e6628cff54615 +_md5_=f280ab9586921337bbb0cfc4e3bb324f diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r3 new file mode 100644 index 000000000000..d7517fa54e8d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for perdition +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=1f77b9e598338366e19e6628cff54615 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r2 index a5c5c106e14e..300d02dd1eb0 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for phpfpm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=eaec7ddcdf9238fa3c11a8c89692ad98 +_md5_=c305839311551809f6ae111a75499b3e diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r3 new file mode 100644 index 000000000000..a77e7e9aa12b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for phpfpm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=eaec7ddcdf9238fa3c11a8c89692ad98 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r2 index 9f78e02c482d..a5f8f41c180c 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for plymouthd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=5d3c19cbda38393c272d51a97ebfc172 +_md5_=01beee176fe57044a52f2d123a1800be diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r3 new file mode 100644 index 000000000000..de6af29d82f7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for plymouthd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=5d3c19cbda38393c272d51a97ebfc172 diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r2 index 3dcbb1600c71..af064324533b 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for podsleuth EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=3f2408bf5e27821c953eff1178f488b5 +_md5_=b4c08426ce8ad35980934886654ad5be diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r3 new file mode 100644 index 000000000000..df5b0dbefead --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for podsleuth +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=3f2408bf5e27821c953eff1178f488b5 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r2 index c5356337edff..357e25b391fd 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for policykit EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=3246c2b3e61a9a4313fad0bdd1f1d328 +_md5_=aeaf5ad543cbfc4258d3cb3964e1569c diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r3 new file mode 100644 index 000000000000..800437200273 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for policykit +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=3246c2b3e61a9a4313fad0bdd1f1d328 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r2 index c3889485f552..e0ac74c62948 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for portmap EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=3162d79e02b179d167a66326b4fd21a2 +_md5_=78610890141547a1d8583d80716d5bb7 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r3 new file mode 100644 index 000000000000..771996f3780b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for portmap +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=3162d79e02b179d167a66326b4fd21a2 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r2 index 6c54e7fdd185..0530fc90dd19 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for postfix EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=17c25ec35c8db2d1a6866001f8803ac0 +_md5_=a50a7fc7794fa82a62c9f6626953abcc diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r3 new file mode 100644 index 000000000000..13b6900e588e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for postfix +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=17c25ec35c8db2d1a6866001f8803ac0 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r2 index 2ab970e69070..a64f4e1284b1 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for postgresql EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=82131f8cf90b7bc30276e134f31ce715 +_md5_=bd6810e091dd5faea6cad6c6801d13f8 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r3 new file mode 100644 index 000000000000..27c118cad94e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for postgresql +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=82131f8cf90b7bc30276e134f31ce715 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r2 index a4aee7613e2c..bec5f5eb7576 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for postgrey EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=b579778e1c0a2b1c7796da65983f74a4 +_md5_=339fcd999b9bb1f8124a30b877132637 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r3 new file mode 100644 index 000000000000..944078402715 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for postgrey +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=b579778e1c0a2b1c7796da65983f74a4 diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r2 index 965a92c590d8..0b75c258a712 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ppp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=ab53a721a93e3b6e50a0466fa91687ed +_md5_=ce712ec78ace9611fd3488956ba477ef diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r3 new file mode 100644 index 000000000000..d91dcae79ee1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ppp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=ab53a721a93e3b6e50a0466fa91687ed diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r2 index 29ae1aac14b5..d60a9c2a8a9d 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for prelink EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=57c71d568408001b43f725a80c384f33 +_md5_=d2da8db58bde64bf021ba5286661f2af diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r3 new file mode 100644 index 000000000000..ec05b64bd4a7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for prelink +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=57c71d568408001b43f725a80c384f33 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r2 index 19fbc535982e..2436bed0af5c 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for prelude EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=11c27c5ba058c59b6ab32389560a6492 +_md5_=8fb1adb23f369939d741e8193522b21e diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r3 new file mode 100644 index 000000000000..d7c5dd91c038 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for prelude +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=11c27c5ba058c59b6ab32389560a6492 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r2 index bb43336fab74..6f591f45b9ce 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for privoxy EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=83d7d0a9076aa9cb3363adfc9e776437 +_md5_=274e80168f7943f1c1bf21743e42ce69 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r3 new file mode 100644 index 000000000000..65df01552651 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for privoxy +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=83d7d0a9076aa9cb3363adfc9e776437 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r2 index 2f3c93b76c4d..64413fac6470 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for procmail EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=d4553906d942350aaf4001e085d7cb99 +_md5_=2beb02961ff02bfea34f53bfb32e5739 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r3 new file mode 100644 index 000000000000..b32f86cf41c8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for procmail +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=d4553906d942350aaf4001e085d7cb99 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r2 index 9231ce64638d..c8deda8f084f 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for psad EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=499a21074b6b033102b6c65089d662fa +_md5_=fc2ce0af72856d250ab2f02743ba86a8 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r3 new file mode 100644 index 000000000000..cbb9f59be9a8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for psad +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=499a21074b6b033102b6c65089d662fa diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r2 index a5ac7ef258db..498f7f82adfc 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for publicfile EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=cb47543dc506ff49a6655b8a58d3eb9d +_md5_=570dba342021a03d441cff06e157c337 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r3 new file mode 100644 index 000000000000..4771e5499f27 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for publicfile +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=cb47543dc506ff49a6655b8a58d3eb9d diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r2 index 65892b7b3fb3..a0efda5a8b36 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for pulseaudio EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=5ac6e009855cb073ce9f908ea7dcdbb4 +_md5_=63a97c205c5c40a72da35d07cfbf4c9d diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r3 new file mode 100644 index 000000000000..a5f25af86c0b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pulseaudio +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=5ac6e009855cb073ce9f908ea7dcdbb4 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r2 index 09544eb8d7dd..7da606957179 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for puppet EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=36bdcedd11ce6c0ab5d3405ac19a9ee8 +_md5_=6957b6a138246545f19e3294bdfd7cfa diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r3 new file mode 100644 index 000000000000..60c3dab96392 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for puppet +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=36bdcedd11ce6c0ab5d3405ac19a9ee8 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r2 index 4d514a7745bc..1a076e9e90f1 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for pyicqt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=3dd27eb2f384db5f568bf24988e57aae +_md5_=6ce50b5164a305b8dd26b6345d6d4e07 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r3 new file mode 100644 index 000000000000..75e9a0458476 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pyicqt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=3dd27eb2f384db5f568bf24988e57aae diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r2 index c99dc9f414c0..0849e27982cc 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for pyzor EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=43ceecede589a125eaff80e9a04355e6 +_md5_=bb51aa4e66f0896fc4eb2ddd65a6b492 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r3 new file mode 100644 index 000000000000..22e25a903fb8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pyzor +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=43ceecede589a125eaff80e9a04355e6 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r2 index e95f0bf93c25..ef7ee8fae830 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for qemu EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=129366d33c0e942b768bf2d82a388eb2 +_md5_=74849d68a7f60832bec838cc0c53859f diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r3 new file mode 100644 index 000000000000..d8a453dbec57 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for qemu +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=129366d33c0e942b768bf2d82a388eb2 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r2 index ebb89fba8314..badc1a998a8b 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for qmail EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=b002253e2fa1ba21d7ef2548c890302d +_md5_=2c39fe1f4424643cd961ac9f5b540eec diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r3 new file mode 100644 index 000000000000..b75900e96d65 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for qmail +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=b002253e2fa1ba21d7ef2548c890302d diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r2 index 29a7ea126514..1f4e743dffbe 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for quota EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=0cbd3463ffb8dc2fbd5ecbb504b12760 +_md5_=e25b0e3d51bebfecb04fff4615b385eb diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r3 new file mode 100644 index 000000000000..e0c6fa8fb60e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for quota +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=0cbd3463ffb8dc2fbd5ecbb504b12760 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r2 index 5f04471cbb9d..320436c3cb7b 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for radius EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=d60eb36ca2003b78640383579d2dc2b5 +_md5_=448a3ed6a6839491b28748c2e1aa8ab4 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r3 new file mode 100644 index 000000000000..320cbeac9823 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for radius +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=d60eb36ca2003b78640383579d2dc2b5 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r2 index cee8c0613768..474e4656fc7d 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for radvd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=0c1baec98938a29bd1573866702fa7f6 +_md5_=d7eef3449713cb6f385a2a7db045631e diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r3 new file mode 100644 index 000000000000..7df908f36596 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for radvd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=0c1baec98938a29bd1573866702fa7f6 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r2 index fcbc40b705f0..399973cd1df4 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for razor EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=813be0761695043ad0b5d23937bd1b66 +_md5_=16d02723e3a03fd429dd62726ed0a55a diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r3 new file mode 100644 index 000000000000..d094769d2fbd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for razor +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=813be0761695043ad0b5d23937bd1b66 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r2 index 83bcded30d45..4c79ae8aa750 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for remotelogin EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=b09c91fd08172994c706a909723bb228 +_md5_=7670c1ec6429d1c274174a6c259664a8 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r3 new file mode 100644 index 000000000000..95a6c8676ab3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for remotelogin +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=b09c91fd08172994c706a909723bb228 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r2 index f4fe7d8185cf..d94dba21872b 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for resolvconf EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=dfc3cd70d9ab1df834cba56d9798b24a +_md5_=b6f24e8b0c11aa052edcfc4ad98e42e1 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r3 new file mode 100644 index 000000000000..8e1af61e7b50 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for resolvconf +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=dfc3cd70d9ab1df834cba56d9798b24a diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r2 index 825d9be408da..9c8e544331a4 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for rgmanager EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=5ea79767cf8207e25dce13e15f211c09 +_md5_=826926187038b86ccf67c537328811a8 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r3 new file mode 100644 index 000000000000..9c13bb62daaa --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rgmanager +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=5ea79767cf8207e25dce13e15f211c09 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r2 index 0d7bde0fd627..f5add0c4348f 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for rngd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=b05e1c5ef53168fe82e1914257d23e6c +_md5_=cbfe5b60796ad63be41ef7bb8d4eed7c diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r3 new file mode 100644 index 000000000000..2ab511ea6e49 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rngd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=b05e1c5ef53168fe82e1914257d23e6c diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r2 index b44208794311..2c0446b6f8a7 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for roundup EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=c98774b200f481d7482fcb4643b628ce +_md5_=402767747ebcf7f22eeed320ad308ac6 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r3 new file mode 100644 index 000000000000..f99774607db6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for roundup +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=c98774b200f481d7482fcb4643b628ce diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r2 index ac5e12ed7f24..c6a851d9a3ec 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for rpc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=253d3d7039b92907b9571e08220433ab +_md5_=636f556209f753ec720ea0eaeba6d76e diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r3 new file mode 100644 index 000000000000..b7a34ddc2201 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rpc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=253d3d7039b92907b9571e08220433ab diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r2 index db714907025f..a3391da1a58f 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for rpcbind EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=cf5134f26a1ad894b7012dc129f820d4 +_md5_=0f8c350128fa1f227a8121a57700e7d2 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r3 new file mode 100644 index 000000000000..2d1c86b8f7d2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rpcbind +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=cf5134f26a1ad894b7012dc129f820d4 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r2 index bbcac152c7d5..fb4a56019d85 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for rpm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=c3598a75461814af025d2244659bef3e +_md5_=c06389182a8df2b7f987c67f32c196ed diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r3 new file mode 100644 index 000000000000..1e7f1850b2af --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rpm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=c3598a75461814af025d2244659bef3e diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r2 index 5700f32242ca..bcaac1e802b8 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for rssh EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=abef356e94909b4cf5e9b1e570ee4600 +_md5_=2675b32af93a400c97d66a4b9b549ab9 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r3 new file mode 100644 index 000000000000..5294f269b3eb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rssh +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=abef356e94909b4cf5e9b1e570ee4600 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r2 index cf9910bb535c..d45c31046bca 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for rtkit EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=57cc015773343bcc2c946da659196e43 +_md5_=6ecb64113e08b52929fc64a71b3b47c1 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r3 new file mode 100644 index 000000000000..7b801eb8e34e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rtkit +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=57cc015773343bcc2c946da659196e43 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r2 index 71b363a626c4..0f0fb04508d7 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for rtorrent EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=1f1519891d67a983a1de56519d0c4115 +_md5_=95f54783efb07bcf6d5344f00209465c diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r3 new file mode 100644 index 000000000000..ece71f140a72 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rtorrent +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=1f1519891d67a983a1de56519d0c4115 diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r2 index 5b237c3372a4..0cd04f4f2205 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for salt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=04866db6a07d0ddc19a41a5b9bf5187b +_md5_=55047c76c23034e442e7886285d9141e diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r3 new file mode 100644 index 000000000000..2f9a651bf864 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for salt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=04866db6a07d0ddc19a41a5b9bf5187b diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r2 index 476dc98fd37f..7b964ced1b59 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for samba EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=9a89030975c8e0997d93a402294601eb +_md5_=f87ad0e33f43c641f7bcda543e912662 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r3 new file mode 100644 index 000000000000..b85a1a765dbd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for samba +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=9a89030975c8e0997d93a402294601eb diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r2 index 0481795a3f7e..3e531afefa61 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for sasl EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=79e56ccf2b0bbce4853c007e4287e436 +_md5_=a7a043a2ae6b37ac14098efec908dc8d diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r3 new file mode 100644 index 000000000000..9ced40315184 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sasl +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=79e56ccf2b0bbce4853c007e4287e436 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r2 index fcf4e43596f4..93684fe37ff0 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for screen EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=bebfbdfabcd45235535042ea6364e965 +_md5_=3d7c847c97b13261862cff00f46a2791 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r3 new file mode 100644 index 000000000000..cb033441d3e0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for screen +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=bebfbdfabcd45235535042ea6364e965 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r2 index 21d3b3503bb3..d8719168c829 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for sendmail EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=8d3924bcc44958674ccd264762b39811 +_md5_=9e562dad439fedd61815cbbcdc4758a5 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r3 new file mode 100644 index 000000000000..f9762f8187d5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sendmail +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=8d3924bcc44958674ccd264762b39811 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r2 index dd17472ee2c7..48cecbaa3586 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for sensord EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=3fefbd6b2dfd72529af73e4e448fba57 +_md5_=36978154e419b92d3708848b55cd1b90 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r3 new file mode 100644 index 000000000000..83628315252c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sensord +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=3fefbd6b2dfd72529af73e4e448fba57 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r2 index 788632f41fa9..29bc8f6e19c9 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for shorewall EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=d4905bf40cd7f0f9db0bd6a368c028b8 +_md5_=76afa59defefe44a1a82357888a0e3b6 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r3 new file mode 100644 index 000000000000..74a516f037d7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for shorewall +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=d4905bf40cd7f0f9db0bd6a368c028b8 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r2 index 89cc10428ce1..14e40abbe9ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for shutdown EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=5a0f3017595d8ead06ac602ec3c8560b +_md5_=6664f408c40f535229ea0a6141adb6db diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r3 new file mode 100644 index 000000000000..24deb6fd8fc6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for shutdown +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=5a0f3017595d8ead06ac602ec3c8560b diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r2 index a3dc1ec4d0d8..2c6a56f452ee 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r2 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for skype EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=f0a075cc966bea14d34eaa2775005c27 +_md5_=f1c0f8355dc6b744d931524318a49fed diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r3 new file mode 100644 index 000000000000..113d5ef287e6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r3 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for skype +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=f0a075cc966bea14d34eaa2775005c27 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r2 index c9662c544fee..c55ffc6230a4 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for slocate EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=982d3d6433b7b75f03e632788b89d3f9 +_md5_=f3e5f6d331e7cbd9a228a69bb6b7393a diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r3 new file mode 100644 index 000000000000..9689fac5df6b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for slocate +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=982d3d6433b7b75f03e632788b89d3f9 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r2 index 12d0ddafe1ba..7ffb7f8b1dbd 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for slrnpull EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=c3aace9ce126874d7ce7a04ed9494163 +_md5_=03933e5b0196f6f3206a0c2d23123a91 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r3 new file mode 100644 index 000000000000..4cd6d5fd3d8a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for slrnpull +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=c3aace9ce126874d7ce7a04ed9494163 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r2 index 5d217d10d436..540472f2d3a4 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for smartmon EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=9d4610c21e97328b776cf524e0492337 +_md5_=58a30d7a44257c8bdbf83ed4313ce650 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r3 new file mode 100644 index 000000000000..c4ab435e375a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for smartmon +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=9d4610c21e97328b776cf524e0492337 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r2 index 50b1900c9174..e4625390a288 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for smokeping EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=0e84099a07b7d0629fa8a7ffd6e65c13 +_md5_=398988cc0bf5b6df172971878b72bd55 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r3 new file mode 100644 index 000000000000..a3bd024ad724 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for smokeping +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=0e84099a07b7d0629fa8a7ffd6e65c13 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r2 index 4993cc2be0c3..99e47250aeb6 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for snmp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=2284df6202b0aad085ae49fb4e334dc9 +_md5_=06c955a7638f2ec73ba0793de51e4870 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r3 new file mode 100644 index 000000000000..962cc1902133 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for snmp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=2284df6202b0aad085ae49fb4e334dc9 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r2 index 4376ab5ecf8b..97423915c100 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for snort EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=8ae297fbeaf5a713deb229fec2858f6b +_md5_=39d42d5185596cc431715002fd19b782 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r3 new file mode 100644 index 000000000000..06c7405ef112 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for snort +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=8ae297fbeaf5a713deb229fec2858f6b diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r2 index 92a868d67477..fc47fa3a15a1 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for soundserver EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=d11e3526c9e525982a56c46478d000d4 +_md5_=2342e3e3e0717d1707a7b79f3f826866 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r3 new file mode 100644 index 000000000000..05d8d0ab3e07 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for soundserver +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=d11e3526c9e525982a56c46478d000d4 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r2 index b77d07fd2847..7f4f9c725fab 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for spamassassin EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=974d40858e410afcbd0624cacfe09f60 +_md5_=0d9b72e708341d59f69c4115e3612087 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r3 new file mode 100644 index 000000000000..5de34668fed5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for spamassassin +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=974d40858e410afcbd0624cacfe09f60 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r2 index 7fdc5d77323a..0d18d38e83a9 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for speedtouch EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=9c0f69c6bb0b4a6dfa000c66f1d1178a +_md5_=e8c6e89015d6eefd0845141e3d2c8f96 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r3 new file mode 100644 index 000000000000..91b921ecb99e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for speedtouch +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=9c0f69c6bb0b4a6dfa000c66f1d1178a diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r2 index 37df02f8fd4c..265b9b7e0939 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for squid EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=97b2567e93503ba00543ce20b06df14f +_md5_=0224bdfe105b269f0de9378e7b957778 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r3 new file mode 100644 index 000000000000..f5d28017a04c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for squid +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=97b2567e93503ba00543ce20b06df14f diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r2 index a69d2b3c49c0..f72b9b83116d 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for sssd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=294d6a1dff5d82ad17684577eaab7c74 +_md5_=678013ba7f87ba4a038131ec2c772d41 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r3 new file mode 100644 index 000000000000..90f125807279 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sssd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=294d6a1dff5d82ad17684577eaab7c74 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r2 index 5e29b92f1b7f..8253a200e043 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for stunnel EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=3be635fbf3ad0fbc0bf3e534f0e3040d +_md5_=ca09e4870467e0976abd659421ab085e diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r3 new file mode 100644 index 000000000000..8e75e6feafe7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for stunnel +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=3be635fbf3ad0fbc0bf3e534f0e3040d diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r2 index 95060d20920f..ac1dccaaed6b 100644 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for subsonic EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=048a09d189d34ecd1fde52d22152a1e0 +_md5_=245e4c35d9dc94937c64153080d99b0c diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r3 new file mode 100644 index 000000000000..54190c42408c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for subsonic +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=048a09d189d34ecd1fde52d22152a1e0 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r2 index 757064507b31..16444e91970a 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for sudo EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=d2f5c8629471949dbb1b53d1aa6c01d3 +_md5_=59f1c598dde31d387a2faa5e096e66e9 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r3 new file mode 100644 index 000000000000..ea72f1087539 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sudo +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=d2f5c8629471949dbb1b53d1aa6c01d3 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r2 index ced390dd33ae..4e00482e6c04 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for sxid EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=164ab0069a42e66580ad59a4037f342b +_md5_=833dfb1ae88b385ea7ac9fc87b1014f0 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r3 new file mode 100644 index 000000000000..73c270169de1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sxid +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=164ab0069a42e66580ad59a4037f342b diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r2 index 4e9e5adfbce0..c4acaf1d245c 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for sysstat EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=58075e07b4cb69340efc4e2b11fe565a +_md5_=20ee2b9908f634533f342017643ea130 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r3 new file mode 100644 index 000000000000..6185845bf31b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sysstat +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=58075e07b4cb69340efc4e2b11fe565a diff --git a/metadata/md5-cache/sec-policy/selinux-systemd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-systemd-2.20151208-r3 new file mode 100644 index 000000000000..b26913efdfaa --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-systemd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for systemd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=25fecff1304df5e03975d5ca677a2b21 diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r3 new file mode 100644 index 000000000000..d56aad58278e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tboot +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=7cd180b98c2315e603095ac484e29cc9 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r2 index 67c8993084cc..ffd7d1f7968e 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for tcpd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=9ff43269a6b515f89ffd7221e6c1812c +_md5_=2b36607797772992b6e914afa740e4b7 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r3 new file mode 100644 index 000000000000..65830edaa842 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tcpd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=9ff43269a6b515f89ffd7221e6c1812c diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r2 index 13c8df02a450..31b6086aea6e 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for tcsd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=f9636002bf80d801a2a8c43dd3642f7c +_md5_=c9f4d353911b8f2a3552d11bd333c944 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r3 new file mode 100644 index 000000000000..04d535f9194e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tcsd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=f9636002bf80d801a2a8c43dd3642f7c diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r2 index a8e8c5564ff7..58e2720fe22a 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-po DESCRIPTION=SELinux policy for telnet EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=177527d21b8e6acd6fd85cd2517e0013 +_md5_=b677fd200ab25511807b55a3ada5a720 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r3 new file mode 100644 index 000000000000..aea22af5a415 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for telnet +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=177527d21b8e6acd6fd85cd2517e0013 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r2 index 46122d721864..9efc95a93c9f 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for tftp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=1f340fa299a14be750439e914209ae57 +_md5_=85a5141cef80542af90bb8c3753179a3 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r3 new file mode 100644 index 000000000000..3aa28cfa8627 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tftp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=1f340fa299a14be750439e914209ae57 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r2 index daa32ca4d698..307503a4314b 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for tgtd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=6a068c9f4b159c0d23110058164419ad +_md5_=9a8f74089680735e5b9b90eaf92cd18c diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r3 new file mode 100644 index 000000000000..58bcb9ec2025 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tgtd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=6a068c9f4b159c0d23110058164419ad diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r2 index cfdf5e46fc9e..9c69ae6cf4ee 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for thunderbird EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=06c30c91c7b1da7ee467e2d5b6d1841b +_md5_=85707f84266859f2ce9c056bb0e4e8d8 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r3 new file mode 100644 index 000000000000..696e8ea729d1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for thunderbird +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=06c30c91c7b1da7ee467e2d5b6d1841b diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r2 index 93fd23492a21..f921723f2e50 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for timidity EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=5b99ab98a6c3c6384f6999756e11e69e +_md5_=3842e74dc597b490d0e7d83bc53d631f diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r3 new file mode 100644 index 000000000000..5c1ee8651f6f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for timidity +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=5b99ab98a6c3c6384f6999756e11e69e diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r2 index f75bfbe36493..4ef9eb72cc50 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for tmpreaper EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=9ad243f2dde4d46de804737a45fd80ab +_md5_=c836070dc28fdcde13e2d776e921901f diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r3 new file mode 100644 index 000000000000..da66b1ec3681 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tmpreaper +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=9ad243f2dde4d46de804737a45fd80ab diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r2 index 261118459442..3cb66cb951f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for tor EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=2322894b1cd247177cdc009c53e66ade +_md5_=3a9a3c6ac16433d262994c650672cad1 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r3 new file mode 100644 index 000000000000..59bb69e4c0f1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tor +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=2322894b1cd247177cdc009c53e66ade diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r2 index 1fd66ac91b0e..630e586f570d 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for tripwire EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=842db5854562dc0e70aa8a759b44e894 +_md5_=e572d46a6eeb1f105bf748b76024310a diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r3 new file mode 100644 index 000000000000..5f77d160fbc6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tripwire +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=842db5854562dc0e70aa8a759b44e894 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r2 index cba42b495ca2..ba3c22309063 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ucspitcp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=d0e055113e60024daa344c1f05b4858d +_md5_=1973f4d2044b706abc5d51ec0b2da4a3 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r3 new file mode 100644 index 000000000000..aa6c72973600 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ucspitcp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=d0e055113e60024daa344c1f05b4858d diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r2 index 761f16b44937..877d69c75374 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ulogd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=f93ba7c7cb494b22b42278073c266a52 +_md5_=48955123717c33c5d938d16135540550 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r3 new file mode 100644 index 000000000000..dd91257509c4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ulogd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=f93ba7c7cb494b22b42278073c266a52 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r2 index 09e860e254e4..81c94c560dc7 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for uml EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=0b5a66f7cc657fbcbfdce80db1f4c1cc +_md5_=747db31e47ac1a69df3773198eaec496 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r3 new file mode 100644 index 000000000000..800c752daf68 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uml +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=0b5a66f7cc657fbcbfdce80db1f4c1cc diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r2 index 1ae71e282947..4cd4d7c1c2ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for unconfined EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=993d348a4290eafd0cc3209662d5791f +_md5_=f64e2648c5c95f463698307eae657979 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r3 new file mode 100644 index 000000000000..6776fe48315a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for unconfined +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=993d348a4290eafd0cc3209662d5791f diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r2 index cc36c4e31aaf..221a63c424db 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for uptime EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=de6317605b9330e70b2a66d5ffd16139 +_md5_=7b66c5094aa234f74339d5c9af7c6b99 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r3 new file mode 100644 index 000000000000..1a6912f9623e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uptime +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=de6317605b9330e70b2a66d5ffd16139 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r2 index 845d0ea09bc1..d54d293aa5b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for usbmuxd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=3adcd879b5cef0f3806fdaad2e9572e8 +_md5_=3b3d09d7c441355573fcd9a3d3eb949a diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r3 new file mode 100644 index 000000000000..5722e4872145 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for usbmuxd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=3adcd879b5cef0f3806fdaad2e9572e8 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r2 index 04643b9a3af4..b118668db6ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for uucp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=be03bf9c395f8e966fef4f476a1ebc18 +_md5_=c102ddeaf17b6ef95fc6947fa79a8ce2 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r3 new file mode 100644 index 000000000000..1de51b87bf0b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uucp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=be03bf9c395f8e966fef4f476a1ebc18 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r2 index 323f399df10f..cb998a084e11 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for uwimap EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=a2355e4e15fcfd98e8bd48813d26689d +_md5_=7afec81a7255c279ed23ad1f92b58204 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r3 new file mode 100644 index 000000000000..6b2e3fa3691f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uwimap +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=a2355e4e15fcfd98e8bd48813d26689d diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r2 index 0d1d5e62f9da..9db1cd70f2be 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for uWSGI EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=a158338aa47b3c3ce45518e73048c59f +_md5_=a95263af60e93cb8f4835792f2e14278 diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r3 new file mode 100644 index 000000000000..333b252440fc --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uWSGI +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=a158338aa47b3c3ce45518e73048c59f diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r2 index 5a6afabdaad8..6b068ca6fef1 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for varnishd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=30b29ce6d7c8cd9a9e18c226ec443b50 +_md5_=97ccf8bf81b988a4050c2fd2c42e6411 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r3 new file mode 100644 index 000000000000..7157b424bbf8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for varnishd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=30b29ce6d7c8cd9a9e18c226ec443b50 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r2 index ac81e365f25d..00c039b9307e 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for vbetool EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=088349debd0215c00ba7b2bfea89dac8 +_md5_=18ea26a9b1683dc3fa132e2ae3f56875 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r3 new file mode 100644 index 000000000000..73e274d176c2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vbetool +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=088349debd0215c00ba7b2bfea89dac8 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r2 index d20e3809e600..1a6e63584133 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for vdagent EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=47857ad1c4a9bd317e1f4617f03d0d8a +_md5_=e000850a8b04a866d743f3d863049647 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r3 new file mode 100644 index 000000000000..d58df5acf64e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vdagent +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=47857ad1c4a9bd317e1f4617f03d0d8a diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r2 index 9b1eb9510ab6..efcafe58febc 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for vde EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=4b831e2621279765399d1bb70a236967 +_md5_=c76aae9251340a206ad4b4165cc2ad4f diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r3 new file mode 100644 index 000000000000..9763dccff580 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vde +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=4b831e2621279765399d1bb70a236967 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r2 index 6031bddf5e60..68511ba64794 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for virt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=75ed556471d3977bbddc469c98616993 +_md5_=3bda51c5f10719b9b790db2cc46a073c diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r3 new file mode 100644 index 000000000000..ac1693b5e244 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for virt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=75ed556471d3977bbddc469c98616993 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r2 index ea5e6322fdd7..e31d973f6687 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for vlock EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=0b06b1be701284e595bca731365bf81f +_md5_=23a970bb3586194085fe6f845207939d diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r3 new file mode 100644 index 000000000000..53079463be18 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vlock +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=0b06b1be701284e595bca731365bf81f diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r2 index 309a29b6ae48..cbe13bf7f974 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for vmware EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=091f5a9b830e360e4ee796681e3a3150 +_md5_=3a32bfe0a7b4c93b7036f00f33b0f754 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r3 new file mode 100644 index 000000000000..a1e41f1f1e14 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vmware +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=091f5a9b830e360e4ee796681e3a3150 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r2 index aff06aeb7fb5..02286525458b 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for vnstatd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=23a139508a3c2e5168ac86030f5dd7f2 +_md5_=a79391f797f6f0370f6dae47b4052c75 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r3 new file mode 100644 index 000000000000..b4f20ee393bf --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vnstatd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=23a139508a3c2e5168ac86030f5dd7f2 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r2 index 8ec2a3deab87..1e8d58a68290 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for vpn EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=04b9d333d92c1d174e3215ddcddd3e79 +_md5_=fbb942e8b7d6fa857623808ab229fe70 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r3 new file mode 100644 index 000000000000..3fc924225656 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vpn +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=04b9d333d92c1d174e3215ddcddd3e79 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r2 index 78295ca721e3..61eb84f03597 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for watchdog EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=8fda4d08bb030ddd5626ef7845bfde9d +_md5_=72395549f30320bd2bd4abd24755070e diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r3 new file mode 100644 index 000000000000..fd8150d98095 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for watchdog +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=8fda4d08bb030ddd5626ef7845bfde9d diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r2 index 122452feeb84..a1d2daf8e1ab 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for webalizer EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=bcf75e02dd92bba06d17ee7694178352 +_md5_=427af06f7bfcd2622ee65c0f200e45b8 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r3 new file mode 100644 index 000000000000..362e6535c632 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for webalizer +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=bcf75e02dd92bba06d17ee7694178352 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r2 index 44e9239ab419..c3a016e66cc0 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for wine EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=c6f9fe0fd1f37189034c16115377b6d8 +_md5_=532f6e40f7445af8bcfc8ab27f2c2162 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r3 new file mode 100644 index 000000000000..11f46a054f5a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for wine +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=c6f9fe0fd1f37189034c16115377b6d8 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r2 index 2903695aa85c..3435b18a50a6 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for wireshark EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=aa280d6142d066499b88a2bb7f009166 +_md5_=d31d4cd5f72bad9a1d9397159cd005fe diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r3 new file mode 100644 index 000000000000..b0237c3d7208 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for wireshark +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=aa280d6142d066499b88a2bb7f009166 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r2 index 00f8f04e6c7a..ec5ba1794050 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for wm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=3c4a90824db86e3af587cf7af2caac3a +_md5_=4c93fe76ca2d2f526cd0c1f5b4be4750 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r3 new file mode 100644 index 000000000000..973721211f37 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for wm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=3c4a90824db86e3af587cf7af2caac3a diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r2 index bb31aaf7d346..d337b014ffa1 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for xen EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=41df39df40c9af2e20cddbc387788b5b +_md5_=695b97155b256e894cf2a0f02dc0181a diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r3 new file mode 100644 index 000000000000..2a5da636afa7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xen +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=41df39df40c9af2e20cddbc387788b5b diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r2 index f7db56c20d95..8a1e52a86b67 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for xfs EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=cd1c73bdcd97e6a2b45aa0ffb6d79894 +_md5_=17229e4c198a29b38803fe37b595e254 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r3 new file mode 100644 index 000000000000..6f49add75563 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xfs +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=cd1c73bdcd97e6a2b45aa0ffb6d79894 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r2 index 84c75bb9906a..9eb94892036d 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for xprint EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=b7c6d3e9e828a0ace8f97cc01786cc89 +_md5_=6ee1bce5a105797e736561d73b3b064e diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r3 new file mode 100644 index 000000000000..dd68f93b9179 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xprint +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=b7c6d3e9e828a0ace8f97cc01786cc89 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r2 index aa5a52198f95..fdabba2f3b95 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for xscreensaver EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=01cee3ab6189e48f972758f0c2c696bd +_md5_=6d82f115ea325453b1461d62c8463d5a diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r3 new file mode 100644 index 000000000000..8a7b4edf1304 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xscreensaver +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=01cee3ab6189e48f972758f0c2c696bd diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r2 index c9f3ff41bef1..d2e5d6c75dc3 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for xserver EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=b458625be490295ee88ff28e4e86bfad +_md5_=94709d32fb434a6ac6be6963ad3ed88f diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r3 new file mode 100644 index 000000000000..9b83a5fced9d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xserver +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=b458625be490295ee88ff28e4e86bfad diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r2 index 2c06e94bc73b..adeca8115f43 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r2 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for zabbix EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=56bb955cc1eb2319a11d44f5c4b32128 +_md5_=539518ce34e112e428b69c0af1aca133 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r3 new file mode 100644 index 000000000000..961593045f02 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for zabbix +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=56bb955cc1eb2319a11d44f5c4b32128 diff --git a/metadata/md5-cache/sys-auth/consolekit-0.4.6 b/metadata/md5-cache/sys-auth/consolekit-0.4.6 index 88c429518bc0..34f525320670 100644 --- a/metadata/md5-cache/sys-auth/consolekit-0.4.6 +++ b/metadata/md5-cache/sys-auth/consolekit-0.4.6 @@ -8,6 +8,6 @@ KEYWORDS=alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~a LICENSE=GPL-2 RDEPEND=>=dev-libs/dbus-glib-0.100:= >=dev-libs/glib-2.38.2-r1:2= sys-libs/zlib:= x11-libs/libX11:= acl? ( sys-apps/acl:= >=virtual/udev-200 ) pam? ( virtual/pam ) policykit? ( >=sys-auth/polkit-0.110 ) kernel_linux? ( sys-apps/coreutils[acl?] ) selinux? ( sec-policy/selinux-consolekit ) SLOT=0 -SRC_URI=http://www.freedesktop.org/software/ConsoleKit/dist/ConsoleKit-0.4.6.tar.xz mirror://debian/pool/main/c/consolekit/consolekit_0.4.6-4.debian.tar.gz +SRC_URI=http://www.freedesktop.org/software/ConsoleKit/dist/ConsoleKit-0.4.6.tar.xz https://launchpad.net/debian/+archive/primary/+files/consolekit_0.4.6-4.debian.tar.gz _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e libtool b75230758539a7da029e24afdb693960 linux-info fd1e29abbb02cbc49f1a14299846e9c4 multilib 3972ca401cf7dbb430df9995f5d8d580 pam 3ecd5b75e39b0bb05a3183c08fcdfdb4 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=fa5e0009e64fb8484b94d839c34ff72e +_md5_=30ca299b5a0e839ad1a10be058581f46 diff --git a/metadata/md5-cache/sys-auth/consolekit-1.0.0-r1 b/metadata/md5-cache/sys-auth/consolekit-1.0.0-r1 index 8a2d2de58c44..8b308305030c 100644 --- a/metadata/md5-cache/sys-auth/consolekit-1.0.0-r1 +++ b/metadata/md5-cache/sys-auth/consolekit-1.0.0-r1 @@ -8,6 +8,6 @@ KEYWORDS=~alpha amd64 ~arm ~hppa ~ppc64 ~x86 LICENSE=GPL-2 RDEPEND=>=dev-libs/glib-2.40:2=[dbus] >=sys-devel/gettext-0.19 sys-apps/dbus sys-libs/zlib:= x11-libs/libX11:= acl? ( sys-apps/acl:= >=virtual/udev-200 ) cgroups? ( app-admin/cgmanager >=sys-libs/libnih-1.0.2[dbus] ) pam? ( virtual/pam ) policykit? ( >=sys-auth/polkit-0.110 ) kernel_linux? ( sys-apps/coreutils[acl?] ) selinux? ( sec-policy/selinux-consolekit ) SLOT=0 -SRC_URI=https://github.com/ConsoleKit2/ConsoleKit2/releases/download/1.0.0/ConsoleKit2-1.0.0.tar.bz2 mirror://debian/pool/main/c/consolekit/consolekit_0.4.6-4.debian.tar.gz +SRC_URI=https://github.com/ConsoleKit2/ConsoleKit2/releases/download/1.0.0/ConsoleKit2-1.0.0.tar.bz2 https://launchpad.net/debian/+archive/primary/+files/consolekit_0.4.6-4.debian.tar.gz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e linux-info fd1e29abbb02cbc49f1a14299846e9c4 multilib 3972ca401cf7dbb430df9995f5d8d580 pam 3ecd5b75e39b0bb05a3183c08fcdfdb4 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=8a869bb36154e18b485bce249e573204 +_md5_=a46820a5ee33428ec6504f5872e59cfc diff --git a/metadata/md5-cache/sys-auth/consolekit-1.0.1 b/metadata/md5-cache/sys-auth/consolekit-1.0.1 index b8c91cbf4d5f..ab41d01ed80f 100644 --- a/metadata/md5-cache/sys-auth/consolekit-1.0.1 +++ b/metadata/md5-cache/sys-auth/consolekit-1.0.1 @@ -8,6 +8,6 @@ KEYWORDS=~alpha ~amd64 ~amd64-fbsd ~amd64-linux ~arm ~hppa ~ia64-linux ~ppc64 ~x LICENSE=GPL-2 RDEPEND=>=dev-libs/glib-2.40:2=[dbus] >=sys-devel/gettext-0.19 sys-apps/dbus sys-libs/zlib:= x11-libs/libX11:= acl? ( sys-apps/acl:= >=virtual/udev-200 ) cgroups? ( app-admin/cgmanager >=sys-libs/libnih-1.0.2[dbus] ) pam? ( virtual/pam ) policykit? ( >=sys-auth/polkit-0.110 ) kernel_linux? ( sys-apps/coreutils[acl?] ) pm-utils? ( sys-power/pm-utils ) selinux? ( sec-policy/selinux-consolekit ) SLOT=0 -SRC_URI=https://github.com/ConsoleKit2/ConsoleKit2/releases/download/1.0.1/ConsoleKit2-1.0.1.tar.bz2 mirror://debian/pool/main/c/consolekit/consolekit_0.4.6-4.debian.tar.gz +SRC_URI=https://github.com/ConsoleKit2/ConsoleKit2/releases/download/1.0.1/ConsoleKit2-1.0.1.tar.bz2 https://launchpad.net/debian/+archive/primary/+files/consolekit_0.4.6-4.debian.tar.gz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e linux-info fd1e29abbb02cbc49f1a14299846e9c4 multilib 3972ca401cf7dbb430df9995f5d8d580 pam 3ecd5b75e39b0bb05a3183c08fcdfdb4 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=f0dcba710bbcd2685f9e443a15010530 +_md5_=7f721b29ad3afcd03424f82e55bbff5b diff --git a/metadata/md5-cache/sys-auth/consolekit-1.1.0 b/metadata/md5-cache/sys-auth/consolekit-1.1.0 index d57a4375cb34..6acb42bd0be2 100644 --- a/metadata/md5-cache/sys-auth/consolekit-1.1.0 +++ b/metadata/md5-cache/sys-auth/consolekit-1.1.0 @@ -8,6 +8,6 @@ KEYWORDS=~alpha ~amd64 ~amd64-fbsd ~amd64-linux ~arm ~hppa ~ia64-linux ~ppc64 ~x LICENSE=GPL-2 RDEPEND=>=dev-libs/glib-2.40:2=[dbus] >=sys-devel/gettext-0.19 sys-apps/dbus sys-libs/zlib:= x11-libs/libX11:= acl? ( sys-apps/acl:= >=virtual/udev-200 ) cgroups? ( app-admin/cgmanager >=sys-libs/libnih-1.0.2[dbus] ) pam? ( virtual/pam ) policykit? ( >=sys-auth/polkit-0.110 ) kernel_linux? ( sys-apps/coreutils[acl?] ) pm-utils? ( sys-power/pm-utils ) selinux? ( sec-policy/selinux-consolekit ) SLOT=0 -SRC_URI=https://github.com/ConsoleKit2/ConsoleKit2/releases/download/1.1.0/ConsoleKit2-1.1.0.tar.bz2 mirror://debian/pool/main/c/consolekit/consolekit_0.4.6-4.debian.tar.gz +SRC_URI=https://github.com/ConsoleKit2/ConsoleKit2/releases/download/1.1.0/ConsoleKit2-1.1.0.tar.bz2 https://launchpad.net/debian/+archive/primary/+files/consolekit_0.4.6-4.debian.tar.gz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e linux-info fd1e29abbb02cbc49f1a14299846e9c4 multilib 3972ca401cf7dbb430df9995f5d8d580 pam 3ecd5b75e39b0bb05a3183c08fcdfdb4 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=4a32849ef7f253a2536f7fa0c00c2383 +_md5_=4923e37c8517d8773c742709e0665309 diff --git a/metadata/md5-cache/sys-auth/consolekit-9999 b/metadata/md5-cache/sys-auth/consolekit-9999 index 5b46198cb15d..3d57aa62f083 100644 --- a/metadata/md5-cache/sys-auth/consolekit-9999 +++ b/metadata/md5-cache/sys-auth/consolekit-9999 @@ -7,6 +7,6 @@ IUSE=acl cgroups debug doc kernel_linux pam pm-utils policykit selinux test LICENSE=GPL-2 RDEPEND=>=dev-libs/glib-2.40:2=[dbus] >=sys-devel/gettext-0.19 sys-apps/dbus sys-libs/zlib:= x11-libs/libX11:= acl? ( sys-apps/acl:= >=virtual/udev-200 ) cgroups? ( app-admin/cgmanager >=sys-libs/libnih-1.0.2[dbus] ) pam? ( virtual/pam ) policykit? ( >=sys-auth/polkit-0.110 ) kernel_linux? ( sys-apps/coreutils[acl?] ) pm-utils? ( sys-power/pm-utils ) selinux? ( sec-policy/selinux-consolekit ) SLOT=0 -SRC_URI=mirror://debian/pool/main/c/consolekit/consolekit_0.4.6-4.debian.tar.gz +SRC_URI=https://launchpad.net/debian/+archive/primary/+files/consolekit_0.4.6-4.debian.tar.gz _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e git-r3 ef66dfc3db09f327af21cf32f140fb2b libtool b75230758539a7da029e24afdb693960 linux-info fd1e29abbb02cbc49f1a14299846e9c4 multilib 3972ca401cf7dbb430df9995f5d8d580 pam 3ecd5b75e39b0bb05a3183c08fcdfdb4 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=8c4b493d6ab3d4c0eb477d263c03cc29 +_md5_=8aaf21c6e4b1a0b1fc42c7a1d61c7dce diff --git a/metadata/md5-cache/sys-auth/pam_mktemp-1.1.1 b/metadata/md5-cache/sys-auth/pam_mktemp-1.1.1 index 6112895ecb69..4c2d9699ecad 100644 --- a/metadata/md5-cache/sys-auth/pam_mktemp-1.1.1 +++ b/metadata/md5-cache/sys-auth/pam_mktemp-1.1.1 @@ -4,10 +4,10 @@ DESCRIPTION=Create per-user private temporary directories during login EAPI=4 HOMEPAGE=http://www.openwall.com/pam/ IUSE=selinux +prevent-removal -KEYWORDS=alpha amd64 arm hppa ia64 m68k ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux +KEYWORDS=alpha amd64 arm ~arm64 hppa ia64 m68k ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux LICENSE=BSD-2 RDEPEND=virtual/pam selinux? ( sys-libs/libselinux ) SLOT=0 SRC_URI=http://www.openwall.com/pam/modules/pam_mktemp/pam_mktemp-1.1.1.tar.gz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 pam 3ecd5b75e39b0bb05a3183c08fcdfdb4 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=e3e543b2c916bf8a8b879a5cf369233b +_md5_=ccdf83b3f49a1d7f763d215e363a5baf diff --git a/metadata/md5-cache/sys-auth/pam_ssh-2.1 b/metadata/md5-cache/sys-auth/pam_ssh-2.1 index 2c76c3017080..b1aceb808057 100644 --- a/metadata/md5-cache/sys-auth/pam_ssh-2.1 +++ b/metadata/md5-cache/sys-auth/pam_ssh-2.1 @@ -3,10 +3,10 @@ DEPEND=virtual/pam dev-libs/openssl:0= DESCRIPTION=Uses ssh-agent to provide single sign-on EAPI=5 HOMEPAGE=http://pam-ssh.sourceforge.net/ -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~ia64-linux ~x86-linux +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~ia64-linux ~x86-linux LICENSE=BSD-2 BSD ISC RDEPEND=virtual/pam dev-libs/openssl:0= net-misc/openssh SLOT=0 SRC_URI=mirror://sourceforge/pam-ssh/pam_ssh-2.1.tar.xz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e multilib 3972ca401cf7dbb430df9995f5d8d580 pam 3ecd5b75e39b0bb05a3183c08fcdfdb4 readme.gentoo df3fc8fdaf5a519e7d48c83e7592c95f toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=93b46b5e0e79c67b761d68d58f57985d +_md5_=76fb405db20bcbbcc64ff35aa91aa28d diff --git a/metadata/md5-cache/sys-cluster/drbd-utils-8.9.6 b/metadata/md5-cache/sys-cluster/drbd-utils-8.9.6 new file mode 100644 index 000000000000..ebd961545ffd --- /dev/null +++ b/metadata/md5-cache/sys-cluster/drbd-utils-8.9.6 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst prepare +DEPEND=heartbeat? ( sys-cluster/heartbeat ) pacemaker? ( sys-cluster/pacemaker ) udev? ( virtual/udev ) !!sys-cluster/drbd virtual/pkgconfig +DESCRIPTION=mirror/replicate block-devices across a network-connection +EAPI=5 +HOMEPAGE=http://www.drbd.org +IUSE=heartbeat pacemaker +udev xen +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=heartbeat? ( sys-cluster/heartbeat ) pacemaker? ( sys-cluster/pacemaker ) udev? ( virtual/udev ) !!sys-cluster/drbd +SLOT=0 +SRC_URI=http://oss.linbit.com/drbd/drbd-utils-8.9.6.tar.gz +_eclasses_=bash-completion-r1 acf715fa09463f043fbfdc1640f3fb85 eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 udev 73058269b3e70e34e084fa3981282338 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=d2c972ed73616d63c5f94367ba5fbd06 diff --git a/metadata/md5-cache/sys-devel/binutils-config-5-r2 b/metadata/md5-cache/sys-devel/binutils-config-5-r2 index 2df0f9a3910a..1d782d600af8 100644 --- a/metadata/md5-cache/sys-devel/binutils-config-5-r2 +++ b/metadata/md5-cache/sys-devel/binutils-config-5-r2 @@ -2,8 +2,8 @@ DEFINED_PHASES=install preinst DESCRIPTION=Utility to change the binutils version being used EAPI=4 HOMEPAGE=https://www.gentoo.org/ -KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd +KEYWORDS=~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=GPL-2 RDEPEND=sys-apps/gentoo-functions !=virtual/libudev-208:=[static-libs?] ) >=sys-apps/baselayout-2.2 !=sys-apps/util-linux-2.16 lvm2create_initrd? ( app-arch/cpio sys-apps/makedev ) thin? ( >=sys-block/thin-provisioning-tools-0.3.0 ) REQUIRED_USE=device-mapper-only? ( !clvm !cman !lvm1 !lvm2create_initrd !thin ) systemd? ( udev ) clvm? ( !systemd ) SLOT=0 SRC_URI=ftp://sources.redhat.com/pub/lvm2/LVM2.2.02.116.tgz ftp://sources.redhat.com/pub/lvm2/old/LVM2.2.02.116.tgz _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e libtool b75230758539a7da029e24afdb693960 linux-info fd1e29abbb02cbc49f1a14299846e9c4 multilib 3972ca401cf7dbb430df9995f5d8d580 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 udev 73058269b3e70e34e084fa3981282338 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=3cff8035561a6bb893564a58f2c90e18 +_md5_=d52625c31222137648a1f04cd7dc322e diff --git a/metadata/md5-cache/sys-fs/ncdu-1.11 b/metadata/md5-cache/sys-fs/ncdu-1.11 index f627587cba13..95ed54ce995d 100644 --- a/metadata/md5-cache/sys-fs/ncdu-1.11 +++ b/metadata/md5-cache/sys-fs/ncdu-1.11 @@ -3,10 +3,10 @@ DEPEND=sys-libs/ncurses:0=[unicode] virtual/pkgconfig DESCRIPTION=NCurses Disk Usage EAPI=5 HOMEPAGE=http://dev.yorhel.nl/ncdu/ -KEYWORDS=amd64 arm ppc ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos +KEYWORDS=alpha amd64 arm ppc ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos LICENSE=MIT RDEPEND=sys-libs/ncurses:0=[unicode] SLOT=0 SRC_URI=http://dev.yorhel.nl/download/ncdu-1.11.tar.gz _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=8c005f81dfc4d70d52867714056329af +_md5_=8a60f9b0d3ec278a21d86cdd73aef9ac diff --git a/metadata/md5-cache/sys-kernel/hardened-sources-4.4.6 b/metadata/md5-cache/sys-kernel/hardened-sources-4.4.6 new file mode 100644 index 000000000000..6c1746b05f33 --- /dev/null +++ b/metadata/md5-cache/sys-kernel/hardened-sources-4.4.6 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile install postinst postrm preinst setup test unpack +DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) deblob? ( || ( >=dev-lang/python-2.7.5-r2:2.7 ) ) +DESCRIPTION=Hardened kernel sources (kernel series 4.4) +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/ +IUSE=deblob symlink build deblob +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 +LICENSE=GPL-2 !deblob? ( freedist ) +RDEPEND=>=sys-devel/gcc-4.5 !build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=4.4.6 +SRC_URI=mirror://kernel/linux/kernel/v4.x/linux-4.4.tar.xz deblob? ( http://www.fsfla.org/svn/fsfla/software/linux-libre/releases/tags/4.4-gnu/deblob-4.4 http://www.fsfla.org/svn/fsfla/software/linux-libre/releases/tags/4.4-gnu/deblob-check -> deblob-check-4.4 ) http://dev.gentoo.org/~blueness/hardened-sources/hardened-patches/hardened-patches-4.4.6-1.extras.tar.bz2 mirror://gentoo/genpatches-4.4-8.base.tar.xz +_eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e kernel-2 f745fe70cd0e35af07412905687b9a7f multilib 3972ca401cf7dbb430df9995f5d8d580 python-any-r1 8eb13cdf35f6e43c48107b911900b2cc python-utils-r1 2e6826f6a93ad2acf904eecf5b5fb6d2 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=e3c32a3962b7077fa95f8a3f896361db diff --git a/metadata/md5-cache/sys-libs/binutils-libs-2.25.1-r2 b/metadata/md5-cache/sys-libs/binutils-libs-2.25.1-r2 index eb44fcdea9a2..994e4b25313b 100644 --- a/metadata/md5-cache/sys-libs/binutils-libs-2.25.1-r2 +++ b/metadata/md5-cache/sys-libs/binutils-libs-2.25.1-r2 @@ -4,10 +4,10 @@ DESCRIPTION=Core binutils libraries (libbfd, libopcodes, libiberty) for external EAPI=5 HOMEPAGE=https://sourceware.org/binutils/ IUSE=64-bit-bfd multitarget nls static-libs zlib abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd -sparc-fbsd ~x86-fbsd ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd -sparc-fbsd ~x86-fbsd ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=|| ( GPL-3 LGPL-3 ) RDEPEND=zlib? ( sys-libs/zlib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=sys-devel/binutils-config-5 nls? ( !=x11-libs/libX11-1.5.0 x11-libs/libXcomposite x11-libs/libXcursor x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXi x11-libs/libXrandr x11-libs/libXrender x11-libs/libXScrnSaver x11-libs/libXtst x11-libs/pango x11-misc/xdg-utils RESTRICT=bindist mirror strip SLOT=0 -SRC_URI=https://dl.google.com/linux/chrome/deb/pool/main/g/google-chrome-beta/google-chrome-beta_50.0.2661.37-1_amd64.deb +SRC_URI=https://dl.google.com/linux/chrome/deb/pool/main/g/google-chrome-beta/google-chrome-beta_50.0.2661.49-1_amd64.deb _eclasses_=chromium e6257bd55bfdac1269e99d4d7ed21cda eutils 9d81603248f2ba3ec59124320d123e5e fdo-mime 92d07846ea8ea54172f8c0112a47ae3d gnome2-utils d19e7813f27c8f982134d657889b13cf linux-info fd1e29abbb02cbc49f1a14299846e9c4 multilib 3972ca401cf7dbb430df9995f5d8d580 pax-utils ecf634cba91bb9591a8fdb6f6145f1bb readme.gentoo-r1 03878c06495db70bc36bd717383c09f7 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 unpacker 45d07319df5f40ee6af58418b0f930be versionator 99ae9d758cbe7cfed19170e7d48f5a9c xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 _md5_=af26ebc1c63b8de79093995f493c5215 diff --git a/metadata/md5-cache/www-client/vivaldi-1.0.422.8_p1 b/metadata/md5-cache/www-client/vivaldi-1.0.422.8_p1 deleted file mode 100644 index 5cf967cf6456..000000000000 --- a/metadata/md5-cache/www-client/vivaldi-1.0.422.8_p1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=install postinst postrm preinst prepare setup unpack -DEPEND=>=sys-apps/sed-4 -DESCRIPTION=A new browser for our friends -EAPI=5 -HOMEPAGE=http://vivaldi.com/ -IUSE=+linguas_am +linguas_ar +linguas_bg +linguas_bn +linguas_ca +linguas_cs +linguas_da +linguas_de +linguas_el +linguas_en_GB +linguas_en_US +linguas_es_419 +linguas_es +linguas_et +linguas_fa +linguas_fil +linguas_fi +linguas_fr +linguas_gu +linguas_he +linguas_hi +linguas_hr +linguas_hu +linguas_id +linguas_it +linguas_ja +linguas_kn +linguas_ko +linguas_lt +linguas_lv +linguas_ml +linguas_mr +linguas_ms +linguas_nb +linguas_nl +linguas_pl +linguas_pt_BR +linguas_pt_PT +linguas_ro +linguas_ru +linguas_sk +linguas_sl +linguas_sr +linguas_sv +linguas_sw +linguas_ta +linguas_te +linguas_th +linguas_tr +linguas_uk +linguas_vi +linguas_zh_CN +linguas_zh_TW -KEYWORDS=-* ~amd64 ~x86 -LICENSE=Vivaldi -RDEPEND=dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss >=dev-libs/openssl-1.0.1:0 gnome-base/gconf:2 media-libs/alsa-lib media-libs/fontconfig media-libs/freetype net-misc/curl net-print/cups sys-apps/dbus sys-libs/libcap x11-libs/cairo x11-libs/gdk-pixbuf x11-libs/gtk+:2 x11-libs/libX11 x11-libs/libXScrnSaver x11-libs/libXcomposite x11-libs/libXcursor x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXi x11-libs/libXrandr x11-libs/libXrender x11-libs/libXtst x11-libs/pango[X] -RESTRICT=bindist mirror -SLOT=0 -SRC_URI=amd64? ( http://vivaldi.com/download/snapshot/vivaldi-snapshot_1.0.422.8-1_amd64.deb -> vivaldi-1.0.422.8_p1-amd64.deb ) x86? ( http://vivaldi.com/download/snapshot/vivaldi-snapshot_1.0.422.8-1_i386.deb -> vivaldi-1.0.422.8_p1-i386.deb ) -_eclasses_=chromium e6257bd55bfdac1269e99d4d7ed21cda eutils 9d81603248f2ba3ec59124320d123e5e fdo-mime 92d07846ea8ea54172f8c0112a47ae3d gnome2-utils d19e7813f27c8f982134d657889b13cf linux-info fd1e29abbb02cbc49f1a14299846e9c4 multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 unpacker 45d07319df5f40ee6af58418b0f930be versionator 99ae9d758cbe7cfed19170e7d48f5a9c xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=ac7597d6e92c668a3e89d5ef5738a698 diff --git a/metadata/md5-cache/www-client/vivaldi-1.0.420.4_p1 b/metadata/md5-cache/www-client/vivaldi-1.0.430.3_p1 similarity index 94% rename from metadata/md5-cache/www-client/vivaldi-1.0.420.4_p1 rename to metadata/md5-cache/www-client/vivaldi-1.0.430.3_p1 index a20735ccbadb..328a01c98782 100644 --- a/metadata/md5-cache/www-client/vivaldi-1.0.420.4_p1 +++ b/metadata/md5-cache/www-client/vivaldi-1.0.430.3_p1 @@ -9,6 +9,6 @@ LICENSE=Vivaldi RDEPEND=dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss >=dev-libs/openssl-1.0.1:0 gnome-base/gconf:2 media-libs/alsa-lib media-libs/fontconfig media-libs/freetype net-misc/curl net-print/cups sys-apps/dbus sys-libs/libcap x11-libs/cairo x11-libs/gdk-pixbuf x11-libs/gtk+:2 x11-libs/libX11 x11-libs/libXScrnSaver x11-libs/libXcomposite x11-libs/libXcursor x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXi x11-libs/libXrandr x11-libs/libXrender x11-libs/libXtst x11-libs/pango[X] RESTRICT=bindist mirror SLOT=0 -SRC_URI=amd64? ( http://vivaldi.com/download/snapshot/vivaldi-snapshot_1.0.420.4-1_amd64.deb -> vivaldi-1.0.420.4_p1-amd64.deb ) x86? ( http://vivaldi.com/download/snapshot/vivaldi-snapshot_1.0.420.4-1_i386.deb -> vivaldi-1.0.420.4_p1-i386.deb ) +SRC_URI=amd64? ( http://vivaldi.com/download/snapshot/vivaldi-snapshot_1.0.430.3-1_amd64.deb -> vivaldi-1.0.430.3_p1-amd64.deb ) x86? ( http://vivaldi.com/download/snapshot/vivaldi-snapshot_1.0.430.3-1_i386.deb -> vivaldi-1.0.430.3_p1-i386.deb ) _eclasses_=chromium e6257bd55bfdac1269e99d4d7ed21cda eutils 9d81603248f2ba3ec59124320d123e5e fdo-mime 92d07846ea8ea54172f8c0112a47ae3d gnome2-utils d19e7813f27c8f982134d657889b13cf linux-info fd1e29abbb02cbc49f1a14299846e9c4 multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 unpacker 45d07319df5f40ee6af58418b0f930be versionator 99ae9d758cbe7cfed19170e7d48f5a9c xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 _md5_=ac7597d6e92c668a3e89d5ef5738a698 diff --git a/metadata/md5-cache/www-plugins/chrome-binary-plugins-50.0.2661.37_beta1 b/metadata/md5-cache/www-plugins/chrome-binary-plugins-50.0.2661.49_beta1 similarity index 90% rename from metadata/md5-cache/www-plugins/chrome-binary-plugins-50.0.2661.37_beta1 rename to metadata/md5-cache/www-plugins/chrome-binary-plugins-50.0.2661.49_beta1 index 4da7fb7d4014..986838cd78a8 100644 --- a/metadata/md5-cache/www-plugins/chrome-binary-plugins-50.0.2661.37_beta1 +++ b/metadata/md5-cache/www-plugins/chrome-binary-plugins-50.0.2661.49_beta1 @@ -8,6 +8,6 @@ LICENSE=google-chrome RDEPEND=!www-plugins/chrome-binary-plugins:0 !www-plugins/chrome-binary-plugins:stable !www-plugins/chrome-binary-plugins:unstable RESTRICT=bindist mirror strip SLOT=beta -SRC_URI=amd64? ( https://dl.google.com/linux/chrome/deb/pool/main/g/google-chrome-beta/google-chrome-beta_50.0.2661.37-1_amd64.deb ) +SRC_URI=amd64? ( https://dl.google.com/linux/chrome/deb/pool/main/g/google-chrome-beta/google-chrome-beta_50.0.2661.49-1_amd64.deb ) _eclasses_=multilib 3972ca401cf7dbb430df9995f5d8d580 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 unpacker 45d07319df5f40ee6af58418b0f930be _md5_=eb55e69184ed4426ca4e25ad51eeabad diff --git a/metadata/md5-cache/x11-drivers/nvidia-drivers-361.28 b/metadata/md5-cache/x11-drivers/nvidia-drivers-361.28 index e9c2cfef8bc9..e39bddc55858 100644 --- a/metadata/md5-cache/x11-drivers/nvidia-drivers-361.28 +++ b/metadata/md5-cache/x11-drivers/nvidia-drivers-361.28 @@ -12,4 +12,4 @@ RESTRICT=bindist mirror strip SLOT=0/361 SRC_URI=amd64-fbsd? ( http://us.download.nvidia.com/XFree86/FreeBSD-x86_64/361.28/NVIDIA-FreeBSD-x86_64-361.28.tar.gz ) amd64? ( http://us.download.nvidia.com/XFree86/Linux-x86_64/361.28/NVIDIA-Linux-x86_64-361.28.run ) x86-fbsd? ( http://us.download.nvidia.com/XFree86/FreeBSD-x86/361.28/NVIDIA-FreeBSD-x86-361.28.tar.gz ) x86? ( http://us.download.nvidia.com/XFree86/Linux-x86/361.28/NVIDIA-Linux-x86-361.28.run ) tools? ( ftp://download.nvidia.com/XFree86/nvidia-settings/nvidia-settings-361.28.tar.bz2 ) _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e linux-info fd1e29abbb02cbc49f1a14299846e9c4 linux-mod 4755518412586c2fd655ff6e55780bcb multilib 3972ca401cf7dbb430df9995f5d8d580 nvidia-driver fe3e559a49de32cd7df5ae282f98d107 portability bb1a0ed8ea152b957d17339f01d4d7f5 readme.gentoo-r1 03878c06495db70bc36bd717383c09f7 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 udev 73058269b3e70e34e084fa3981282338 unpacker 45d07319df5f40ee6af58418b0f930be user 906f3c8eb3a2350a4f1191a89baa3e46 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=f4dd7d56b88963c68102bff872759e78 +_md5_=98270e4d76a0ec2a43ed62fe740f160d diff --git a/metadata/md5-cache/x11-drivers/nvidia-drivers-361.28-r2 b/metadata/md5-cache/x11-drivers/nvidia-drivers-361.28-r2 index e7a7b18b6b83..b56b430712e6 100644 --- a/metadata/md5-cache/x11-drivers/nvidia-drivers-361.28-r2 +++ b/metadata/md5-cache/x11-drivers/nvidia-drivers-361.28-r2 @@ -12,4 +12,4 @@ RESTRICT=bindist mirror SLOT=0/361 SRC_URI=amd64-fbsd? ( http://us.download.nvidia.com/XFree86/FreeBSD-x86_64/361.28/NVIDIA-FreeBSD-x86_64-361.28.tar.gz ) amd64? ( http://us.download.nvidia.com/XFree86/Linux-x86_64/361.28/NVIDIA-Linux-x86_64-361.28.run ) x86-fbsd? ( http://us.download.nvidia.com/XFree86/FreeBSD-x86/361.28/NVIDIA-FreeBSD-x86-361.28.tar.gz ) x86? ( http://us.download.nvidia.com/XFree86/Linux-x86/361.28/NVIDIA-Linux-x86-361.28.run ) tools? ( ftp://download.nvidia.com/XFree86/nvidia-settings/nvidia-settings-361.28.tar.bz2 ) _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e linux-info fd1e29abbb02cbc49f1a14299846e9c4 linux-mod 4755518412586c2fd655ff6e55780bcb multilib 3972ca401cf7dbb430df9995f5d8d580 nvidia-driver fe3e559a49de32cd7df5ae282f98d107 portability bb1a0ed8ea152b957d17339f01d4d7f5 readme.gentoo-r1 03878c06495db70bc36bd717383c09f7 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 udev 73058269b3e70e34e084fa3981282338 unpacker 45d07319df5f40ee6af58418b0f930be user 906f3c8eb3a2350a4f1191a89baa3e46 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=b9fa37fb490580560ece036825607df1 +_md5_=7aca0b949c329b692fa318b7e38b0579 diff --git a/metadata/md5-cache/x11-drivers/nvidia-drivers-364.12 b/metadata/md5-cache/x11-drivers/nvidia-drivers-364.12 index 5202488f4b3f..abfa9129b3bd 100644 --- a/metadata/md5-cache/x11-drivers/nvidia-drivers-364.12 +++ b/metadata/md5-cache/x11-drivers/nvidia-drivers-364.12 @@ -12,4 +12,4 @@ RESTRICT=bindist mirror SLOT=0/364 SRC_URI=amd64-fbsd? ( http://us.download.nvidia.com/XFree86/FreeBSD-x86_64/364.12/NVIDIA-FreeBSD-x86_64-364.12.tar.gz ) amd64? ( http://us.download.nvidia.com/XFree86/Linux-x86_64/364.12/NVIDIA-Linux-x86_64-364.12.run ) x86-fbsd? ( http://us.download.nvidia.com/XFree86/FreeBSD-x86/364.12/NVIDIA-FreeBSD-x86-364.12.tar.gz ) x86? ( http://us.download.nvidia.com/XFree86/Linux-x86/364.12/NVIDIA-Linux-x86-364.12.run ) tools? ( ftp://download.nvidia.com/XFree86/nvidia-settings/nvidia-settings-364.12.tar.bz2 ) _eclasses_=eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e linux-info fd1e29abbb02cbc49f1a14299846e9c4 linux-mod 4755518412586c2fd655ff6e55780bcb multilib 3972ca401cf7dbb430df9995f5d8d580 nvidia-driver fe3e559a49de32cd7df5ae282f98d107 portability bb1a0ed8ea152b957d17339f01d4d7f5 readme.gentoo-r1 03878c06495db70bc36bd717383c09f7 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 udev 73058269b3e70e34e084fa3981282338 unpacker 45d07319df5f40ee6af58418b0f930be user 906f3c8eb3a2350a4f1191a89baa3e46 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=a8466b07066b4b5ea08a94a4b85c4d96 +_md5_=97afa3feae09f55a30215afb33dfd839 diff --git a/metadata/md5-cache/x11-libs/libXvMC-1.0.9 b/metadata/md5-cache/x11-libs/libXvMC-1.0.9 index f7026781ab39..e4eefa2c0b7e 100644 --- a/metadata/md5-cache/x11-libs/libXvMC-1.0.9 +++ b/metadata/md5-cache/x11-libs/libXvMC-1.0.9 @@ -4,11 +4,11 @@ DESCRIPTION=X.Org XvMC library EAPI=5 HOMEPAGE=http://xorg.freedesktop.org/ IUSE=abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 static-libs -KEYWORDS=~alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x86-solaris +KEYWORDS=~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x86-solaris LICENSE=MIT PDEPEND=app-eselect/eselect-xvmc RDEPEND=>=x11-libs/libX11-1.6.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXv-1.0.10[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/videoproto-2.3.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xproto-7.0.24[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] abi_x86_32? ( !app-emulation/emul-linux-x86-xlibs[-abi_x86_32(-)] ) SLOT=0 SRC_URI=http://xorg.freedesktop.org/releases/individual/lib/libXvMC-1.0.9.tar.bz2 _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c autotools-multilib 77afca16a6cb82823eed6366a10e7f75 autotools-utils 419811142edf3516b0d0cf1a254d93cb eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e libtool b75230758539a7da029e24afdb693960 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 3972ca401cf7dbb430df9995f5d8d580 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 xorg-2 b41f09eee8d441f780b7413dba7e120b -_md5_=691ba72710b14e0a2554b53794fc069f +_md5_=00e06b0aa5f126dcae0bbff43b0e796b diff --git a/metadata/md5-cache/x11-libs/motif-2.3.5 b/metadata/md5-cache/x11-libs/motif-2.3.5 new file mode 100644 index 000000000000..423d6d294c3f --- /dev/null +++ b/metadata/md5-cache/x11-libs/motif-2.3.5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=abi_x86_32? ( !app-emulation/emul-linux-x86-motif[-abi_x86_32(-)] ) >=x11-libs/libX11-1.6.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXmu-1.1.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXp-1.0.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXt-1.1.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] jpeg? ( >=virtual/jpeg-0-r2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) png? ( >=media-libs/libpng-1.6.10:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) unicode? ( >=virtual/libiconv-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xft? ( >=media-libs/fontconfig-2.10.92[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXft-2.3.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sys-devel/flex || ( dev-util/byacc sys-freebsd/freebsd-ubin ) x11-misc/xbitmaps !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DESCRIPTION=The Motif user interface component toolkit +EAPI=6 +HOMEPAGE=http://sourceforge.net/projects/motif/ http://motif.ics.com/ +IUSE=examples jpeg +motif22-compatibility png static-libs unicode xft abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris +LICENSE=LGPL-2.1+ MIT +RDEPEND=abi_x86_32? ( !app-emulation/emul-linux-x86-motif[-abi_x86_32(-)] ) >=x11-libs/libX11-1.6.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXmu-1.1.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXp-1.0.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXt-1.1.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] jpeg? ( >=virtual/jpeg-0-r2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) png? ( >=media-libs/libpng-1.6.10:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) unicode? ( >=virtual/libiconv-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xft? ( >=media-libs/fontconfig-2.10.92[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXft-2.3.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) +SLOT=0 +SRC_URI=mirror://sourceforge/project/motif/Motif%202.3.5%20Source%20Code/motif-2.3.5.tar.gz http://dev.gentoo.org/~ulm/distfiles/motif-2.3.5-patches-1.tar.xz +_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils 9d81603248f2ba3ec59124320d123e5e flag-o-matic d270fa247153df66074f795fa42dba3e libtool b75230758539a7da029e24afdb693960 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 3972ca401cf7dbb430df9995f5d8d580 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 +_md5_=d6a661c7d2f10c8dc32e61083fe8c059 diff --git a/metadata/md5-cache/x11-libs/tslib-1.0-r3 b/metadata/md5-cache/x11-libs/tslib-1.0-r3 index 673f88981dc4..b4ec905976f2 100644 --- a/metadata/md5-cache/x11-libs/tslib-1.0-r3 +++ b/metadata/md5-cache/x11-libs/tslib-1.0-r3 @@ -4,9 +4,9 @@ DESCRIPTION=Touchscreen Access Library EAPI=5 HOMEPAGE=https://github.com/kergoth/tslib IUSE=abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=alpha amd64 arm hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 +KEYWORDS=alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 LICENSE=LGPL-2 SLOT=0 SRC_URI=https://dev.gentoo.org/~mgorny/dist/tslib-1.0.tar.bz2 mirror://gentoo/tslib-1.0-patches-5.tar.bz2 _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils 9d81603248f2ba3ec59124320d123e5e libtool b75230758539a7da029e24afdb693960 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 3972ca401cf7dbb430df9995f5d8d580 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 toolchain-funcs 7a212e5e01adfa4805c9978366e6ee85 -_md5_=7fa99ac949b7b98bf0e30a18a38c8c8a +_md5_=0aa8949f78311919abac445e0cb2a198 diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk index 95e1314e6d92..cec6e07dc0b9 100644 --- a/metadata/news/timestamp.chk +++ b/metadata/news/timestamp.chk @@ -1 +1 @@ -Wed, 23 Mar 2016 09:38:56 +0000 +Thu, 24 Mar 2016 06:38:57 +0000 diff --git a/metadata/timestamp b/metadata/timestamp index d8933c64c2a9..5c672bde85af 100644 --- a/metadata/timestamp +++ b/metadata/timestamp @@ -1 +1 @@ -Wed Mar 23 09:38:06 UTC 2016 +Thu Mar 24 06:38:07 UTC 2016 diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk index b2d06c63fcd9..bee82fbe5a5a 100644 --- a/metadata/timestamp.chk +++ b/metadata/timestamp.chk @@ -1 +1 @@ -Wed, 23 Mar 2016 10:00:01 +0000 +Thu, 24 Mar 2016 07:00:01 +0000 diff --git a/metadata/timestamp.x b/metadata/timestamp.x index 91d4b05d99c6..7de0731e2ac4 100644 --- a/metadata/timestamp.x +++ b/metadata/timestamp.x @@ -1 +1 @@ -1458726002 Wed 23 Mar 2016 09:40:02 AM UTC +1458801603 Thu 24 Mar 2016 06:40:03 AM UTC diff --git a/net-analyzer/fail2ban/fail2ban-0.9.2-r1.ebuild b/net-analyzer/fail2ban/fail2ban-0.9.2-r1.ebuild index b649d0d0c3b4..32fc83046d11 100644 --- a/net-analyzer/fail2ban/fail2ban-0.9.2-r1.ebuild +++ b/net-analyzer/fail2ban/fail2ban-0.9.2-r1.ebuild @@ -14,7 +14,7 @@ SRC_URI="https://github.com/${PN}/${PN}/tarball/${PV} -> ${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd" IUSE="selinux systemd" RDEPEND=" diff --git a/net-analyzer/fail2ban/fail2ban-0.9.2.ebuild b/net-analyzer/fail2ban/fail2ban-0.9.2.ebuild index acc59ac3ef24..2e66531c6328 100644 --- a/net-analyzer/fail2ban/fail2ban-0.9.2.ebuild +++ b/net-analyzer/fail2ban/fail2ban-0.9.2.ebuild @@ -14,7 +14,7 @@ SRC_URI="https://github.com/${PN}/${PN}/tarball/${PV} -> ${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="amd64 arm hppa ppc ppc64 sparc x86 ~x86-fbsd" +KEYWORDS="alpha amd64 arm hppa ppc ppc64 sparc x86 ~x86-fbsd" IUSE="selinux systemd" DEPEND="" diff --git a/net-analyzer/fail2ban/fail2ban-0.9.3-r1.ebuild b/net-analyzer/fail2ban/fail2ban-0.9.3-r1.ebuild index 26c794016ac6..e3b794d846f4 100644 --- a/net-analyzer/fail2ban/fail2ban-0.9.3-r1.ebuild +++ b/net-analyzer/fail2ban/fail2ban-0.9.3-r1.ebuild @@ -14,7 +14,7 @@ SRC_URI="https://github.com/${PN}/${PN}/tarball/${PV} -> ${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="amd64 arm hppa ppc ppc64 sparc x86 ~x86-fbsd" +KEYWORDS="alpha amd64 arm hppa ppc ppc64 sparc x86 ~x86-fbsd" IUSE="selinux systemd" # TODO support ipfw and ipfilter @@ -56,7 +56,7 @@ python_test() { python_install_all() { distutils-r1_python_install_all - rm -r "${D}"/usr/share/doc/${PN} "${D}"/run || die + rm -rf "${D}"/usr/share/doc/${PN} "${D}"/run || die # not FILESDIR newconfd files/gentoo-confd ${PN} diff --git a/net-analyzer/fail2ban/fail2ban-0.9.4.ebuild b/net-analyzer/fail2ban/fail2ban-0.9.4.ebuild index 3f29cce3e92f..3af04d88d399 100644 --- a/net-analyzer/fail2ban/fail2ban-0.9.4.ebuild +++ b/net-analyzer/fail2ban/fail2ban-0.9.4.ebuild @@ -14,7 +14,7 @@ SRC_URI="https://github.com/${PN}/${PN}/tarball/${PV} -> ${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd" IUSE="selinux systemd" # TODO support ipfw and ipfilter @@ -50,7 +50,7 @@ python_test() { python_install_all() { distutils-r1_python_install_all - rm -r "${D}"/usr/share/doc/${PN} "${D}"/run || die + rm -rf "${D}"/usr/share/doc/${PN} "${D}"/run || die # not FILESDIR newconfd files/gentoo-confd ${PN} diff --git a/net-analyzer/fail2ban/fail2ban-99999999.ebuild b/net-analyzer/fail2ban/fail2ban-99999999.ebuild index 8372daa6a927..ff0f3fc093c6 100644 --- a/net-analyzer/fail2ban/fail2ban-99999999.ebuild +++ b/net-analyzer/fail2ban/fail2ban-99999999.ebuild @@ -50,7 +50,7 @@ python_test() { python_install_all() { distutils-r1_python_install_all - rm -r "${D}"/usr/share/doc/${PN} "${D}"/run || die + rm -rf "${D}"/usr/share/doc/${PN} "${D}"/run || die # not FILESDIR newconfd files/gentoo-confd ${PN} diff --git a/net-analyzer/nmap/Manifest b/net-analyzer/nmap/Manifest index 1e897a6f9660..5d5fe0a35435 100644 --- a/net-analyzer/nmap/Manifest +++ b/net-analyzer/nmap/Manifest @@ -2,4 +2,5 @@ DIST nmap-6.47.tar.bz2 7878122 SHA256 8fa11e9e203ce2d81a207db5ca4f110a525f6c01c1 DIST nmap-7.00.tar.bz2 8918906 SHA256 9f442301c615c608a385831c3505cdfed9b0795cd100f1a258b04509802802ae SHA512 f8b4368de5956698e76a2a102102feb4bd00338cf983bfbf7bcd8c941288bb4a02c45469724e8a1daed87f41536a3f16a68fc604171fe23093575ac631637351 WHIRLPOOL f769a28b32c24874eb3d4fc3100ae1e7f271bc54837f992505754f31104de18a12116350b3fbf3402719d7e84110054e8f4fb7ea18ffa3b45f17fab8554998eb DIST nmap-7.01.tar.bz2 8922697 SHA256 cf1fcd2643ba2ef52f47acb3c18e52fa12a4ae4b722804da0e54560704627705 SHA512 8b37616c2af2134a5a3bb292f25f2bc0232e20e08405620734c07d84bbc9070a87db4d4b14e8a10c67a3684960035ed202be5dd6feddfb613c134208fc62a2a7 WHIRLPOOL 612ad1e98fb0e52b4a85305ab4a1ef21b225a6457d6af09747651eae82c2601edb2b817add01e46c7f4831ed30353917d699b6cc82e67f30a2494dc41fee1d31 DIST nmap-7.10.tar.bz2 8947277 SHA256 58cf8896d09057d1c3533f430c06b22791d0227ebbb93dede2ccb73693ed4b4b SHA512 38bdbc1902875db150faf2051d90d4200dd3c2ca2abbd7dbe55981899e90c1ab173f84d9d76f1a3d4d3ff1edf927373f948c12cfcb0eae79d8ede20607308e6f WHIRLPOOL 1155d7f673ec2c87457781d56065eeeed8363ede66a1b36bc0d7e3cb10c34266cbd432d4333d8c13fc01a6cdb0d4f3f30d79258a7b1d97fc359bcc9bf9269a8f +DIST nmap-7.11.tar.bz2 8960056 SHA256 13fa971555dec00e495a5b72c1f9efa1363b8e6c7388a2f05117cb0778c0954a SHA512 d64481afaa1cb1e70261a21ccff935bb7d45966f78f03a653d0cd32719bd7b13c05938716f906eb9f4b12d80ac772fb7e4dd434048fb947712267d73073f69f5 WHIRLPOOL e22b6bf9019f45d1c2017be0ca7f129bdc40d09df597b3ae50280dd6c9c67839b989fb562520d1c46f617c5280e7e10f35d0e42f8be4a033cc0f0250e0dd999e DIST nmap-logo-64.png 3289 SHA256 4c72ff1eeffeeaa1039b251d9f2d675936e65db686fe3b57a35c2183ce67a8aa SHA512 fb102d12aaeebc8a97543ecd653a3606e86996ad679bc26d6e6e274ad05ec3e9f92521289d1a24153c521b699e8c0cfa65d8856bb49af53ee4837268bbc6b5d3 WHIRLPOOL 6093aadcb9880587e17d39d45fcbe57bb62777f220655e6ed5b5f900ce49cb8c5a53e24d7db0de6f8909eb0f8981f7565e6ae9b9bf9283a4ccccb0526eab5313 diff --git a/net-analyzer/nmap/nmap-7.11.ebuild b/net-analyzer/nmap/nmap-7.11.ebuild new file mode 100644 index 000000000000..6eb5dd2fa007 --- /dev/null +++ b/net-analyzer/nmap/nmap-7.11.ebuild @@ -0,0 +1,169 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 + +PYTHON_COMPAT=( python2_7 ) +PYTHON_REQ_USE="sqlite,xml" +inherit eutils flag-o-matic python-single-r1 toolchain-funcs + +MY_P=${P/_beta/BETA} + +DESCRIPTION="A utility for network discovery and security auditing" +HOMEPAGE="http://nmap.org/" +SRC_URI=" + http://nmap.org/dist/${MY_P}.tar.bz2 + https://dev.gentoo.org/~jer/nmap-logo-64.png +" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris" + +IUSE="ipv6 libressl +nse system-lua ncat ndiff nls nmap-update nping ssl zenmap" +NMAP_LINGUAS=( de fr hi hr it ja pl pt_BR ru zh ) +IUSE+=" ${NMAP_LINGUAS[@]/#/linguas_}" + +REQUIRED_USE=" + system-lua? ( nse ) + ndiff? ( ${PYTHON_REQUIRED_USE} ) + zenmap? ( ${PYTHON_REQUIRED_USE} ) +" + +RDEPEND=" + dev-libs/liblinear:= + dev-libs/libpcre + net-libs/libpcap[ipv6?] + zenmap? ( + dev-python/pygtk:2[${PYTHON_USEDEP}] + ${PYTHON_DEPS} + ) + system-lua? ( >=dev-lang/lua-5.2[deprecated] ) + ndiff? ( ${PYTHON_DEPS} ) + nls? ( virtual/libintl ) + nmap-update? ( dev-libs/apr dev-vcs/subversion ) + ssl? ( + !libressl? ( dev-libs/openssl:0= ) + libressl? ( dev-libs/libressl:= ) + ) +" +DEPEND=" + ${RDEPEND} + nls? ( sys-devel/gettext ) +" + +S="${WORKDIR}/${MY_P}" + +pkg_setup() { + if use ndiff || use zenmap; then + python-single-r1_pkg_setup + fi +} + +src_unpack() { + # prevent unpacking the logo + unpack ${MY_P}.tar.bz2 +} + +src_prepare() { + epatch \ + "${FILESDIR}"/${PN}-4.75-nolua.patch \ + "${FILESDIR}"/${PN}-5.10_beta1-string.patch \ + "${FILESDIR}"/${PN}-5.21-python.patch \ + "${FILESDIR}"/${PN}-6.46-uninstaller.patch \ + "${FILESDIR}"/${PN}-6.47-no-libnl.patch \ + "${FILESDIR}"/${PN}-6.49-no-FORTIFY_SOURCE.patch \ + "${FILESDIR}"/${PN}-6.25-liblua-ar.patch + + if use nls; then + local lingua='' + for lingua in ${NMAP_LINGUAS[@]}; do + if ! use linguas_${lingua}; then + rm -r zenmap/share/zenmap/locale/${lingua} || die + rm zenmap/share/zenmap/locale/${lingua}.po || die + fi + done + else + # configure/make ignores --disable-nls + for lingua in ${NMAP_LINGUAS[@]}; do + rm -r zenmap/share/zenmap/locale/${lingua} || die + rm zenmap/share/zenmap/locale/${lingua}.po || die + done + fi + + sed -i \ + -e '/^ALL_LINGUAS =/{s|$| id|g;s|jp|ja|g}' \ + Makefile.in || die + + sed -i \ + -e '/rm -f $@/d' \ + $(find . -name Makefile.in) \ + || die + + # Fix desktop files wrt bug #432714 + sed -i \ + -e '/^Encoding/d' \ + -e 's|^Categories=.*|Categories=Network;System;Security;|g' \ + zenmap/install_scripts/unix/zenmap-root.desktop \ + zenmap/install_scripts/unix/zenmap.desktop || die + + epatch_user +} + +src_configure() { + # The bundled libdnet is incompatible with the version available in the + # tree, so we cannot use the system library here. + econf \ + $(use_enable ipv6) \ + $(use_enable nls) \ + $(use_with zenmap) \ + $(usex nse --with-liblua=$(usex system-lua /usr included '' '') --without-liblua) \ + $(use_with ncat) \ + $(use_with ndiff) \ + $(use_with nmap-update) \ + $(use_with nping) \ + $(use_with ssl openssl) \ + --with-libdnet=included \ + --with-pcre=/usr + # --with-liblinear=/usr \ + # Commented because configure does weird things, while autodetection works +} + +src_compile() { + local directory + for directory in . libnetutil nsock/src \ + $(usex ncat ncat '') \ + $(usex nmap-update nmap-update '') \ + $(usex nping nping '') + do + emake -C "${directory}" makefile.dep + done + + emake \ + AR=$(tc-getAR) \ + RANLIB=$(tc-getRANLIB) +} + +src_install() { + LC_ALL=C emake -j1 \ + DESTDIR="${D}" \ + STRIP=: \ + nmapdatadir="${EPREFIX}"/usr/share/nmap \ + install + if use nmap-update;then + LC_ALL=C emake -j1 \ + -C nmap-update \ + DESTDIR="${D}" \ + STRIP=: \ + nmapdatadir="${EPREFIX}"/usr/share/nmap \ + install + fi + + dodoc CHANGELOG HACKING docs/README docs/*.txt + + if use zenmap; then + doicon "${DISTDIR}/nmap-logo-64.png" + python_optimize + fi +} diff --git a/net-dialup/accel-ppp/Manifest b/net-dialup/accel-ppp/Manifest index d1570a79736b..697888a33f90 100644 --- a/net-dialup/accel-ppp/Manifest +++ b/net-dialup/accel-ppp/Manifest @@ -1,2 +1 @@ -DIST accel-ppp-1.10.0.tar.bz2 1585702 SHA256 c990cc195e286d3c0f8063881489608e14f3f826d25ca4c0a4812c261fd9ef14 SHA512 140ff3cf9fb684624c1419946010701d902125ba02a1e931fd5a0083d706ffd32a88d491400e82661a17bd4aacfa07ad620acea0cf4f49816c1060ae184f1084 WHIRLPOOL 749b821e1fc3189f4e2a6979e3ee6e00890a3b72311502a42142f75d5f5afe7c913d2ac7b7bcff39de2b4e3c451c783d42a04be72fe37bec8803f8159845f4e2 -DIST accel-ppp-1.8.0.tar.bz2 1566401 SHA256 a90becf1d8a579b55a95d927a35f6f83ce9a3ee1f6a6d67128a29b2fa4fd71b7 SHA512 d78c0ed4a3c51ae5f07c580b813694376fc42484a907d65164bb14409392365e2d8a876b16b15e55a7a7178cf9e573d42e578e6739f1fe9d62887e7316c816c0 WHIRLPOOL cfeb6807e2b8734a263ad3450dce07859e12783015d6f315e09d6868c06dc8680da55df8e06a4b5ddb3c014f8423ca0b08b877f465a2649167955b7c4790f648 +DIST accel-ppp-1.10.1.tar.bz2 1587117 SHA256 2333897563925d719b1b5e6fd05238fe769b967a9bac73d3b1daa1b8ff274b7d SHA512 43dc01992a8298970911d202736af0dcd3b46744d18ecce5d4987bab8d312cfb75d5a72a6f5c1b91ad7943c2c66371063402688cce57106db116b407205f142b WHIRLPOOL 0ce66a3a0daf6f4902baf7bf8ace545c1a2e8e9105bb62dc7dad96d3da131a215da17d6e722488fc9388acfb4a7f028bf9904e62c8c7a43fa7d2cb3aa9a7ca81 diff --git a/net-dialup/accel-ppp/accel-ppp-1.10.0.ebuild b/net-dialup/accel-ppp/accel-ppp-1.10.1.ebuild similarity index 78% rename from net-dialup/accel-ppp/accel-ppp-1.10.0.ebuild rename to net-dialup/accel-ppp/accel-ppp-1.10.1.ebuild index 99772b58e979..4ea714a5a734 100644 --- a/net-dialup/accel-ppp/accel-ppp-1.10.0.ebuild +++ b/net-dialup/accel-ppp/accel-ppp-1.10.1.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI=5 +EAPI=6 -inherit cmake-utils linux-info linux-mod multilib +inherit cmake-utils linux-info linux-mod DESCRIPTION="High performance PPTP, PPPoE and L2TP server" HOMEPAGE="http://accel-ppp.sourceforge.net/" @@ -43,7 +43,7 @@ src_prepare() { -e "/echo/d" \ -e "s: RENAME accel-ppp.conf.dist::" accel-pppd/CMakeLists.txt || die 'sed on accel-pppd/CMakeLists.txt failed' - epatch_user + eapply_user } src_configure() { @@ -51,17 +51,16 @@ src_configure() { # There must be also dev-libs/tomcrypt (TOMCRYPT) as crypto alternative to OpenSSL local mycmakeargs=( -DLIB_PATH_SUFFIX="${libdir#lib}" - -DBUILD_PPTP_DRIVER=FALSE + -DBUILD_IPOE_DRIVER="$(usex ipoe)" + -DBUILD_PPTP_DRIVER=no -DCRYPTO=OPENSSL - $(cmake-utils_use debug MEMDEBUG) - $(cmake-utils_use ipoe BUILD_IPOE_DRIVER) - $(cmake-utils_use postgres LOG_PGSQL) - $(cmake-utils_use radius RADIUS) - $(cmake-utils_use shaper SHAPER) - $(cmake-utils_use snmp NETSNMP) - $(cmake-utils_use valgrind VALGRIND) + -DLOG_PGSQL="$(usex postgres)" + -DMEMDEBUG="$(usex debug)" + -DNETSNMP="$(usex snmp)" + -DRADIUS="$(usex radius)" + -DSHAPER="$(usex shaper)" + -DVALGRIND="$(usex valgrind)" ) - cmake-utils_src_configure } diff --git a/net-dialup/accel-ppp/accel-ppp-1.8.0-r1.ebuild b/net-dialup/accel-ppp/accel-ppp-1.8.0-r1.ebuild deleted file mode 100644 index 0a6c68d35a47..000000000000 --- a/net-dialup/accel-ppp/accel-ppp-1.8.0-r1.ebuild +++ /dev/null @@ -1,71 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -inherit cmake-utils linux-info multilib - -DESCRIPTION="High performance PPTP, PPPoE and L2TP server" -HOMEPAGE="http://accel-ppp.sourceforge.net/" -SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="debug doc postgres radius shaper snmp valgrind" - -RDEPEND="postgres? ( dev-db/postgresql ) - snmp? ( net-analyzer/net-snmp ) - dev-libs/libpcre - dev-libs/openssl:0" -DEPEND="${RDEPEND} - valgrind? ( dev-util/valgrind )" -PDEPEND="net-dialup/ppp-scripts" - -DOCS=( README ) -CONFIG_CHECK="~L2TP ~PPPOE ~PPTP" - -src_prepare() { - sed -i -e "/mkdir/d" \ - -e "/echo/d" \ - -e "s: RENAME accel-ppp.conf.dist::" accel-pppd/CMakeLists.txt || die 'sed on accel-pppd/CMakeLists.txt failed' - - epatch_user -} - -src_configure() { - local libdir="$(get_libdir)" - # There must be also dev-libs/tomcrypt (TOMCRYPT) as crypto alternative to OpenSSL - # IPoE driver does not build properly :-( - local mycmakeargs=( - -DLIB_PATH_SUFFIX="${libdir#lib}" - -DBUILD_PPTP_DRIVER=FALSE - -DBUILD_IPOE_DRIVER=FALSE - -DCRYPTO=OPENSSL - $(cmake-utils_use debug MEMDEBUG) - $(cmake-utils_use postgres LOG_PGSQL) - $(cmake-utils_use radius RADIUS) - $(cmake-utils_use shaper SHAPER) - $(cmake-utils_use snmp NETSNMP) - $(cmake-utils_use valgrind VALGRIND) - ) - - cmake-utils_src_configure -} - -src_install() { - cmake-utils_src_install - - use doc && dodoc -r rfc - - if use snmp; then - insinto /usr/share/snmp/mibs - doins accel-pppd/extra/net-snmp/ACCEL-PPP-MIB.txt - fi - - newinitd "${FILESDIR}"/${PN}.initd ${PN}d - newconfd "${FILESDIR}"/${PN}.confd ${PN}d - - dodir /var/log/accel-ppp -} diff --git a/net-dialup/accel-ppp/files/accel-ppp.confd b/net-dialup/accel-ppp/files/accel-ppp.confd index 7b95dfaf46b0..41073c6529c6 100644 --- a/net-dialup/accel-ppp/files/accel-ppp.confd +++ b/net-dialup/accel-ppp/files/accel-ppp.confd @@ -1,10 +1,10 @@ -# Config file for /etc/init.d/accel-pppd +# Config file for accel-pppd # Pid file -PID="/var/run/accel-ppp/accel-pppd.pid" +ACCEL_PPPD_PID="/run/accel-ppp/accel-pppd.pid" # Directory for radius attributes -RADATTR_DIR="/var/run/radattr" +RADATTR_DIR="/run/radattr" # Daemon options ACCEL_PPPD_OPTS="-d -c /etc/accel-ppp.conf" diff --git a/net-dialup/accel-ppp/files/accel-ppp.initd b/net-dialup/accel-ppp/files/accel-ppp.initd index d3f3891cd7a0..fd9cbad07caa 100644 --- a/net-dialup/accel-ppp/files/accel-ppp.initd +++ b/net-dialup/accel-ppp/files/accel-ppp.initd @@ -1,5 +1,5 @@ #!/sbin/runscript -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License, v2 or later # $Id$ @@ -9,45 +9,31 @@ depend() { need net } -check_dir() { -# Check for directory existance, try to create it(if it's not exist yet) -# and throw error if it can not be done. -# Parameters: -# $1 - directory to check -# $2 - error message - if [[ ! -d $1 ]]; then - mkdir "$1" 2>/dev/null - if [[ $? != 0 ]]; then - eerror "$2" - exit 1 - fi - fi -} - -start() { +start_pre() { # Create directory for PID file - local piddir=$(dirname ${PID}) - check_dir "${piddir}" "Can not create directory $piddir for PID file" + checkpath -d -q "$(dirname ${ACCEL_PPPD_PID})" # Create default directory for radius attributes - check_dir "${RADATTR_DIR}" "Can not create directory ${RADATTR_DIR} for radius attributes" + checkpath -d -q "${RADATTR_DIR}" +} +start() { ebegin "Starting accel-pppd" - start-stop-daemon --start --quiet --exec /usr/sbin/accel-pppd -- ${ACCEL_PPPD_OPTS} -p ${PID} + start-stop-daemon --start --quiet --exec /usr/sbin/accel-pppd -- ${ACCEL_PPPD_OPTS} -p ${ACCEL_PPPD_PID} eend $? } stop() { ebegin "Stopping accel-pppd" - start-stop-daemon --stop --quiet --pidfile ${PID} + start-stop-daemon --stop --quiet --pidfile ${ACCEL_PPPD_PID} eend $? } reload() { - if [ ! -f ${PID} ]; then + if [ ! -f ${ACCEL_PPPD_PID} ]; then eerror "accel-pppd isn't running" return 1 fi ebegin "Reloading configuration" - start-stop-daemon --signal USR1 --pidfile ${PID} + start-stop-daemon --signal USR1 --pidfile ${ACCEL_PPPD_PID} eend $? } diff --git a/net-dns/dnsmasq/dnsmasq-2.75.ebuild b/net-dns/dnsmasq/dnsmasq-2.75.ebuild index add2340953f7..a1fc2e505f82 100644 --- a/net-dns/dnsmasq/dnsmasq-2.75.ebuild +++ b/net-dns/dnsmasq/dnsmasq-2.75.ebuild @@ -12,7 +12,7 @@ SRC_URI="http://www.thekelleys.org.uk/dnsmasq/${P}.tar.xz" LICENSE="|| ( GPL-2 GPL-3 )" SLOT="0" -KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~sparc-fbsd ~x86-fbsd" +KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~sparc-fbsd ~x86-fbsd" IUSE="auth-dns conntrack dbus +dhcp dhcp-tools dnssec idn +inotify ipv6 lua nls script selinux static tftp" DM_LINGUAS="de es fi fr id it no pl pt_BR ro" for dm_lingua in ${DM_LINGUAS}; do diff --git a/net-dns/opendnssec/Manifest b/net-dns/opendnssec/Manifest index 60f8369e5b64..856e7f50c736 100644 --- a/net-dns/opendnssec/Manifest +++ b/net-dns/opendnssec/Manifest @@ -1,4 +1,3 @@ -DIST opendnssec-1.3.17.tar.gz 1140751 SHA256 9f0dcfb53a3e10255b2d85e6a30663548eca1ec2e900b7cd5db9329f1710e323 SHA512 6d3172cf5dc1bee1dbd14a5b9a8ada4ce3ebd954e2cd7adde664ac4b5e0cab81ed1cba2e2efeceacedf16f56d40a0874b73d7c844bbbbb6e1be1f8235a4c99f7 WHIRLPOOL 80e3a99dedb2ea1cc6a1d109bcf4e874cc9cc18abfaa233a2533f7a05b7129543cf2fbeaf6c6cde343755cacbca3125a4426c421805425204725f9ddcb156657 DIST opendnssec-1.3.18.tar.gz 1143889 SHA256 e61d23ae0cc57b6e09d408bade6872fe5241896c61a03e8bc5ceeb65df13a676 SHA512 5df39ba778c9b1245e88b81df7aa491bca0aad2943845284c4f8b4dd729fa69014d45f07bdf99a048ccf668a1c9675a8dd99efcec1abdbd4e06e9738fec6ab6d WHIRLPOOL 7213b8f2f86651114449bc4734452d6065960e26ee289051949ca27ae3b23280cea45ff707f71942eef91c9009200272c0985ef3d3de43c9343ad2e1e54303ce DIST opendnssec-1.4.7.tar.gz 1038884 SHA256 8f757ca9e88d6a6dc8f9b6e46a3da5e3a2881b3311fb91c428bcf906683ac41f SHA512 def2a8e41331bd70f287ea3081a7368144ada92ad5cc9f62d28d3064e34f7c0c84998422d515f5ec9c7e668757e796df8c5446839e24e4a9e2af1357c342c0b2 WHIRLPOOL 37641549f4bb6ecb519a091e60537acf7fab69fc3482ab8857abd2ce57d8b5240031069d487246f88577ca32d48004b10a7784c10b4155b3339d67bd5567591a DIST opendnssec-1.4.8.2.tar.gz 1043171 SHA256 7fd553ee39173e807477ed1daff6ee2f8b1c83875cd2e52a1df3315bf0015513 SHA512 7f2e10b425f60947aca40c61509b07ddc4363105cc882b518ffa816437299d6f881411cb38325f27b3a34c2005953988b39c945362866dd0f1f7c6ef973bfa06 WHIRLPOOL 38079a89d8e3d039aeab28c80b7fb1a9739014736d6076442c546fae1b13e1c89faa1858beb6f4d2f495d19a2a1187a7af10c55c0ed33563bc9b2d57945de807 diff --git a/net-dns/opendnssec/files/opendnssec-1.3.18-eppclient-curl-CVE-2012-5582.patch b/net-dns/opendnssec/files/opendnssec-1.3.18-eppclient-curl-CVE-2012-5582.patch new file mode 100644 index 000000000000..a0676dd091be --- /dev/null +++ b/net-dns/opendnssec/files/opendnssec-1.3.18-eppclient-curl-CVE-2012-5582.patch @@ -0,0 +1,12 @@ +diff -urN opendnssec-1.3.18.orig/plugins/eppclient/src/epp.c opendnssec-1.3.18/plugins/eppclient/src/epp.c +--- opendnssec-1.3.18.orig/plugins/eppclient/src/epp.c 2014-07-21 11:16:10.000000000 +0200 ++++ opendnssec-1.3.18/plugins/eppclient/src/epp.c 2016-03-23 22:25:18.679354984 +0100 +@@ -390,7 +390,7 @@ + curl_easy_setopt(curl, CURLOPT_URL, url); + curl_easy_setopt(curl, CURLOPT_CONNECT_ONLY, 1L); + curl_easy_setopt(curl, CURLOPT_SSL_VERIFYPEER, 1L); +- curl_easy_setopt(curl, CURLOPT_SSL_VERIFYHOST, 1L); ++ curl_easy_setopt(curl, CURLOPT_SSL_VERIFYHOST, 2L); + curl_easy_setopt(curl, CURLOPT_USE_SSL, CURLUSESSL_ALL); + curl_easy_setopt(curl, CURLOPT_ERRORBUFFER, curlerr); + curl_easy_setopt(curl, CURLOPT_NOPROGRESS, 1L); diff --git a/net-dns/opendnssec/opendnssec-1.3.17.ebuild b/net-dns/opendnssec/opendnssec-1.3.18-r1.ebuild similarity index 98% rename from net-dns/opendnssec/opendnssec-1.3.17.ebuild rename to net-dns/opendnssec/opendnssec-1.3.18-r1.ebuild index eddc1ddcc147..0f38b649596e 100644 --- a/net-dns/opendnssec/opendnssec-1.3.17.ebuild +++ b/net-dns/opendnssec/opendnssec-1.3.18-r1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -53,6 +53,7 @@ PATCHES=( "${FILESDIR}/${PN}-fix-run-dir.patch" "${FILESDIR}/${PN}-1.3.14-drop-privileges.patch" "${FILESDIR}/${PN}-1.3.14-use-system-trang.patch" + "${FILESDIR}/${PN}-1.3.18-eppclient-curl-CVE-2012-5582.patch" ) S="${WORKDIR}/${MY_P}" diff --git a/net-dns/opendnssec/opendnssec-1.3.18.ebuild b/net-dns/opendnssec/opendnssec-1.3.18.ebuild deleted file mode 100644 index eddc1ddcc147..000000000000 --- a/net-dns/opendnssec/opendnssec-1.3.18.ebuild +++ /dev/null @@ -1,203 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -MY_P="${P/_}" -PKCS11_IUSE="+softhsm opensc external-hsm" -inherit base autotools multilib user - -DESCRIPTION="An open-source turn-key solution for DNSSEC" -HOMEPAGE="http://www.opendnssec.org/" -SRC_URI="http://www.${PN}.org/files/source/${MY_P}.tar.gz" - -LICENSE="BSD GPL-2" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="-auditor +curl debug doc eppclient mysql +signer +sqlite test ${PKCS11_IUSE}" - -RDEPEND=" - dev-lang/perl - dev-libs/libxml2 - dev-libs/libxslt - net-libs/ldns - curl? ( net-misc/curl ) - mysql? ( - virtual/mysql - dev-perl/DBD-mysql - ) - opensc? ( dev-libs/opensc ) - softhsm? ( dev-libs/softhsm ) - sqlite? ( - dev-db/sqlite:3 - dev-perl/DBD-SQLite - ) -" -DEPEND="${RDEPEND} - doc? ( app-doc/doxygen ) - test? ( - app-text/trang - ) -" -# test? dev-util/cunit # Requires running test DB - -REQUIRED_USE=" - ^^ ( mysql sqlite ) - ^^ ( softhsm opensc external-hsm ) - eppclient? ( curl ) -" - -PATCHES=( - "${FILESDIR}/${PN}-fix-localstatedir.patch" - "${FILESDIR}/${PN}-fix-run-dir.patch" - "${FILESDIR}/${PN}-1.3.14-drop-privileges.patch" - "${FILESDIR}/${PN}-1.3.14-use-system-trang.patch" -) - -S="${WORKDIR}/${MY_P}" - -DOCS=( MIGRATION NEWS ) - -check_pkcs11_setup() { - # PKCS#11 HSM's are often only available with proprietary drivers not - # available in portage tree. - - if use softhsm; then - PKCS11_LIB=softhsm - if has_version ">=dev-libs/softhsm-1.3.1"; then - PKCS11_PATH=/usr/$(get_libdir)/softhsm/libsofthsm.so - else - PKCS11_PATH=/usr/$(get_libdir)/libsofthsm.so - fi - elog "Building with SoftHSM PKCS#11 library support." - fi - if use opensc; then - PKCS11_LIB=opensc - PKCS11_PATH=/usr/$(get_libdir)/opensc-pkcs11.so - elog "Building with OpenSC PKCS#11 library support." - fi - if use external-hsm; then - if [[ -n ${PKCS11_SCA6000} ]]; then - PKCS11_LIB=sca6000 - PKCS11_PATH=${PKCS11_SCA6000} - elif [[ -n ${PKCS11_ETOKEN} ]]; then - PKCS11_LIB=etoken - PKCS11_PATH=${PKCS11_ETOKEN} - elif [[ -n ${PKCS11_NCIPHER} ]]; then - PKCS11_LIB=ncipher - PKCS11_PATH=${PKCS11_NCIPHER} - elif [[ -n ${PKCS11_AEPKEYPER} ]]; then - PKCS11_LIB=aepkeyper - PKCS11_PATH=${PKCS11_AEPKEYPER} - else - ewarn "You enabled USE flag 'external-hsm' but did not specify a path to a PKCS#11" - ewarn "library. To set a path, set one of the following environment variables:" - ewarn " for Sun Crypto Accelerator 6000, set: PKCS11_SCA6000=" - ewarn " for Aladdin eToken, set: PKCS11_ETOKEN=" - ewarn " for Thales/nCipher netHSM, set: PKCS11_NCIPHER=" - ewarn " for AEP Keyper, set: PKCS11_AEPKEYPER=" - ewarn "Example:" - ewarn " PKCS11_ETOKEN=\"/opt/etoken/lib/libeTPkcs11.so\" emerge -pv opendnssec" - ewarn "or store the variable into /etc/make.conf" - die "USE flag 'external-hsm' set but no PKCS#11 library path specified." - fi - elog "Building with external PKCS#11 library support ($PKCS11_LIB): ${PKCS11_PATH}" - fi -} - -pkg_pretend() { - local i - - for i in eppclient mysql; do - if use ${i}; then - ewarn - ewarn "Usage of ${i} is considered experimental." - ewarn "Do not report bugs against this feature." - ewarn - fi - done - - check_pkcs11_setup -} - -pkg_setup() { - enewgroup opendnssec - enewuser opendnssec -1 -1 -1 opendnssec - - # pretend does not preserve variables so we need to run this once more - check_pkcs11_setup -} - -src_prepare() { - base_src_prepare - eautoreconf -} - -src_configure() { - # $(use_with test cunit "${EPREFIX}/usr/") \ - econf \ - --without-cunit \ - --localstatedir="${EPREFIX}/var/" \ - --disable-static \ - --with-database-backend=$(use mysql && echo "mysql")$(use sqlite && echo "sqlite3") \ - --with-pkcs11-${PKCS11_LIB}=${PKCS11_PATH} \ - --disable-auditor \ - $(use_with curl) \ - $(use_enable debug timeshift) \ - $(use_enable eppclient) \ - $(use_enable signer) -} - -src_compile() { - default - use doc && emake docs -} - -src_install() { - default - - # remove useless .la files - find "${ED}" -name '*.la' -delete - - # Remove subversion tags from config files to avoid useless config updates - sed -i \ - -e '/ -3Proxy is really tiny cross-platform proxy servers set. It includes HTTP proxy with HTTPS and FTP support, -SOCKSv4/SOCKSv4.5/SOCKSv5 proxy, POP3 proxy, FTP proxy, TCP and UDP portmappers. You can use every proxy as a standalone program -(socks, proxy, tcppm, udppm, pop3p) or use combined program (3proxy). Combined proxy additionally supports features like -access control, bandwidth limiting, limiting daily/weekly/monthly traffic amount, proxy chaining, log rotation, sylog and ODBC logging, etc. -It's created to be small, simple (I'd like to say secure - but it's just a beta) and yet functional. + + powerman-asdf@yandex.ru + Alex Efros + Proxy maintainer. Assign bugs to him please. + + + proxy-maint@gentoo.org + Proxy Maintainers + + + 3Proxy is really tiny cross-platform proxy servers set. It includes + HTTP proxy with HTTPS and FTP support, SOCKSv4/SOCKSv4.5/SOCKSv5 proxy, + POP3 proxy, FTP proxy, TCP and UDP portmappers. You can use every proxy + as a standalone program (socks, proxy, tcppm, udppm, pop3p) or use + combined program (3proxy). Combined proxy additionally supports + features like access control, bandwidth limiting, limiting + daily/weekly/monthly traffic amount, proxy chaining, log rotation, + sylog and ODBC logging, etc. It's created to be small, simple (I'd + like to say secure - but it's just a beta) and yet functional. + + diff --git a/net-proxy/http-replicator/files/http-replicator-3-missing-directory.patch b/net-proxy/http-replicator/files/http-replicator-3-missing-directory.patch new file mode 100644 index 000000000000..37c2ce2361f3 --- /dev/null +++ b/net-proxy/http-replicator/files/http-replicator-3-missing-directory.patch @@ -0,0 +1,51 @@ +Author: Matthew Ogilvie +Date: Sat Jan 17 09:24:34 2015 -0700 + + add some suggestions to the missing-directory error message + + Also wait until directory confirmed before forking. + + See gentoo bug 502574 and bug 442874 + +diff --git a/http-replicator b/http-replicator +index bbc163c..81e254d 100755 +--- a/http-replicator ++++ b/http-replicator +@@ -636,13 +636,6 @@ def main (): + parser.error('user %r does not exist' % options.user) + except OSError: + parser.error('no permission for changing to user %r' % options.user) +- pid = os.fork() # fork process +- if pid: # parent process +- pidfile.write(str(pid)) # store child's pid +- pidfile.close() +- return +- else: +- signal.signal(signal.SIGHUP, signal.SIG_IGN) + else: + handler = logging.StreamHandler(sys.stdout) # log to stdout + handler.setFormatter(logging.Formatter('%(levelname)s: %(name)s %(message)s')) +@@ -651,10 +644,22 @@ def main (): + try: + os.chdir(options.dir) # change to cache directory + except OSError: +- parser.error('invalid directory %r' % options.dir) ++ parser.error('invalid directory %r\n' \ ++ 'Try running repcacheman, and/or see\n' \ ++ 'http://forums.gentoo.org/viewtopic-t-173226.html' \ ++ % options.dir) + if not os.access(os.curdir, os.R_OK | os.W_OK): # check permissions for cache directory + parser.error('no read/write permission for directory %r' % options.dir) + ++ if options.daemon: ++ pid = os.fork() # fork process ++ if pid: # parent process ++ pidfile.write(str(pid)) # store child's pid ++ pidfile.close() ++ return ++ else: ++ signal.signal(signal.SIGHUP, signal.SIG_IGN) ++ + sys.stdout = sys.stderr = open('/dev/null', 'w') # redirect all output to bit bucket + logging.root.name = 'HttpReplicator' + try: diff --git a/net-proxy/http-replicator/files/http-replicator-3-unique-cache-name.patch b/net-proxy/http-replicator/files/http-replicator-3-unique-cache-name.patch new file mode 100644 index 000000000000..3ad0529ed16a --- /dev/null +++ b/net-proxy/http-replicator/files/http-replicator-3-unique-cache-name.patch @@ -0,0 +1,31 @@ +Author: Matthew Ogilvie +Date: Sun Dec 28 20:14:15 2014 -0700 + + honor x-unique-cache-name header in flat mode, if present + + This allows things like different versions of the adobe-flash + downloader that are given different names in a flat download + directory (like in gentoo) to work in an http-replicator cache + as well. As long as the fetcher passes the custom name through + the experimental header... + + See gentoo bug # 442874 + +diff --git a/http-replicator b/http-replicator +index 19ae427..befe9f2 100755 +--- a/http-replicator ++++ b/http-replicator +@@ -311,7 +311,12 @@ class HttpClient (Http): + self.log.info('requested range: bytes %s to %s' % self.range) # log request + + head = '' +- for tail in self.path.split('/'): # iterate over items in path ++ adjUrlPath = self.path ++ if not self.direct and self.flat: ++ uniqueCacheName = body.get('x-unique-cache-name') ++ if uniqueCacheName: ++ adjUrlPath = uniqueCacheName ++ for tail in adjUrlPath.split('/'): # iterate over items in path + head = os.path.join(head, tail) # build target path + if head in self.alias: # path up till now hos an alias + head = self.alias[head] # replace by alias diff --git a/net-proxy/http-replicator/files/http-replicator-3.0-repcacheman-0.44 b/net-proxy/http-replicator/files/http-replicator-3.0-repcacheman-0.44 deleted file mode 100644 index b200a7be48f8..000000000000 --- a/net-proxy/http-replicator/files/http-replicator-3.0-repcacheman-0.44 +++ /dev/null @@ -1,201 +0,0 @@ -#! /usr/bin/python -# -# repcacheman ver 0.44 -# -# Cache Manager for Http-Replicator -# deletes duplicate files in PORTDIR. -# imports authenticated (checksum + listed in portage) -# files from PORTDIR to replicator's cache directory. -# -# Uses portage to perform checksum and database functions. -# All else, Copyright(C)2004-2007 Tom Poplawski (poplawtm@earthlink.net) -# Distributed under the terms of the GNU General Public License v2 -# -# This program is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. - -# You should have received a copy of the GNU General Public License -# along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. - - -import portage_manifest -import portage_checksum -import portage_exception -import portage -import string -import os -import pwd,sys,optparse - -if os.getuid(): - print"Must be root" - sys.exit(1) - -# Parse Options - -parser = optparse.OptionParser() -parser.add_option('-d', '--dir', type='string', default="/var/cache/http-replicator", help='http-replicators cache DIR') -parser.add_option('-u','--user', type='string', default="portage", help='http-replicator USER') -options, args = parser.parse_args() # parse command line - -if options.user: - try: - uid=pwd.getpwnam(options.user)[2] - gid=pwd.getpwnam(options.user)[3] - except: - print "User \'" + options.user + "\' Doesn't exist on system - edit config or add user to system." - sys.exit(1) -else: - print "Error\n\tunable to get USER from /etc/http-replicator.conf" - sys.exit(1) - -# dir is replicator's cache directory -dir=options.dir+"/" - -if os.path.isdir(dir) : - newdir=0 -else : - print"\n\nBegin Http-Replicator Setup...." - try: - os.makedirs(dir) - print "\tcreated " + dir - newdir=1 - except: - print "\tcreate " + dir + " failed" - print '\terror:', sys.exc_info()[1] - sys.exit(1) - try: - os.chown(dir,uid,gid) - print "\tchanged owner of " + dir + " to " + options.user - except: - print "\tchange owner " + dir + " to " + options.user + " failed:" - print '\terror:', sys.exc_info()[1] - -print "\n\nReplicator's cache directory: " + dir - -# Import Portage settings - -distdir=portage.settings["DISTDIR"]+"/" -if distdir: - print "Portage's DISTDIR: " + distdir -else: - print"Unable to get Portage's DISTDIR" - sys.exit(1) - -# Start Work - -print "\nComparing directories...." - -# Create filecmp object -import filecmp -dc=filecmp.dircmp (distdir,dir,['cvs-src','git-src','hg-src','.locks']) -print "Done!" - -dupes=dc.common -deleted=0 - -if dupes: - print "\nDeleting duplicate file(s) in " + distdir - - for s in dupes: - print s - try: - os.remove(distdir + s ) - deleted +=1 - except: - print "\tdelete " + distdir + s + " failed:" - print '\terror:', sys.exc_info()[1] - - print "Done!" - - -newfiles=dc.left_only -nf=len(dc.left_only) - -if nf: - print "\nNew files in DISTDIR:" - for s in newfiles: - print s - print"\nChecking authenticity and integrity of new files..." - added=0 - errors=0 - badsum=0 - -# search all packages - - for mycp in portage.db["/"]["porttree"].dbapi.cp_all(): - manifest = portage_manifest.Manifest("/usr/portage/" + mycp , distdir) - if manifest == None: - portage.writemsg("Missing manifest: %s\n" % mycpv) - - remove=[] - for file in newfiles: - if manifest.hasFile("DIST",file): - try: - myok, myreason = manifest.checkFileHashes("DIST",file) - - try: - os.rename(distdir+file,dir+file) - added += 1 - except: - try: - import shutil - shutil.copyfile(distdir+file,dir+file) - added += 1 - os.remove(distdir+file) - except: - print "\tmove/copy " + file + " failed:" - print '\terror:', sys.exc_info()[1] - errors+=1 - - try: - os.chown(dir+file,uid,gid) - except: - print "\tchown " + file + " failed:" - print '\terror:', sys.exc_info()[1] - errors +=1 - - remove.append( file ) - - except portage_exception.DigestException, e: - print("\n!!! Digest verification failed:") - print("!!! %s" % e.value[0]) - print("!!! Reason: %s" % e.value[1]) - print("!!! Got: %s" % e.value[2]) - print("!!! Expected: %s" % e.value[3]) - badsum+=1 - if remove: - for rf in remove: - newfiles.remove ( rf ) - - -print "\nSUMMARY:" -print "Found " + str(len(dupes)) + " duplicate file(s)" -if deleted: - print "\tDeleted " + str(deleted) + " dupe(s)" - -if nf: - print "Found " + str(nf) + " new file(s)" - print "\tAdded " + str(added) + " of those file(s) to the cache" - - print "Rejected " +str(len(newfiles)) + " File(s) - ", - print str(badsum) + " failed checksum(s)" - for s in newfiles: - print "\t%s" %s - if errors: - print "Encountered " +str(errors) + " errors" -# if badsum: -# print str(badsum) + " partial/corrupted file(s)" - -if newdir: - print"\n\nexecute:\n/etc/init.d/http-replicator start" - print"to run http-replicator.\n\nexecute:\nrc-update add http-replicator default" - print"to make http-replicator start at boot" - print"\n\nexecute:\n/usr/bin/repcacheman\nafter emerge's on the server to delete" - print"dup files and add new files to the cache" - -print "\n\nHTTP-Replicator requires you delete any partial downloads in " + distdir -print "run rm -rf " + distdir +'*' - diff --git a/net-proxy/http-replicator/files/http-replicator-3.0-repcacheman-0.44-r1 b/net-proxy/http-replicator/files/http-replicator-3.0-repcacheman-0.44-r1 deleted file mode 100644 index 9f0069bc7ebb..000000000000 --- a/net-proxy/http-replicator/files/http-replicator-3.0-repcacheman-0.44-r1 +++ /dev/null @@ -1,201 +0,0 @@ -#! /usr/bin/python -# -# repcacheman ver 0.44 -# -# Cache Manager for Http-Replicator -# deletes duplicate files in PORTDIR. -# imports authenticated (checksum + listed in portage) -# files from PORTDIR to replicator's cache directory. -# -# Uses portage to perform checksum and database functions. -# All else, Copyright(C)2004-2007 Tom Poplawski (poplawtm@earthlink.net) -# Distributed under the terms of the GNU General Public License v2 -# -# This program is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. - -# You should have received a copy of the GNU General Public License -# along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. - - -import portage.manifest -import portage.checksum -import portage.exception -import portage -import string -import os -import pwd,sys,optparse - -if os.getuid(): - print"Must be root" - sys.exit(1) - -# Parse Options - -parser = optparse.OptionParser() -parser.add_option('-d', '--dir', type='string', default="/var/cache/http-replicator", help='http-replicators cache DIR') -parser.add_option('-u','--user', type='string', default="portage", help='http-replicator USER') -options, args = parser.parse_args() # parse command line - -if options.user: - try: - uid=pwd.getpwnam(options.user)[2] - gid=pwd.getpwnam(options.user)[3] - except: - print "User \'" + options.user + "\' Doesn't exist on system - edit config or add user to system." - sys.exit(1) -else: - print "Error\n\tunable to get USER from /etc/http-replicator.conf" - sys.exit(1) - -# dir is replicator's cache directory -dir=options.dir+"/" - -if os.path.isdir(dir) : - newdir=0 -else : - print"\n\nBegin Http-Replicator Setup...." - try: - os.makedirs(dir) - print "\tcreated " + dir - newdir=1 - except: - print "\tcreate " + dir + " failed" - print '\terror:', sys.exc_info()[1] - sys.exit(1) - try: - os.chown(dir,uid,gid) - print "\tchanged owner of " + dir + " to " + options.user - except: - print "\tchange owner " + dir + " to " + options.user + " failed:" - print '\terror:', sys.exc_info()[1] - -print "\n\nReplicator's cache directory: " + dir - -# Import Portage settings - -distdir=portage.settings["DISTDIR"]+"/" -if distdir: - print "Portage's DISTDIR: " + distdir -else: - print"Unable to get Portage's DISTDIR" - sys.exit(1) - -# Start Work - -print "\nComparing directories...." - -# Create filecmp object -import filecmp -dc=filecmp.dircmp (distdir,dir,['cvs-src','git-src','hg-src','.locks']) -print "Done!" - -dupes=dc.common -deleted=0 - -if dupes: - print "\nDeleting duplicate file(s) in " + distdir - - for s in dupes: - print s - try: - os.remove(distdir + s ) - deleted +=1 - except: - print "\tdelete " + distdir + s + " failed:" - print '\terror:', sys.exc_info()[1] - - print "Done!" - - -newfiles=dc.left_only -nf=len(dc.left_only) - -if nf: - print "\nNew files in DISTDIR:" - for s in newfiles: - print s - print"\nChecking authenticity and integrity of new files..." - added=0 - errors=0 - badsum=0 - -# search all packages - - for mycp in portage.db["/"]["porttree"].dbapi.cp_all(): - manifest = portage.manifest.Manifest("/usr/portage/" + mycp , distdir) - if manifest == None: - portage.writemsg("Missing manifest: %s\n" % mycpv) - - remove=[] - for file in newfiles: - if manifest.hasFile("DIST",file): - try: - myok, myreason = manifest.checkFileHashes("DIST",file) - - try: - os.rename(distdir+file,dir+file) - added += 1 - except: - try: - import shutil - shutil.copyfile(distdir+file,dir+file) - added += 1 - os.remove(distdir+file) - except: - print "\tmove/copy " + file + " failed:" - print '\terror:', sys.exc_info()[1] - errors+=1 - - try: - os.chown(dir+file,uid,gid) - except: - print "\tchown " + file + " failed:" - print '\terror:', sys.exc_info()[1] - errors +=1 - - remove.append( file ) - - except portage.exception.DigestException, e: - print("\n!!! Digest verification failed:") - print("!!! %s" % e.value[0]) - print("!!! Reason: %s" % e.value[1]) - print("!!! Got: %s" % e.value[2]) - print("!!! Expected: %s" % e.value[3]) - badsum+=1 - if remove: - for rf in remove: - newfiles.remove ( rf ) - - -print "\nSUMMARY:" -print "Found " + str(len(dupes)) + " duplicate file(s)" -if deleted: - print "\tDeleted " + str(deleted) + " dupe(s)" - -if nf: - print "Found " + str(nf) + " new file(s)" - print "\tAdded " + str(added) + " of those file(s) to the cache" - - print "Rejected " +str(len(newfiles)) + " File(s) - ", - print str(badsum) + " failed checksum(s)" - for s in newfiles: - print "\t%s" %s - if errors: - print "Encountered " +str(errors) + " errors" -# if badsum: -# print str(badsum) + " partial/corrupted file(s)" - -if newdir: - print"\n\nexecute:\n/etc/init.d/http-replicator start" - print"to run http-replicator.\n\nexecute:\nrc-update add http-replicator default" - print"to make http-replicator start at boot" - print"\n\nexecute:\n/usr/bin/repcacheman\nafter emerge's on the server to delete" - print"dup files and add new files to the cache" - -print "\n\nHTTP-Replicator requires you delete any partial downloads in " + distdir -print "run rm -rf " + distdir +'*' - diff --git a/net-proxy/http-replicator/http-replicator-3.0-r5.ebuild b/net-proxy/http-replicator/http-replicator-3.0-r5.ebuild new file mode 100644 index 000000000000..70b763efdccf --- /dev/null +++ b/net-proxy/http-replicator/http-replicator-3.0-r5.ebuild @@ -0,0 +1,85 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 +PYTHON_COMPAT=( python2_7 ) # not 2.6 bug #33907, not 3.0 bug #411083 +inherit eutils python-single-r1 systemd + +MY_P="${PN}_${PV}" + +DESCRIPTION="Proxy cache for Gentoo packages" +HOMEPAGE="http://sourceforge.net/projects/http-replicator" +SRC_URI="mirror://sourceforge/http-replicator/${MY_P}.tar.gz" +S="${WORKDIR}/${MY_P}" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~hppa ~ppc ~sparc ~x86" + +PATCHES=( + "${FILESDIR}/http-replicator-3.0-sighup.patch" + "${FILESDIR}/http-replicator-3-unique-cache-name.patch" + "${FILESDIR}/http-replicator-3-missing-directory.patch" +) + +src_install(){ + python-single-r1_pkg_setup + + # Daemon and repcacheman into /usr/bin + python_scriptinto /usr/bin + python_doexe http-replicator + python_newexe "${FILESDIR}/http-replicator-3.0-repcacheman-0.44-r2" repcacheman.py + + exeinto /usr/bin + newexe "${FILESDIR}/http-replicator-3.0-callrepcacheman-0.1" repcacheman + + # init.d scripts + newinitd "${FILESDIR}/http-replicator-3.0.init" http-replicator + newconfd "${FILESDIR}/http-replicator-3.0.conf" http-replicator + + systemd_dounit "${FILESDIR}"/http-replicator.service + systemd_install_serviced "${FILESDIR}"/http-replicator.service.conf + + # Docs + dodoc README debian/changelog + + # Man Page - Not Gentooified yet + doman http-replicator.1 + + insinto /etc/logrotate.d + newins debian/logrotate http-replicator +} + +pkg_postinst() { + elog + ewarn "Before starting http-replicator, please follow the next few steps:" + elog "- Modify /etc/conf.d/http-replicator if required." + ewarn "- Run /usr/bin/repcacheman to set up the cache." + elog "- Add http_proxy=\"http://serveraddress:8080\" to make.conf on" + elog " the server as well as on the client machines." + elog "- Make sure FETCHCOMMAND adds the X-unique-cache-name header to" + elog " HTTP requests in make.conf (or maybe portage will add it to" + elog " the default make.globals someday). Example:" + elog ' FETCHCOMMAND="wget -t 3 -T 60 --passive-ftp -O \"\${DISTDIR}/\${FILE}\" --header=\"X-unique-cache-name: \${FILE}\" \"\${URI}\""' + elog ' RESUMECOMMAND="wget -c -t 3 -T 60 --passive-ftp -O \"\${DISTDIR}/\${FILE}\" --header=\"X-unique-cache-name: \${FILE}\" \"\${URI}\""' + elog "- Arrange to periodically run repcacheman on this server," + elog " to clean up the local /usr/portage/distfiles directory." + elog "- Arrange to periodically run something like the following" + elog " on this server. 'eclean' is in app-portage/gentoolkit." + elog " ( export DISTDIR=/var/cache/http-replicator/" + elog " eclean -i distfiles )" + elog "- Even with FETCHCOMMAND fixing most cases, occasionally" + elog " an older invalid version of a file may end up in the cache," + elog " causing checksum failures when portage tries to fetch" + elog " it. To recover, either use eclean (above), manually delete" + elog " the relevant file from the cache, or temporarily comment" + elog " out the http_proxy setting. Commenting only requires" + elog " access to client config, not server cache." + elog "- Make sure GENTOO_MIRRORS in /etc/portage/make.conf starts" + elog " with several good http mirrors." + elog + elog "For more information please refer to the following forum thread:" + elog " http://forums.gentoo.org/viewtopic-t-173226.html" + elog +} diff --git a/profiles/arch/powerpc/package.use.mask b/profiles/arch/powerpc/package.use.mask index 3b78200ca32f..dcd27c92b7fb 100644 --- a/profiles/arch/powerpc/package.use.mask +++ b/profiles/arch/powerpc/package.use.mask @@ -1,7 +1,11 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ +# Rick Farina (23 Mar 2016) +# rspec:3 is not keyworded for x86 at this time +=dev-ruby/bundler-audit-0.5.0 test + # Justin Lecher (22 Feb 2016) # Missing test deps keyword #575366 dev-cpp/eigen test diff --git a/profiles/arch/x86/package.use.mask b/profiles/arch/x86/package.use.mask index d320df9accbe..2bc78b2eec83 100644 --- a/profiles/arch/x86/package.use.mask +++ b/profiles/arch/x86/package.use.mask @@ -4,6 +4,10 @@ # This file requires >=portage-2.1.1 +# Rick Farina (23 Mar 2016) +# rspec:3 is not keyworded for x86 at this time +=dev-ruby/bundler-audit-0.5.0 test + # Mike Gilbert (03 Mar 2016) # google-chrome dropped x86 support app-admin/lastpass chrome diff --git a/profiles/default/linux/arm64/13.0/desktop/systemd/eapi b/profiles/default/linux/arm64/13.0/desktop/systemd/eapi new file mode 100644 index 000000000000..7ed6ff82de6b --- /dev/null +++ b/profiles/default/linux/arm64/13.0/desktop/systemd/eapi @@ -0,0 +1 @@ +5 diff --git a/profiles/default/linux/arm64/13.0/desktop/systemd/parent b/profiles/default/linux/arm64/13.0/desktop/systemd/parent new file mode 100644 index 000000000000..7e061533c151 --- /dev/null +++ b/profiles/default/linux/arm64/13.0/desktop/systemd/parent @@ -0,0 +1,2 @@ +.. +../../../../../../targets/systemd diff --git a/profiles/profiles.desc b/profiles/profiles.desc index 036fbd7f4f64..e1e3f79f8487 100644 --- a/profiles/profiles.desc +++ b/profiles/profiles.desc @@ -67,6 +67,7 @@ arm default/linux/arm/13.0/armv7a/developer dev # ARM64 Profiles arm64 default/linux/arm64/13.0 exp arm64 default/linux/arm64/13.0/desktop exp +arm64 default/linux/arm64/13.0/desktop/systemd exp arm64 default/linux/arm64/13.0/developer exp arm64 default/linux/arm64/13.0/systemd exp diff --git a/profiles/use.local.desc b/profiles/use.local.desc index 9c2e0603797b..2ad61caaee49 100644 --- a/profiles/use.local.desc +++ b/profiles/use.local.desc @@ -72,7 +72,6 @@ app-admin/collectd:collectd_plugins_iptables - Build the iptables input plugin ( app-admin/collectd:collectd_plugins_ipvs - Build the IPVS input plugin (collects statistics from Linux IP Virtual Server) app-admin/collectd:collectd_plugins_irq - Build the irq input plugin (collects the number of times each interrupt has been handled by the operating system) app-admin/collectd:collectd_plugins_java - Build the java input plugin (embeds a JVM into collectd for writing plugins) -app-admin/collectd:collectd_plugins_libvirt - Build the (lib)virt input plugin (collects statistics about virtualized guests on a system) app-admin/collectd:collectd_plugins_load - Build the load input plugin (collects the system load) app-admin/collectd:collectd_plugins_log_logstash - Build the Logstash output plugin (writes collectd logs and events as Logstash JSON formatted events) app-admin/collectd:collectd_plugins_logfile - Build the logfile output plugin (receives log messages from collectd and writes them to a text file) @@ -149,6 +148,7 @@ app-admin/collectd:collectd_plugins_vserver - Build the vserver input plugin (co app-admin/collectd:collectd_plugins_wireless - Build the wireless input plugin (collects signal quality, signal power and signal-to-noise ratio for wireless LAN cards) app-admin/collectd:collectd_plugins_write_graphite - Build the write_graphite output plugin (stores values in Carbon, the storage layer of Graphite) app-admin/collectd:collectd_plugins_write_http - Build the write_http output plugin (sends metrics to a web-server using HTTP POST requests) +app-admin/collectd:collectd_plugins_write_kafka - Build the Kafka output plugin (sends metrics to Apache Kafka) app-admin/collectd:collectd_plugins_write_log - Build the write_log output plugin (writes metrics to a file) app-admin/collectd:collectd_plugins_write_mongodb - Build the MongoDB output plugin (writes metrics to a MongoDB) app-admin/collectd:collectd_plugins_write_redis - Build the Redis output plugin (stores values in Redis) diff --git a/sec-policy/selinux-abrt/Manifest b/sec-policy/selinux-abrt/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-abrt/Manifest +++ b/sec-policy/selinux-abrt/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20151208-r2.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20151208-r2.ebuild index 4fbeab715cd6..fe6dfb3cea76 100644 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20151208-r2.ebuild +++ b/sec-policy/selinux-abrt/selinux-abrt-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for abrt" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20151208-r3.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20151208-r3.ebuild new file mode 100644 index 000000000000..4fbeab715cd6 --- /dev/null +++ b/sec-policy/selinux-abrt/selinux-abrt-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="abrt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for abrt" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-accountsd/Manifest b/sec-policy/selinux-accountsd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-accountsd/Manifest +++ b/sec-policy/selinux-accountsd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r2.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r2.ebuild index ca975f995502..e47766a84309 100644 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for accountsd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r3.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..ca975f995502 --- /dev/null +++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r3.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="accountsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for accountsd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-acct/Manifest +++ b/sec-policy/selinux-acct/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-acct/selinux-acct-2.20151208-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20151208-r2.ebuild index 404399b0f640..a1533f78e24a 100644 --- a/sec-policy/selinux-acct/selinux-acct-2.20151208-r2.ebuild +++ b/sec-policy/selinux-acct/selinux-acct-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for acct" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-acct/selinux-acct-2.20151208-r3.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20151208-r3.ebuild new file mode 100644 index 000000000000..404399b0f640 --- /dev/null +++ b/sec-policy/selinux-acct/selinux-acct-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="acct" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for acct" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ada/Manifest b/sec-policy/selinux-ada/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-ada/Manifest +++ b/sec-policy/selinux-ada/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ada/selinux-ada-2.20151208-r2.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20151208-r2.ebuild index 8c026d95f569..aa44972bd67b 100644 --- a/sec-policy/selinux-ada/selinux-ada-2.20151208-r2.ebuild +++ b/sec-policy/selinux-ada/selinux-ada-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ada" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ada/selinux-ada-2.20151208-r3.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20151208-r3.ebuild new file mode 100644 index 000000000000..8c026d95f569 --- /dev/null +++ b/sec-policy/selinux-ada/selinux-ada-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ada" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ada" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-afs/Manifest +++ b/sec-policy/selinux-afs/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-afs/selinux-afs-2.20151208-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20151208-r2.ebuild index ceba0c5309e1..34333663843e 100644 --- a/sec-policy/selinux-afs/selinux-afs-2.20151208-r2.ebuild +++ b/sec-policy/selinux-afs/selinux-afs-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for afs" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-afs/selinux-afs-2.20151208-r3.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20151208-r3.ebuild new file mode 100644 index 000000000000..ceba0c5309e1 --- /dev/null +++ b/sec-policy/selinux-afs/selinux-afs-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="afs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for afs" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-aide/Manifest +++ b/sec-policy/selinux-aide/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-aide/selinux-aide-2.20151208-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20151208-r2.ebuild index d9ced1a2b43b..c4e863f440c7 100644 --- a/sec-policy/selinux-aide/selinux-aide-2.20151208-r2.ebuild +++ b/sec-policy/selinux-aide/selinux-aide-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for aide" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-aide/selinux-aide-2.20151208-r3.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20151208-r3.ebuild new file mode 100644 index 000000000000..d9ced1a2b43b --- /dev/null +++ b/sec-policy/selinux-aide/selinux-aide-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="aide" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for aide" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-alsa/Manifest +++ b/sec-policy/selinux-alsa/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20151208-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20151208-r2.ebuild index 38cb2bd26151..878f3ceef1c0 100644 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20151208-r2.ebuild +++ b/sec-policy/selinux-alsa/selinux-alsa-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for alsa" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20151208-r3.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20151208-r3.ebuild new file mode 100644 index 000000000000..38cb2bd26151 --- /dev/null +++ b/sec-policy/selinux-alsa/selinux-alsa-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="alsa" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for alsa" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-amanda/Manifest +++ b/sec-policy/selinux-amanda/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20151208-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20151208-r2.ebuild index deabc72ad2ba..913b6b321f62 100644 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20151208-r2.ebuild +++ b/sec-policy/selinux-amanda/selinux-amanda-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for amanda" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-inetd diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20151208-r3.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20151208-r3.ebuild new file mode 100644 index 000000000000..deabc72ad2ba --- /dev/null +++ b/sec-policy/selinux-amanda/selinux-amanda-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="amanda" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for amanda" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-amavis/Manifest +++ b/sec-policy/selinux-amavis/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20151208-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20151208-r2.ebuild index 2ba507f654b0..7e734df5f7a6 100644 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20151208-r2.ebuild +++ b/sec-policy/selinux-amavis/selinux-amavis-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for amavis" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20151208-r3.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20151208-r3.ebuild new file mode 100644 index 000000000000..2ba507f654b0 --- /dev/null +++ b/sec-policy/selinux-amavis/selinux-amavis-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="amavis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for amavis" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-android/Manifest b/sec-policy/selinux-android/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-android/Manifest +++ b/sec-policy/selinux-android/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-android/selinux-android-2.20151208-r2.ebuild b/sec-policy/selinux-android/selinux-android-2.20151208-r2.ebuild index 033d0e421143..86b78367ff3b 100644 --- a/sec-policy/selinux-android/selinux-android-2.20151208-r2.ebuild +++ b/sec-policy/selinux-android/selinux-android-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for android" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-android/selinux-android-2.20151208-r3.ebuild b/sec-policy/selinux-android/selinux-android-2.20151208-r3.ebuild new file mode 100644 index 000000000000..033d0e421143 --- /dev/null +++ b/sec-policy/selinux-android/selinux-android-2.20151208-r3.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="android" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for android" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-java + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-java + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-apache/Manifest +++ b/sec-policy/selinux-apache/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-apache/selinux-apache-2.20151208-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20151208-r2.ebuild index 6f1839a1e697..414828ff5755 100644 --- a/sec-policy/selinux-apache/selinux-apache-2.20151208-r2.ebuild +++ b/sec-policy/selinux-apache/selinux-apache-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for apache" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-kerberos diff --git a/sec-policy/selinux-apache/selinux-apache-2.20151208-r3.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20151208-r3.ebuild new file mode 100644 index 000000000000..6f1839a1e697 --- /dev/null +++ b/sec-policy/selinux-apache/selinux-apache-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="apache" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apache" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-kerberos +" +RDEPEND="${RDEPEND} + sec-policy/selinux-kerberos +" diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-apcupsd/Manifest +++ b/sec-policy/selinux-apcupsd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r2.ebuild index bbb3858b539c..2403c005970e 100644 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for apcupsd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r3.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..bbb3858b539c --- /dev/null +++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="apcupsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apcupsd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-apm/Manifest +++ b/sec-policy/selinux-apm/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-apm/selinux-apm-2.20151208-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20151208-r2.ebuild index ca8f5cff3553..3a91a1d74e4b 100644 --- a/sec-policy/selinux-apm/selinux-apm-2.20151208-r2.ebuild +++ b/sec-policy/selinux-apm/selinux-apm-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for apm" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-apm/selinux-apm-2.20151208-r3.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20151208-r3.ebuild new file mode 100644 index 000000000000..ca8f5cff3553 --- /dev/null +++ b/sec-policy/selinux-apm/selinux-apm-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="apm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apm" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-arpwatch/Manifest +++ b/sec-policy/selinux-arpwatch/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r2.ebuild index 6eff6a6a6b60..dcbd9d3db34c 100644 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r2.ebuild +++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for arpwatch" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r3.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r3.ebuild new file mode 100644 index 000000000000..6eff6a6a6b60 --- /dev/null +++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="arpwatch" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for arpwatch" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-asterisk/Manifest +++ b/sec-policy/selinux-asterisk/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r2.ebuild index 4f66327bcfcb..801330749eaf 100644 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r2.ebuild +++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for asterisk" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r3.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r3.ebuild new file mode 100644 index 000000000000..4f66327bcfcb --- /dev/null +++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="asterisk" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for asterisk" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-at/Manifest +++ b/sec-policy/selinux-at/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-at/selinux-at-2.20151208-r2.ebuild b/sec-policy/selinux-at/selinux-at-2.20151208-r2.ebuild index 8de018a890a9..9dbda803dc54 100644 --- a/sec-policy/selinux-at/selinux-at-2.20151208-r2.ebuild +++ b/sec-policy/selinux-at/selinux-at-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for at" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-at/selinux-at-2.20151208-r3.ebuild b/sec-policy/selinux-at/selinux-at-2.20151208-r3.ebuild new file mode 100644 index 000000000000..8de018a890a9 --- /dev/null +++ b/sec-policy/selinux-at/selinux-at-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="at" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for at" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-automount/Manifest +++ b/sec-policy/selinux-automount/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-automount/selinux-automount-2.20151208-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20151208-r2.ebuild index 15cbac043496..e1de6c6dae60 100644 --- a/sec-policy/selinux-automount/selinux-automount-2.20151208-r2.ebuild +++ b/sec-policy/selinux-automount/selinux-automount-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for automount" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-automount/selinux-automount-2.20151208-r3.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20151208-r3.ebuild new file mode 100644 index 000000000000..15cbac043496 --- /dev/null +++ b/sec-policy/selinux-automount/selinux-automount-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="automount" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for automount" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-avahi/Manifest +++ b/sec-policy/selinux-avahi/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20151208-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20151208-r2.ebuild index d473d8a647a3..a32c5671c43a 100644 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20151208-r2.ebuild +++ b/sec-policy/selinux-avahi/selinux-avahi-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for avahi" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20151208-r3.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20151208-r3.ebuild new file mode 100644 index 000000000000..d473d8a647a3 --- /dev/null +++ b/sec-policy/selinux-avahi/selinux-avahi-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="avahi" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for avahi" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-awstats/Manifest +++ b/sec-policy/selinux-awstats/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20151208-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20151208-r2.ebuild index 1b0de98e0c2d..74f96245040f 100644 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20151208-r2.ebuild +++ b/sec-policy/selinux-awstats/selinux-awstats-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for awstats" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20151208-r3.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20151208-r3.ebuild new file mode 100644 index 000000000000..1b0de98e0c2d --- /dev/null +++ b/sec-policy/selinux-awstats/selinux-awstats-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="awstats" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for awstats" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-backup/Manifest +++ b/sec-policy/selinux-backup/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-backup/selinux-backup-2.20151208-r2.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20151208-r2.ebuild index 2730fee9c332..dfb9ba7e52f6 100644 --- a/sec-policy/selinux-backup/selinux-backup-2.20151208-r2.ebuild +++ b/sec-policy/selinux-backup/selinux-backup-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for generic backup apps" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-backup/selinux-backup-2.20151208-r3.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20151208-r3.ebuild new file mode 100644 index 000000000000..2730fee9c332 --- /dev/null +++ b/sec-policy/selinux-backup/selinux-backup-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="backup" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for generic backup apps" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-bacula/Manifest +++ b/sec-policy/selinux-bacula/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20151208-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20151208-r2.ebuild index a9578b77017d..a5e0a34b8e1a 100644 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20151208-r2.ebuild +++ b/sec-policy/selinux-bacula/selinux-bacula-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for bacula" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20151208-r3.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20151208-r3.ebuild new file mode 100644 index 000000000000..a9578b77017d --- /dev/null +++ b/sec-policy/selinux-bacula/selinux-bacula-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="bacula" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bacula" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-base-policy/Manifest +++ b/sec-policy/selinux-base-policy/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r2.ebuild index 452dec5784c2..1283a435190a 100644 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r2.ebuild +++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r2.ebuild @@ -14,7 +14,7 @@ if [[ ${PV} == 9999* ]]; then else SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r3.ebuild new file mode 100644 index 000000000000..452dec5784c2 --- /dev/null +++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r3.ebuild @@ -0,0 +1,141 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +inherit eutils + +if [[ ${PV} == 9999* ]]; then + EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" + EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" + EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" + + inherit git-r3 +else + SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 + https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" +DESCRIPTION="SELinux policy for core modules" + +IUSE="+unconfined" + +RDEPEND="=sec-policy/selinux-base-${PVR}" +PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" +DEPEND="" + +MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg" +LICENSE="GPL-2" +SLOT="0" +S="${WORKDIR}/" + +# Code entirely copied from selinux-eclass (cannot inherit due to dependency on +# itself), when reworked reinclude it. Only postinstall (where -b base.pp is +# added) needs to remain then. + +pkg_pretend() { + for i in ${POLICY_TYPES}; do + if [[ "${i}" == "targeted" ]] && ! use unconfined; then + die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." + fi + done +} + +src_prepare() { + local modfiles + + if [[ ${PV} != 9999* ]]; then + # Patch the source with the base patchbundle + cd "${S}" + EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ + EPATCH_SUFFIX="patch" \ + EPATCH_SOURCE="${WORKDIR}" \ + EPATCH_FORCE="yes" \ + epatch + fi + + # Apply the additional patches refered to by the module ebuild. + # But first some magic to differentiate between bash arrays and strings + if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; + then + cd "${S}/refpolicy/policy/modules" + for POLPATCH in "${POLICY_PATCH[@]}"; + do + epatch "${POLPATCH}" + done + else + if [[ -n ${POLICY_PATCH} ]]; + then + cd "${S}/refpolicy/policy/modules" + for POLPATCH in ${POLICY_PATCH}; + do + epatch "${POLPATCH}" + done + fi + fi + + # Calling user patches + epatch_user + + # Collect only those files needed for this particular module + for i in ${MODS}; do + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" + done + + for i in ${POLICY_TYPES}; do + mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" + cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ + || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" + + cp ${modfiles} "${S}"/${i} \ + || die "Failed to copy the module files to ${S}/${i}" + done +} + +src_compile() { + for i in ${POLICY_TYPES}; do + emake NAME=$i -C "${S}"/${i} || die "${i} compile failed" + done +} + +src_install() { + local BASEDIR="/usr/share/selinux" + + for i in ${POLICY_TYPES}; do + for j in ${MODS}; do + einfo "Installing ${i} ${j} policy package" + insinto ${BASEDIR}/${i} + doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" + done + done +} + +pkg_postinst() { + # Override the command from the eclass, we need to load in base as well here + local COMMAND + for i in ${MODS}; do + COMMAND="-i ${i}.pp ${COMMAND}" + done + + for i in ${POLICY_TYPES}; do + einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" + + cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" + + semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" + done + + # Relabel depending packages + local PKGSET=""; + if [ -x /usr/bin/qdepends ] ; then + PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); + elif [ -x /usr/bin/equery ] ; then + PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); + fi + if [ -n "${PKGSET}" ] ; then + rlpkg ${PKGSET}; + fi +} diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-base/Manifest +++ b/sec-policy/selinux-base/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-base/selinux-base-2.20151208-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20151208-r2.ebuild index 78c628e5e862..050025762aff 100644 --- a/sec-policy/selinux-base/selinux-base-2.20151208-r2.ebuild +++ b/sec-policy/selinux-base/selinux-base-2.20151208-r2.ebuild @@ -15,7 +15,7 @@ else SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined" diff --git a/sec-policy/selinux-base/selinux-base-2.20151208-r3.ebuild b/sec-policy/selinux-base/selinux-base-2.20151208-r3.ebuild new file mode 100644 index 000000000000..78c628e5e862 --- /dev/null +++ b/sec-policy/selinux-base/selinux-base-2.20151208-r3.ebuild @@ -0,0 +1,167 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +inherit eutils + +if [[ ${PV} == 9999* ]]; then + EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" + EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" + EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" + + inherit git-r3 +else + SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 + https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" + + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined" + +DESCRIPTION="Gentoo base policy for SELinux" +HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" +LICENSE="GPL-2" +SLOT="0" + +RDEPEND=">=sys-apps/policycoreutils-2.3 + virtual/udev + !<=sec-policy/selinux-base-policy-2.20120725" +DEPEND="${RDEPEND} + sys-devel/m4 + >=sys-apps/checkpolicy-2.3" + +S=${WORKDIR}/ + +src_prepare() { + if [[ ${PV} != 9999* ]]; then + # Apply the gentoo patches to the policy. These patches are only necessary + # for base policies, or for interface changes on modules. + EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ + EPATCH_SUFFIX="patch" \ + EPATCH_SOURCE="${WORKDIR}" \ + EPATCH_FORCE="yes" \ + epatch + fi + + cd "${S}/refpolicy" + make bare + + epatch_user +} + +src_configure() { + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" + + # Update the SELinux refpolicy capabilities based on the users' USE flags. + + if ! use peer_perms; then + sed -i -e '/network_peer_controls/d' \ + "${S}/refpolicy/policy/policy_capabilities" || die + fi + + if ! use open_perms; then + sed -i -e '/open_perms/d' \ + "${S}/refpolicy/policy/policy_capabilities" || die + fi + + if ! use ubac; then + sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ + || die "Failed to disable User Based Access Control" + fi + + if use systemd; then + sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \ + || die "Failed to enable SystemD" + fi + + echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die + + # Prepare initial configuration + cd "${S}/refpolicy" || die + make conf || die "Make conf failed" + + # Setup the policies based on the types delivered by the end user. + # These types can be "targeted", "strict", "mcs" and "mls". + for i in ${POLICY_TYPES}; do + cp -a "${S}/refpolicy" "${S}/${i}" || die + cd "${S}/${i}" || die + + #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" + sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die + + sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ + "${S}/${i}/build.conf" || die "build.conf setup failed." + + if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; + then + # MCS/MLS require additional settings + sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ + || die "failed to set type to mls" + fi + + if [ "${i}" == "targeted" ]; then + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ + "${S}/${i}/config/appconfig-standard/seusers" \ + || die "targeted seusers setup failed." + fi + + if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ + "${S}/${i}/config/appconfig-${i}/seusers" \ + || die "policy seusers setup failed." + fi + done +} + +src_compile() { + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" + + for i in ${POLICY_TYPES}; do + cd "${S}/${i}" || die + emake base + if use doc; then + emake html + fi + done +} + +src_install() { + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" + + for i in ${POLICY_TYPES}; do + cd "${S}/${i}" || die + + make DESTDIR="${D}" install \ + || die "${i} install failed." + + make DESTDIR="${D}" install-headers \ + || die "${i} headers install failed." + + echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die + + echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die + + # libsemanage won't make this on its own + keepdir "/etc/selinux/${i}/policy" + + if use doc; then + dohtml doc/html/*; + fi + + insinto /usr/share/selinux/devel; + doins doc/policy.xml; + + done + + dodoc doc/Makefile.example doc/example.{te,fc,if} + + doman man/man8/*.8; + + insinto /etc/selinux + doins "${FILESDIR}/config" + + insinto /usr/share/portage/config/sets + doins "${FILESDIR}/selinux.conf" +} diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-bind/Manifest +++ b/sec-policy/selinux-bind/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-bind/selinux-bind-2.20151208-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20151208-r2.ebuild index 8adb16ce614a..f4c85da09c1b 100644 --- a/sec-policy/selinux-bind/selinux-bind-2.20151208-r2.ebuild +++ b/sec-policy/selinux-bind/selinux-bind-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for bind" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-bind/selinux-bind-2.20151208-r3.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20151208-r3.ebuild new file mode 100644 index 000000000000..8adb16ce614a --- /dev/null +++ b/sec-policy/selinux-bind/selinux-bind-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="bind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bind" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-bitcoin/Manifest b/sec-policy/selinux-bitcoin/Manifest index 6211230b0d04..41d237cd002c 100644 --- a/sec-policy/selinux-bitcoin/Manifest +++ b/sec-policy/selinux-bitcoin/Manifest @@ -9,5 +9,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r2.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r2.ebuild index a444e02f8054..03361e1a369e 100644 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r2.ebuild +++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for bitcoin" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r3.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r3.ebuild new file mode 100644 index 000000000000..a444e02f8054 --- /dev/null +++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="bitcoin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bitcoin" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-bitlbee/Manifest +++ b/sec-policy/selinux-bitlbee/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r2.ebuild index 77b0afb02ff7..e4dcd6568b04 100644 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r2.ebuild +++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for bitlbee" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r3.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r3.ebuild new file mode 100644 index 000000000000..77b0afb02ff7 --- /dev/null +++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r3.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="bitlbee" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bitlbee" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-bluetooth/Manifest +++ b/sec-policy/selinux-bluetooth/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r2.ebuild index 75334ea9e38c..4e14253a30db 100644 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r2.ebuild +++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for bluetooth" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r3.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r3.ebuild new file mode 100644 index 000000000000..75334ea9e38c --- /dev/null +++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="bluetooth" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bluetooth" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-brctl/Manifest +++ b/sec-policy/selinux-brctl/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r2.ebuild index ef93a888aa34..0f0d005be258 100644 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r2.ebuild +++ b/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for brctl" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r3.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r3.ebuild new file mode 100644 index 000000000000..ef93a888aa34 --- /dev/null +++ b/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="brctl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for brctl" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-cachefilesd/Manifest +++ b/sec-policy/selinux-cachefilesd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r2.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r2.ebuild index 08396e63193f..3e44b52db158 100644 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for cachefilesd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r3.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..08396e63193f --- /dev/null +++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="cachefilesd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cachefilesd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-calamaris/Manifest +++ b/sec-policy/selinux-calamaris/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r2.ebuild index 0ed9339d01c2..1a478e00756c 100644 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r2.ebuild +++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for calamaris" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r3.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r3.ebuild new file mode 100644 index 000000000000..0ed9339d01c2 --- /dev/null +++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="calamaris" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for calamaris" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-canna/Manifest +++ b/sec-policy/selinux-canna/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-canna/selinux-canna-2.20151208-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20151208-r2.ebuild index 999144e54e17..ee418e7f4d6d 100644 --- a/sec-policy/selinux-canna/selinux-canna-2.20151208-r2.ebuild +++ b/sec-policy/selinux-canna/selinux-canna-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for canna" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-canna/selinux-canna-2.20151208-r3.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20151208-r3.ebuild new file mode 100644 index 000000000000..999144e54e17 --- /dev/null +++ b/sec-policy/selinux-canna/selinux-canna-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="canna" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for canna" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ccs/Manifest b/sec-policy/selinux-ccs/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-ccs/Manifest +++ b/sec-policy/selinux-ccs/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r2.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r2.ebuild index 125636b8a8bb..bfdd95c1c299 100644 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r2.ebuild +++ b/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ccs" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r3.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r3.ebuild new file mode 100644 index 000000000000..125636b8a8bb --- /dev/null +++ b/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ccs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ccs" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-cdrecord/Manifest +++ b/sec-policy/selinux-cdrecord/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r2.ebuild index 6a46e189807a..c7a869f701d8 100644 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r2.ebuild +++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for cdrecord" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r3.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r3.ebuild new file mode 100644 index 000000000000..6a46e189807a --- /dev/null +++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="cdrecord" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cdrecord" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ceph/Manifest b/sec-policy/selinux-ceph/Manifest index bb788382a525..9f70a46a0ae1 100644 --- a/sec-policy/selinux-ceph/Manifest +++ b/sec-policy/selinux-ceph/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r2.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r2.ebuild index 809172d62461..3d1c563b7324 100644 --- a/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r2.ebuild +++ b/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ceph" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r3.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r3.ebuild new file mode 100644 index 000000000000..809172d62461 --- /dev/null +++ b/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ceph" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ceph" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-cgmanager/Manifest b/sec-policy/selinux-cgmanager/Manifest index b07d9bca2720..d4d19cddbe49 100644 --- a/sec-policy/selinux-cgmanager/Manifest +++ b/sec-policy/selinux-cgmanager/Manifest @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275 DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r2.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r2.ebuild index 05f2bc7a1b72..9fda81203227 100644 --- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r2.ebuild +++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for cgmanager" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r3.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r3.ebuild new file mode 100644 index 000000000000..05f2bc7a1b72 --- /dev/null +++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="cgmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cgmanager" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-cgroup/Manifest +++ b/sec-policy/selinux-cgroup/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r2.ebuild index 6e6b8289d57d..c68570652569 100644 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r2.ebuild +++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for cgroup" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r3.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r3.ebuild new file mode 100644 index 000000000000..6e6b8289d57d --- /dev/null +++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="cgroup" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cgroup" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-chromium/Manifest +++ b/sec-policy/selinux-chromium/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r2.ebuild index b541fa2fe30a..4186eae4154e 100644 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r2.ebuild +++ b/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for chromium" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r3.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r3.ebuild new file mode 100644 index 000000000000..b541fa2fe30a --- /dev/null +++ b/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r3.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="alsa" +MODS="chromium" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for chromium" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-chronyd/Manifest +++ b/sec-policy/selinux-chronyd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r2.ebuild index 00487b173179..b8ebe919349b 100644 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for chronyd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r3.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..00487b173179 --- /dev/null +++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="chronyd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for chronyd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-clamav/Manifest +++ b/sec-policy/selinux-clamav/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r2.ebuild index fc4ec72b5bd3..3d11eb65cf97 100644 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r2.ebuild +++ b/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for clamav" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r3.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r3.ebuild new file mode 100644 index 000000000000..fc4ec72b5bd3 --- /dev/null +++ b/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="clamav" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for clamav" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-clockspeed/Manifest b/sec-policy/selinux-clockspeed/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-clockspeed/Manifest +++ b/sec-policy/selinux-clockspeed/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r2.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r2.ebuild index afa2e0980058..1cfe920e7d50 100644 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r2.ebuild +++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for clockspeed" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r3.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r3.ebuild new file mode 100644 index 000000000000..afa2e0980058 --- /dev/null +++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="clockspeed" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for clockspeed" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-collectd/Manifest +++ b/sec-policy/selinux-collectd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r2.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r2.ebuild index 1bd3f1a4c100..e219bb1c6f86 100644 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for collectd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r3.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..1bd3f1a4c100 --- /dev/null +++ b/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r3.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="collectd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for collectd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-apache +" + +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-consolekit/Manifest b/sec-policy/selinux-consolekit/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-consolekit/Manifest +++ b/sec-policy/selinux-consolekit/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r2.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r2.ebuild index 591814ce66ca..c18a2d846d61 100644 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r2.ebuild +++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for consolekit" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r3.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r3.ebuild new file mode 100644 index 000000000000..591814ce66ca --- /dev/null +++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="consolekit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for consolekit" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-corosync/Manifest +++ b/sec-policy/selinux-corosync/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r2.ebuild index 8a46267847a7..83fc844265b6 100644 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r2.ebuild +++ b/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for corosync" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r3.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r3.ebuild new file mode 100644 index 000000000000..8a46267847a7 --- /dev/null +++ b/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="corosync" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for corosync" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-couchdb/Manifest +++ b/sec-policy/selinux-couchdb/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r2.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r2.ebuild index f80229a52b74..8c4a232713df 100644 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r2.ebuild +++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for couchdb" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r3.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r3.ebuild new file mode 100644 index 000000000000..f80229a52b74 --- /dev/null +++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="couchdb" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for couchdb" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-courier/Manifest +++ b/sec-policy/selinux-courier/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-courier/selinux-courier-2.20151208-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20151208-r2.ebuild index bcca76efdaef..3daa4af38fdf 100644 --- a/sec-policy/selinux-courier/selinux-courier-2.20151208-r2.ebuild +++ b/sec-policy/selinux-courier/selinux-courier-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for courier" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-courier/selinux-courier-2.20151208-r3.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20151208-r3.ebuild new file mode 100644 index 000000000000..bcca76efdaef --- /dev/null +++ b/sec-policy/selinux-courier/selinux-courier-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="courier" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for courier" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-cpucontrol/Manifest +++ b/sec-policy/selinux-cpucontrol/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r2.ebuild index bc167fb35642..007834b1b2e9 100644 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r2.ebuild +++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for cpucontrol" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r3.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r3.ebuild new file mode 100644 index 000000000000..bc167fb35642 --- /dev/null +++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="cpucontrol" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cpucontrol" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-cpufreqselector/Manifest +++ b/sec-policy/selinux-cpufreqselector/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r2.ebuild index b86286829868..abad0710b3d5 100644 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r2.ebuild +++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for cpufreqselector" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r3.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r3.ebuild new file mode 100644 index 000000000000..b86286829868 --- /dev/null +++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="cpufreqselector" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cpufreqselector" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-cups/Manifest +++ b/sec-policy/selinux-cups/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-cups/selinux-cups-2.20151208-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20151208-r2.ebuild index 2cc0dd9c0f0f..975341af8ec9 100644 --- a/sec-policy/selinux-cups/selinux-cups-2.20151208-r2.ebuild +++ b/sec-policy/selinux-cups/selinux-cups-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for cups" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-lpd diff --git a/sec-policy/selinux-cups/selinux-cups-2.20151208-r3.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20151208-r3.ebuild new file mode 100644 index 000000000000..2cc0dd9c0f0f --- /dev/null +++ b/sec-policy/selinux-cups/selinux-cups-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="cups" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cups" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-lpd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-lpd +" diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-cvs/Manifest +++ b/sec-policy/selinux-cvs/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r2.ebuild index 5bdbb01dd5b1..a864fd177b41 100644 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r2.ebuild +++ b/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for cvs" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r3.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r3.ebuild new file mode 100644 index 000000000000..5bdbb01dd5b1 --- /dev/null +++ b/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r3.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="cvs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cvs" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-cyphesis/Manifest +++ b/sec-policy/selinux-cyphesis/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r2.ebuild index 69ab29d98147..d91661da854a 100644 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r2.ebuild +++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for cyphesis" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r3.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r3.ebuild new file mode 100644 index 000000000000..69ab29d98147 --- /dev/null +++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="cyphesis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cyphesis" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-daemontools/Manifest +++ b/sec-policy/selinux-daemontools/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r2.ebuild index e5333a80e285..5f25616d77e1 100644 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r2.ebuild +++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for daemontools" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r3.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r3.ebuild new file mode 100644 index 000000000000..e5333a80e285 --- /dev/null +++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="daemontools" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for daemontools" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-dante/Manifest +++ b/sec-policy/selinux-dante/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dante/selinux-dante-2.20151208-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20151208-r2.ebuild index 917ffbda302a..19f188132eaa 100644 --- a/sec-policy/selinux-dante/selinux-dante-2.20151208-r2.ebuild +++ b/sec-policy/selinux-dante/selinux-dante-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dante" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dante/selinux-dante-2.20151208-r3.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20151208-r3.ebuild new file mode 100644 index 000000000000..917ffbda302a --- /dev/null +++ b/sec-policy/selinux-dante/selinux-dante-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dante" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dante" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-dbadm/Manifest +++ b/sec-policy/selinux-dbadm/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r2.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r2.ebuild index 0d044783aa57..d16c594745dc 100644 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r2.ebuild +++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dbadm" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r3.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r3.ebuild new file mode 100644 index 000000000000..0d044783aa57 --- /dev/null +++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dbadm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dbadm" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-dbskk/Manifest +++ b/sec-policy/selinux-dbskk/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r2.ebuild index 4bffad65cb0d..0578a467a3c2 100644 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r2.ebuild +++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dbskk" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-inetd diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r3.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r3.ebuild new file mode 100644 index 000000000000..4bffad65cb0d --- /dev/null +++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dbskk" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dbskk" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-dbus/Manifest +++ b/sec-policy/selinux-dbus/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r2.ebuild index cba6560640ea..637fe1621953 100644 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r2.ebuild +++ b/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dbus" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r3.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r3.ebuild new file mode 100644 index 000000000000..cba6560640ea --- /dev/null +++ b/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dbus" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dbus" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dcc/Manifest b/sec-policy/selinux-dcc/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-dcc/Manifest +++ b/sec-policy/selinux-dcc/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r2.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r2.ebuild index 7294438d0871..22835e7f0880 100644 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r2.ebuild +++ b/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dcc" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r3.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r3.ebuild new file mode 100644 index 000000000000..7294438d0871 --- /dev/null +++ b/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dcc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dcc" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-ddclient/Manifest +++ b/sec-policy/selinux-ddclient/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r2.ebuild index 2e8602975826..984746c5d6a4 100644 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r2.ebuild +++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ddclient" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r3.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r3.ebuild new file mode 100644 index 000000000000..2e8602975826 --- /dev/null +++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ddclient" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ddclient" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ddcprobe/Manifest b/sec-policy/selinux-ddcprobe/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-ddcprobe/Manifest +++ b/sec-policy/selinux-ddcprobe/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r2.ebuild index 9c51891c75a1..014ff3a411c9 100644 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r2.ebuild +++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ddcprobe" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r3.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r3.ebuild new file mode 100644 index 000000000000..9c51891c75a1 --- /dev/null +++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ddcprobe" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ddcprobe" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-denyhosts/Manifest b/sec-policy/selinux-denyhosts/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-denyhosts/Manifest +++ b/sec-policy/selinux-denyhosts/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r2.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r2.ebuild index dd6df916b922..c964a7e54368 100644 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r2.ebuild +++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for denyhosts" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r3.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r3.ebuild new file mode 100644 index 000000000000..dd6df916b922 --- /dev/null +++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="denyhosts" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for denyhosts" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-devicekit/Manifest +++ b/sec-policy/selinux-devicekit/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r2.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r2.ebuild index 0c6003ed5ba0..c0593abece22 100644 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r2.ebuild +++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for devicekit" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r3.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r3.ebuild new file mode 100644 index 000000000000..0c6003ed5ba0 --- /dev/null +++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r3.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="devicekit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for devicekit" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-dhcp/Manifest +++ b/sec-policy/selinux-dhcp/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r2.ebuild index 659d081c7de4..8d5ebd175ef1 100644 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r2.ebuild +++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dhcp" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r3.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r3.ebuild new file mode 100644 index 000000000000..659d081c7de4 --- /dev/null +++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dhcp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dhcp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-dictd/Manifest +++ b/sec-policy/selinux-dictd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r2.ebuild index cfa3d47aebed..7df786821c22 100644 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dictd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r3.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..cfa3d47aebed --- /dev/null +++ b/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dictd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dictd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-dirsrv/Manifest +++ b/sec-policy/selinux-dirsrv/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r2.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r2.ebuild index ac8248f09f1c..881a40d291cf 100644 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r2.ebuild +++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dirsrv" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r3.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r3.ebuild new file mode 100644 index 000000000000..ac8248f09f1c --- /dev/null +++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dirsrv" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dirsrv" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-distcc/Manifest +++ b/sec-policy/selinux-distcc/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r2.ebuild index 488df9ee88a0..adf597105902 100644 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r2.ebuild +++ b/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for distcc" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r3.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r3.ebuild new file mode 100644 index 000000000000..488df9ee88a0 --- /dev/null +++ b/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="distcc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for distcc" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-djbdns/Manifest +++ b/sec-policy/selinux-djbdns/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r2.ebuild index fd41e2aedbde..165f1ff9172a 100644 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r2.ebuild +++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for djbdns" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-daemontools diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r3.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r3.ebuild new file mode 100644 index 000000000000..fd41e2aedbde --- /dev/null +++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r3.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="djbdns" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for djbdns" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-daemontools + sec-policy/selinux-ucspitcp +" +RDEPEND="${RDEPEND} + sec-policy/selinux-daemontools + sec-policy/selinux-ucspitcp +" diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-dkim/Manifest +++ b/sec-policy/selinux-dkim/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r2.ebuild index 01d4a9cf3402..04f045fea69b 100644 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r2.ebuild +++ b/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dkim" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r3.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r3.ebuild new file mode 100644 index 000000000000..01d4a9cf3402 --- /dev/null +++ b/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r3.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dkim" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dkim" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-milter +" +RDEPEND="${RDEPEND} + sec-policy/selinux-milter +" diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-dmidecode/Manifest +++ b/sec-policy/selinux-dmidecode/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r2.ebuild index e02fec27812a..a68f21b365c3 100644 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r2.ebuild +++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dmidecode" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r3.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r3.ebuild new file mode 100644 index 000000000000..e02fec27812a --- /dev/null +++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dmidecode" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dmidecode" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-dnsmasq/Manifest +++ b/sec-policy/selinux-dnsmasq/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r2.ebuild index d0422e0f530b..bfe666fd300d 100644 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r2.ebuild +++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dnsmasq" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r3.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r3.ebuild new file mode 100644 index 000000000000..d0422e0f530b --- /dev/null +++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dnsmasq" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dnsmasq" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-dovecot/Manifest +++ b/sec-policy/selinux-dovecot/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r2.ebuild index c85e2aebfd4d..d4463e668824 100644 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r2.ebuild +++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dovecot" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r3.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r3.ebuild new file mode 100644 index 000000000000..c85e2aebfd4d --- /dev/null +++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dovecot" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dovecot" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-dpkg/Manifest +++ b/sec-policy/selinux-dpkg/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r2.ebuild index 903ea5210fd4..72b9205f415a 100644 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r2.ebuild +++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dpkg" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r3.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r3.ebuild new file mode 100644 index 000000000000..903ea5210fd4 --- /dev/null +++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dpkg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dpkg" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-dracut/Manifest +++ b/sec-policy/selinux-dracut/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r2.ebuild index 885c262e3399..0af8c4b4acbf 100644 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r2.ebuild +++ b/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dracut" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r3.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r3.ebuild new file mode 100644 index 000000000000..885c262e3399 --- /dev/null +++ b/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dracut" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dracut" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-dropbox/Manifest +++ b/sec-policy/selinux-dropbox/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r2.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r2.ebuild index af5d00cd6fca..7b9e3b525c66 100644 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r2.ebuild +++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dropbox" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r3.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r3.ebuild new file mode 100644 index 000000000000..af5d00cd6fca --- /dev/null +++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r3.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dropbox" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dropbox" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-entropyd/Manifest +++ b/sec-policy/selinux-entropyd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r2.ebuild index 449abb108599..f8031327a03a 100644 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for entropyd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r3.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..449abb108599 --- /dev/null +++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="entropyd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for entropyd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-evolution/Manifest +++ b/sec-policy/selinux-evolution/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r2.ebuild index 5f7a39d19d79..b45b69b4f773 100644 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r2.ebuild +++ b/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for evolution" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r3.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r3.ebuild new file mode 100644 index 000000000000..5f7a39d19d79 --- /dev/null +++ b/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="evolution" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for evolution" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-exim/Manifest +++ b/sec-policy/selinux-exim/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-exim/selinux-exim-2.20151208-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20151208-r2.ebuild index 6b7d3a8bd900..732b28b402ec 100644 --- a/sec-policy/selinux-exim/selinux-exim-2.20151208-r2.ebuild +++ b/sec-policy/selinux-exim/selinux-exim-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for exim" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-exim/selinux-exim-2.20151208-r3.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20151208-r3.ebuild new file mode 100644 index 000000000000..6b7d3a8bd900 --- /dev/null +++ b/sec-policy/selinux-exim/selinux-exim-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="exim" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for exim" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-fail2ban/Manifest +++ b/sec-policy/selinux-fail2ban/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r2.ebuild index cf03929fe711..071775d8315a 100644 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r2.ebuild +++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for fail2ban" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r3.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r3.ebuild new file mode 100644 index 000000000000..cf03929fe711 --- /dev/null +++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="fail2ban" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for fail2ban" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-fetchmail/Manifest +++ b/sec-policy/selinux-fetchmail/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r2.ebuild index 383646585513..be1b50449bd0 100644 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r2.ebuild +++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for fetchmail" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r3.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r3.ebuild new file mode 100644 index 000000000000..383646585513 --- /dev/null +++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="fetchmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for fetchmail" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-finger/Manifest +++ b/sec-policy/selinux-finger/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-finger/selinux-finger-2.20151208-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20151208-r2.ebuild index 513071b61a41..a9625baf9c06 100644 --- a/sec-policy/selinux-finger/selinux-finger-2.20151208-r2.ebuild +++ b/sec-policy/selinux-finger/selinux-finger-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for finger" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-finger/selinux-finger-2.20151208-r3.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20151208-r3.ebuild new file mode 100644 index 000000000000..513071b61a41 --- /dev/null +++ b/sec-policy/selinux-finger/selinux-finger-2.20151208-r3.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="finger" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for finger" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-flash/Manifest +++ b/sec-policy/selinux-flash/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-flash/selinux-flash-2.20151208-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20151208-r2.ebuild index fe8f13144ddc..2c4a32ab93c6 100644 --- a/sec-policy/selinux-flash/selinux-flash-2.20151208-r2.ebuild +++ b/sec-policy/selinux-flash/selinux-flash-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for flash" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-flash/selinux-flash-2.20151208-r3.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20151208-r3.ebuild new file mode 100644 index 000000000000..fe8f13144ddc --- /dev/null +++ b/sec-policy/selinux-flash/selinux-flash-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="flash" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for flash" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-fprintd/Manifest +++ b/sec-policy/selinux-fprintd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r2.ebuild index 924cbb2a2d51..ebc95f0b492f 100644 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for fprintd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-dbus diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r3.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..924cbb2a2d51 --- /dev/null +++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="fprintd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for fprintd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-ftp/Manifest +++ b/sec-policy/selinux-ftp/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r2.ebuild index 9f59d3800a8c..02a7e772e827 100644 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r2.ebuild +++ b/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ftp" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r3.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r3.ebuild new file mode 100644 index 000000000000..9f59d3800a8c --- /dev/null +++ b/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ftp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ftp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-games/Manifest +++ b/sec-policy/selinux-games/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-games/selinux-games-2.20151208-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20151208-r2.ebuild index 92b46a728046..c8304f8f4126 100644 --- a/sec-policy/selinux-games/selinux-games-2.20151208-r2.ebuild +++ b/sec-policy/selinux-games/selinux-games-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for games" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-games/selinux-games-2.20151208-r3.ebuild b/sec-policy/selinux-games/selinux-games-2.20151208-r3.ebuild new file mode 100644 index 000000000000..92b46a728046 --- /dev/null +++ b/sec-policy/selinux-games/selinux-games-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="games" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for games" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-gatekeeper/Manifest +++ b/sec-policy/selinux-gatekeeper/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r2.ebuild index 162b221dd838..a2d749359216 100644 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r2.ebuild +++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for gatekeeper" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r3.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r3.ebuild new file mode 100644 index 000000000000..162b221dd838 --- /dev/null +++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="gatekeeper" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gatekeeper" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-git/Manifest b/sec-policy/selinux-git/Manifest index 703261d1e352..17c9eecc6690 100644 --- a/sec-policy/selinux-git/Manifest +++ b/sec-policy/selinux-git/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-git/selinux-git-2.20151208-r2.ebuild b/sec-policy/selinux-git/selinux-git-2.20151208-r2.ebuild index 52a9dbcbaf0e..a10390703834 100644 --- a/sec-policy/selinux-git/selinux-git-2.20151208-r2.ebuild +++ b/sec-policy/selinux-git/selinux-git-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for git" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-git/selinux-git-2.20151208-r3.ebuild b/sec-policy/selinux-git/selinux-git-2.20151208-r3.ebuild new file mode 100644 index 000000000000..52a9dbcbaf0e --- /dev/null +++ b/sec-policy/selinux-git/selinux-git-2.20151208-r3.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="git" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for git" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-gitosis/Manifest +++ b/sec-policy/selinux-gitosis/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r2.ebuild index 655231e410f4..88d8a25db523 100644 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r2.ebuild +++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for gitosis" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r3.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r3.ebuild new file mode 100644 index 000000000000..655231e410f4 --- /dev/null +++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="gitosis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gitosis" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-gnome/Manifest +++ b/sec-policy/selinux-gnome/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r2.ebuild index 5ddf059838f7..dc86d4193daf 100644 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r2.ebuild +++ b/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for gnome" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r3.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r3.ebuild new file mode 100644 index 000000000000..5ddf059838f7 --- /dev/null +++ b/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="gnome" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gnome" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-googletalk/Manifest +++ b/sec-policy/selinux-googletalk/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r2.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r2.ebuild index 4ba048a4ffcf..cabd4c1c065b 100644 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r2.ebuild +++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for googletalk" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r3.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r3.ebuild new file mode 100644 index 000000000000..4ba048a4ffcf --- /dev/null +++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="alsa" +MODS="googletalk" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for googletalk" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-gorg/Manifest +++ b/sec-policy/selinux-gorg/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r2.ebuild index b6cb0c45cbc2..9cbe4929df57 100644 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r2.ebuild +++ b/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for gorg" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r3.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r3.ebuild new file mode 100644 index 000000000000..b6cb0c45cbc2 --- /dev/null +++ b/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="gorg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gorg" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-gpg/Manifest +++ b/sec-policy/selinux-gpg/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r2.ebuild index 686a856cb028..4470c2effa42 100644 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r2.ebuild +++ b/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for gpg" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r3.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r3.ebuild new file mode 100644 index 000000000000..686a856cb028 --- /dev/null +++ b/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="gpg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpg" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-gpm/Manifest +++ b/sec-policy/selinux-gpm/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r2.ebuild index 79d1041db5bd..b5a08be398e8 100644 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r2.ebuild +++ b/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for gpm" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r3.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r3.ebuild new file mode 100644 index 000000000000..79d1041db5bd --- /dev/null +++ b/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="gpm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpm" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-gpsd/Manifest +++ b/sec-policy/selinux-gpsd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r2.ebuild index b4703009ee74..e41950912789 100644 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for gpsd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r3.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..b4703009ee74 --- /dev/null +++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="gpsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpsd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-hddtemp/Manifest +++ b/sec-policy/selinux-hddtemp/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r2.ebuild index eeb2edde13bc..ade57d55e863 100644 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r2.ebuild +++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for hddtemp" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r3.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r3.ebuild new file mode 100644 index 000000000000..eeb2edde13bc --- /dev/null +++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="hddtemp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for hddtemp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-howl/Manifest b/sec-policy/selinux-howl/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-howl/Manifest +++ b/sec-policy/selinux-howl/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-howl/selinux-howl-2.20151208-r2.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20151208-r2.ebuild index a3c8a9036d68..3582b9f33ed1 100644 --- a/sec-policy/selinux-howl/selinux-howl-2.20151208-r2.ebuild +++ b/sec-policy/selinux-howl/selinux-howl-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for howl" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-howl/selinux-howl-2.20151208-r3.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20151208-r3.ebuild new file mode 100644 index 000000000000..a3c8a9036d68 --- /dev/null +++ b/sec-policy/selinux-howl/selinux-howl-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="howl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for howl" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-icecast/Manifest +++ b/sec-policy/selinux-icecast/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r2.ebuild index c17c7d4e8b09..6e2e7c5b7c64 100644 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r2.ebuild +++ b/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for icecast" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r3.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r3.ebuild new file mode 100644 index 000000000000..c17c7d4e8b09 --- /dev/null +++ b/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="icecast" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for icecast" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-ifplugd/Manifest +++ b/sec-policy/selinux-ifplugd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r2.ebuild index 4f2683f0a143..a36355992515 100644 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ifplugd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r3.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..4f2683f0a143 --- /dev/null +++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ifplugd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ifplugd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-imaze/Manifest b/sec-policy/selinux-imaze/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-imaze/Manifest +++ b/sec-policy/selinux-imaze/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r2.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r2.ebuild index fb774e52f934..a9607a1af6cf 100644 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r2.ebuild +++ b/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for imaze" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r3.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r3.ebuild new file mode 100644 index 000000000000..fb774e52f934 --- /dev/null +++ b/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="imaze" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for imaze" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-inetd/Manifest +++ b/sec-policy/selinux-inetd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r2.ebuild index 300d006b4670..a30a9df843ab 100644 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for inetd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r3.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..300d006b4670 --- /dev/null +++ b/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="inetd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for inetd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-inn/Manifest +++ b/sec-policy/selinux-inn/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-inn/selinux-inn-2.20151208-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20151208-r2.ebuild index b2dc3009822c..eff1c656b6b9 100644 --- a/sec-policy/selinux-inn/selinux-inn-2.20151208-r2.ebuild +++ b/sec-policy/selinux-inn/selinux-inn-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for inn" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-inn/selinux-inn-2.20151208-r3.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20151208-r3.ebuild new file mode 100644 index 000000000000..b2dc3009822c --- /dev/null +++ b/sec-policy/selinux-inn/selinux-inn-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="inn" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for inn" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-ipsec/Manifest +++ b/sec-policy/selinux-ipsec/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r2.ebuild index 752d6b919691..b47738b8b6a6 100644 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r2.ebuild +++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ipsec" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r3.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r3.ebuild new file mode 100644 index 000000000000..752d6b919691 --- /dev/null +++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ipsec" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ipsec" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-irc/Manifest +++ b/sec-policy/selinux-irc/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-irc/selinux-irc-2.20151208-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20151208-r2.ebuild index b38ad8932a7d..127853fe889f 100644 --- a/sec-policy/selinux-irc/selinux-irc-2.20151208-r2.ebuild +++ b/sec-policy/selinux-irc/selinux-irc-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for irc" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-irc/selinux-irc-2.20151208-r3.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20151208-r3.ebuild new file mode 100644 index 000000000000..b38ad8932a7d --- /dev/null +++ b/sec-policy/selinux-irc/selinux-irc-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="irc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for irc" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-ircd/Manifest +++ b/sec-policy/selinux-ircd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r2.ebuild index 4259eb1a25a3..2db3d6ac7a80 100644 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ircd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r3.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..4259eb1a25a3 --- /dev/null +++ b/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ircd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ircd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-irqbalance/Manifest +++ b/sec-policy/selinux-irqbalance/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r2.ebuild index 2491846edced..78d65d79ee01 100644 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r2.ebuild +++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for irqbalance" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r3.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r3.ebuild new file mode 100644 index 000000000000..2491846edced --- /dev/null +++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="irqbalance" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for irqbalance" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-jabber/Manifest +++ b/sec-policy/selinux-jabber/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r2.ebuild index f6478588a4b0..528bfdca5eec 100644 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r2.ebuild +++ b/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for jabber" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r3.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r3.ebuild new file mode 100644 index 000000000000..f6478588a4b0 --- /dev/null +++ b/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="jabber" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for jabber" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-java/Manifest +++ b/sec-policy/selinux-java/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-java/selinux-java-2.20151208-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20151208-r2.ebuild index 0cecb0f9de33..71f31fbacbc0 100644 --- a/sec-policy/selinux-java/selinux-java-2.20151208-r2.ebuild +++ b/sec-policy/selinux-java/selinux-java-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for java" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-java/selinux-java-2.20151208-r3.ebuild b/sec-policy/selinux-java/selinux-java-2.20151208-r3.ebuild new file mode 100644 index 000000000000..0cecb0f9de33 --- /dev/null +++ b/sec-policy/selinux-java/selinux-java-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="alsa" +MODS="java" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for java" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-kdeconnect/Manifest b/sec-policy/selinux-kdeconnect/Manifest index 2dd7e3b067ea..3ab565f97c97 100644 --- a/sec-policy/selinux-kdeconnect/Manifest +++ b/sec-policy/selinux-kdeconnect/Manifest @@ -5,5 +5,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r2.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r2.ebuild index c85a0a2f23e4..632ffc5d4e75 100644 --- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r2.ebuild +++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for kdeconnect" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r3.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r3.ebuild new file mode 100644 index 000000000000..c85a0a2f23e4 --- /dev/null +++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="kdeconnect" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kdeconnect" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-kdump/Manifest +++ b/sec-policy/selinux-kdump/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r2.ebuild index 4ce96e414ba1..48c52849ce26 100644 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r2.ebuild +++ b/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for kdump" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r3.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r3.ebuild new file mode 100644 index 000000000000..4ce96e414ba1 --- /dev/null +++ b/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="kdump" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kdump" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-kerberos/Manifest +++ b/sec-policy/selinux-kerberos/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r2.ebuild index a013a5427405..f178d3bf12c6 100644 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r2.ebuild +++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for kerberos" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r3.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r3.ebuild new file mode 100644 index 000000000000..a013a5427405 --- /dev/null +++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="kerberos" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kerberos" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-kerneloops/Manifest +++ b/sec-policy/selinux-kerneloops/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r2.ebuild index b6589fa4b576..8c19f335db0f 100644 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r2.ebuild +++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for kerneloops" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r3.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r3.ebuild new file mode 100644 index 000000000000..b6589fa4b576 --- /dev/null +++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="kerneloops" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kerneloops" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-kismet/Manifest +++ b/sec-policy/selinux-kismet/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r2.ebuild index 0a0821ff5c1b..066f66541cc6 100644 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r2.ebuild +++ b/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for kismet" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r3.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r3.ebuild new file mode 100644 index 000000000000..0a0821ff5c1b --- /dev/null +++ b/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="kismet" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kismet" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-ksmtuned/Manifest +++ b/sec-policy/selinux-ksmtuned/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r2.ebuild index 53529398c1c3..0cece90806e7 100644 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r2.ebuild +++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ksmtuned" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r3.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r3.ebuild new file mode 100644 index 000000000000..53529398c1c3 --- /dev/null +++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ksmtuned" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ksmtuned" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-kudzu/Manifest b/sec-policy/selinux-kudzu/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-kudzu/Manifest +++ b/sec-policy/selinux-kudzu/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r2.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r2.ebuild index f36daca74fc1..ad09ca9d8d98 100644 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r2.ebuild +++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for kudzu" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r3.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r3.ebuild new file mode 100644 index 000000000000..f36daca74fc1 --- /dev/null +++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="kudzu" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kudzu" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-ldap/Manifest +++ b/sec-policy/selinux-ldap/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r2.ebuild index c6b4a2d67899..fcc388e9540b 100644 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r2.ebuild +++ b/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ldap" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r3.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r3.ebuild new file mode 100644 index 000000000000..c6b4a2d67899 --- /dev/null +++ b/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ldap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ldap" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-links/Manifest +++ b/sec-policy/selinux-links/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-links/selinux-links-2.20151208-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20151208-r2.ebuild index 98106953f5af..0e0a7e252388 100644 --- a/sec-policy/selinux-links/selinux-links-2.20151208-r2.ebuild +++ b/sec-policy/selinux-links/selinux-links-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for links" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-links/selinux-links-2.20151208-r3.ebuild b/sec-policy/selinux-links/selinux-links-2.20151208-r3.ebuild new file mode 100644 index 000000000000..98106953f5af --- /dev/null +++ b/sec-policy/selinux-links/selinux-links-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="links" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for links" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-lircd/Manifest +++ b/sec-policy/selinux-lircd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r2.ebuild index a36692458fcb..6e8fb1deeb7d 100644 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for lircd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r3.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..a36692458fcb --- /dev/null +++ b/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="lircd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for lircd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-loadkeys/Manifest +++ b/sec-policy/selinux-loadkeys/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r2.ebuild index 8905e6849d6e..68d145347d17 100644 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r2.ebuild +++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for loadkeys" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r3.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r3.ebuild new file mode 100644 index 000000000000..8905e6849d6e --- /dev/null +++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="loadkeys" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for loadkeys" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-lockdev/Manifest b/sec-policy/selinux-lockdev/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-lockdev/Manifest +++ b/sec-policy/selinux-lockdev/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r2.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r2.ebuild index 291bed4c34c6..c3a6174ca0d7 100644 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r2.ebuild +++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for lockdev" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r3.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r3.ebuild new file mode 100644 index 000000000000..291bed4c34c6 --- /dev/null +++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="lockdev" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for lockdev" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-logrotate/Manifest +++ b/sec-policy/selinux-logrotate/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r2.ebuild index 00a47fa3bb87..657673e0ce12 100644 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r2.ebuild +++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for logrotate" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r3.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r3.ebuild new file mode 100644 index 000000000000..00a47fa3bb87 --- /dev/null +++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="logrotate" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logrotate" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-logsentry/Manifest +++ b/sec-policy/selinux-logsentry/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r2.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r2.ebuild index 7bd25c77b605..48bb8d023f59 100644 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r2.ebuild +++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for logsentry" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r3.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r3.ebuild new file mode 100644 index 000000000000..7bd25c77b605 --- /dev/null +++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="logsentry" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logsentry" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-logwatch/Manifest +++ b/sec-policy/selinux-logwatch/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r2.ebuild index d6edce9e5c3f..195f07d71926 100644 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r2.ebuild +++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for logwatch" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r3.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r3.ebuild new file mode 100644 index 000000000000..d6edce9e5c3f --- /dev/null +++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="logwatch" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logwatch" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-lpd/Manifest +++ b/sec-policy/selinux-lpd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r2.ebuild index f40ad6994bc0..c6f984743f8d 100644 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for lpd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r3.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..f40ad6994bc0 --- /dev/null +++ b/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="lpd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for lpd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-mailman/Manifest +++ b/sec-policy/selinux-mailman/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r2.ebuild index 30e38d675f52..6de962f6d3f1 100644 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r2.ebuild +++ b/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mailman" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r3.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r3.ebuild new file mode 100644 index 000000000000..30e38d675f52 --- /dev/null +++ b/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="mailman" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mailman" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-makewhatis/Manifest +++ b/sec-policy/selinux-makewhatis/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r2.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r2.ebuild index c6bfe339b038..9bfa23543486 100644 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r2.ebuild +++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for makewhatis" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r3.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r3.ebuild new file mode 100644 index 000000000000..c6bfe339b038 --- /dev/null +++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="makewhatis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for makewhatis" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-mandb/Manifest +++ b/sec-policy/selinux-mandb/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r2.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r2.ebuild index 724d46c62c7f..5be31507fa00 100644 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r2.ebuild +++ b/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mandb" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r3.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r3.ebuild new file mode 100644 index 000000000000..724d46c62c7f --- /dev/null +++ b/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="mandb" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mandb" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-mcelog/Manifest +++ b/sec-policy/selinux-mcelog/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r2.ebuild index 7c36e7a4f359..26b401aff051 100644 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r2.ebuild +++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mcelog" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r3.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r3.ebuild new file mode 100644 index 000000000000..7c36e7a4f359 --- /dev/null +++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="mcelog" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mcelog" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-memcached/Manifest +++ b/sec-policy/selinux-memcached/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r2.ebuild index 7e45ff322dd0..3bf5d39ca104 100644 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r2.ebuild +++ b/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for memcached" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r3.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r3.ebuild new file mode 100644 index 000000000000..7e45ff322dd0 --- /dev/null +++ b/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="memcached" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for memcached" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-milter/Manifest +++ b/sec-policy/selinux-milter/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-milter/selinux-milter-2.20151208-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20151208-r2.ebuild index 07178e860dbe..42b6c2bee699 100644 --- a/sec-policy/selinux-milter/selinux-milter-2.20151208-r2.ebuild +++ b/sec-policy/selinux-milter/selinux-milter-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for milter" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-milter/selinux-milter-2.20151208-r3.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20151208-r3.ebuild new file mode 100644 index 000000000000..07178e860dbe --- /dev/null +++ b/sec-policy/selinux-milter/selinux-milter-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="milter" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for milter" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-modemmanager/Manifest +++ b/sec-policy/selinux-modemmanager/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r2.ebuild index f51ab4d0d221..047efab65ad3 100644 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r2.ebuild +++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for modemmanager" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-dbus diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r3.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r3.ebuild new file mode 100644 index 000000000000..f51ab4d0d221 --- /dev/null +++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="modemmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for modemmanager" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-mono/Manifest +++ b/sec-policy/selinux-mono/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mono/selinux-mono-2.20151208-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20151208-r2.ebuild index 6be66cfca129..e223409c9c2e 100644 --- a/sec-policy/selinux-mono/selinux-mono-2.20151208-r2.ebuild +++ b/sec-policy/selinux-mono/selinux-mono-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mono" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mono/selinux-mono-2.20151208-r3.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20151208-r3.ebuild new file mode 100644 index 000000000000..6be66cfca129 --- /dev/null +++ b/sec-policy/selinux-mono/selinux-mono-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="mono" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mono" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-mozilla/Manifest +++ b/sec-policy/selinux-mozilla/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r2.ebuild index cd2b9a273ae6..c8f432e4eba7 100644 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r2.ebuild +++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mozilla" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r3.ebuild new file mode 100644 index 000000000000..cd2b9a273ae6 --- /dev/null +++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="alsa" +MODS="mozilla" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mozilla" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-mpd/Manifest +++ b/sec-policy/selinux-mpd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r2.ebuild index 4be96e44bf49..182dc603e144 100644 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mpd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r3.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..4be96e44bf49 --- /dev/null +++ b/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="mpd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mpd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-mplayer/Manifest +++ b/sec-policy/selinux-mplayer/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r2.ebuild index fa4470f6fd16..1262343d39cf 100644 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r2.ebuild +++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mplayer" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r3.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r3.ebuild new file mode 100644 index 000000000000..fa4470f6fd16 --- /dev/null +++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="alsa" +MODS="mplayer" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mplayer" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-mrtg/Manifest +++ b/sec-policy/selinux-mrtg/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r2.ebuild index bc1faa2e97ab..ff45a86201e2 100644 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r2.ebuild +++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mrtg" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r3.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r3.ebuild new file mode 100644 index 000000000000..bc1faa2e97ab --- /dev/null +++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="mrtg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mrtg" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-munin/Manifest +++ b/sec-policy/selinux-munin/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-munin/selinux-munin-2.20151208-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20151208-r2.ebuild index 6bc2e1c46322..212cbf75cbda 100644 --- a/sec-policy/selinux-munin/selinux-munin-2.20151208-r2.ebuild +++ b/sec-policy/selinux-munin/selinux-munin-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for munin" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-munin/selinux-munin-2.20151208-r3.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20151208-r3.ebuild new file mode 100644 index 000000000000..6bc2e1c46322 --- /dev/null +++ b/sec-policy/selinux-munin/selinux-munin-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="munin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for munin" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-mutt/Manifest +++ b/sec-policy/selinux-mutt/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r2.ebuild index 5c3d72e2e9aa..8624b5f75fbc 100644 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r2.ebuild +++ b/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mutt" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r3.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r3.ebuild new file mode 100644 index 000000000000..5c3d72e2e9aa --- /dev/null +++ b/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="mutt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mutt" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-mysql/Manifest +++ b/sec-policy/selinux-mysql/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r2.ebuild index 45addc0ae361..50d4b7b1e8c8 100644 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r2.ebuild +++ b/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mysql" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r3.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r3.ebuild new file mode 100644 index 000000000000..45addc0ae361 --- /dev/null +++ b/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="mysql" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mysql" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-nagios/Manifest +++ b/sec-policy/selinux-nagios/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r2.ebuild index dbf53ecd83ad..a9a0eafd41ed 100644 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r2.ebuild +++ b/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for nagios" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r3.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r3.ebuild new file mode 100644 index 000000000000..dbf53ecd83ad --- /dev/null +++ b/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="nagios" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nagios" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-ncftool/Manifest +++ b/sec-policy/selinux-ncftool/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r2.ebuild index d6f73fc00d5d..7a8e6829dbc3 100644 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r2.ebuild +++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ncftool" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r3.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r3.ebuild new file mode 100644 index 000000000000..d6f73fc00d5d --- /dev/null +++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ncftool" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ncftool" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-nessus/Manifest b/sec-policy/selinux-nessus/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-nessus/Manifest +++ b/sec-policy/selinux-nessus/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r2.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r2.ebuild index 3102e2008d61..ca90ea2979e7 100644 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r2.ebuild +++ b/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for nessus" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r3.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r3.ebuild new file mode 100644 index 000000000000..3102e2008d61 --- /dev/null +++ b/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="nessus" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nessus" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-networkmanager/Manifest +++ b/sec-policy/selinux-networkmanager/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r2.ebuild index 8231add3b993..8db34d4f8bd9 100644 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r2.ebuild +++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for networkmanager" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r3.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r3.ebuild new file mode 100644 index 000000000000..8231add3b993 --- /dev/null +++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="networkmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for networkmanager" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-nginx/Manifest +++ b/sec-policy/selinux-nginx/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r2.ebuild index 062e5fa10748..1e631ec154c8 100644 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r2.ebuild +++ b/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for nginx" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r3.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r3.ebuild new file mode 100644 index 000000000000..062e5fa10748 --- /dev/null +++ b/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="nginx" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nginx" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-nslcd/Manifest +++ b/sec-policy/selinux-nslcd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r2.ebuild index bf6d2a759ead..a220ae391a73 100644 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for nslcd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r3.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..bf6d2a759ead --- /dev/null +++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="nslcd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nslcd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-ntop/Manifest +++ b/sec-policy/selinux-ntop/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r2.ebuild index 65ac30b2cd51..1ebe135e73d7 100644 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r2.ebuild +++ b/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ntop" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r3.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r3.ebuild new file mode 100644 index 000000000000..65ac30b2cd51 --- /dev/null +++ b/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ntop" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ntop" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-ntp/Manifest +++ b/sec-policy/selinux-ntp/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r2.ebuild index 7f3a77ce3153..700d615f07ce 100644 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r2.ebuild +++ b/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ntp" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r3.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r3.ebuild new file mode 100644 index 000000000000..7f3a77ce3153 --- /dev/null +++ b/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ntp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ntp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-nut/Manifest +++ b/sec-policy/selinux-nut/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-nut/selinux-nut-2.20151208-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20151208-r2.ebuild index 75b768323523..315979ca98e2 100644 --- a/sec-policy/selinux-nut/selinux-nut-2.20151208-r2.ebuild +++ b/sec-policy/selinux-nut/selinux-nut-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for nut" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-nut/selinux-nut-2.20151208-r3.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20151208-r3.ebuild new file mode 100644 index 000000000000..75b768323523 --- /dev/null +++ b/sec-policy/selinux-nut/selinux-nut-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="nut" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nut" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-nx/Manifest +++ b/sec-policy/selinux-nx/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-nx/selinux-nx-2.20151208-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20151208-r2.ebuild index a7f57be522f8..56e4294530cd 100644 --- a/sec-policy/selinux-nx/selinux-nx-2.20151208-r2.ebuild +++ b/sec-policy/selinux-nx/selinux-nx-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for nx" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-nx/selinux-nx-2.20151208-r3.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20151208-r3.ebuild new file mode 100644 index 000000000000..a7f57be522f8 --- /dev/null +++ b/sec-policy/selinux-nx/selinux-nx-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="nx" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nx" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-oddjob/Manifest +++ b/sec-policy/selinux-oddjob/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r2.ebuild index 5f1edcf81cb3..db08f136a3ec 100644 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r2.ebuild +++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for oddjob" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r3.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r3.ebuild new file mode 100644 index 000000000000..5f1edcf81cb3 --- /dev/null +++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="oddjob" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for oddjob" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-oident/Manifest +++ b/sec-policy/selinux-oident/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-oident/selinux-oident-2.20151208-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20151208-r2.ebuild index fd1a68628ac2..008062b14165 100644 --- a/sec-policy/selinux-oident/selinux-oident-2.20151208-r2.ebuild +++ b/sec-policy/selinux-oident/selinux-oident-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for oident" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-oident/selinux-oident-2.20151208-r3.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20151208-r3.ebuild new file mode 100644 index 000000000000..fd1a68628ac2 --- /dev/null +++ b/sec-policy/selinux-oident/selinux-oident-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="oident" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for oident" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-openct/Manifest +++ b/sec-policy/selinux-openct/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-openct/selinux-openct-2.20151208-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20151208-r2.ebuild index 69c12ed1d75d..59a3eb36258f 100644 --- a/sec-policy/selinux-openct/selinux-openct-2.20151208-r2.ebuild +++ b/sec-policy/selinux-openct/selinux-openct-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for openct" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-openct/selinux-openct-2.20151208-r3.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20151208-r3.ebuild new file mode 100644 index 000000000000..69c12ed1d75d --- /dev/null +++ b/sec-policy/selinux-openct/selinux-openct-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="openct" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for openct" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-openrc/Manifest +++ b/sec-policy/selinux-openrc/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r2.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r2.ebuild index 4b8a62e0ae21..3829ce22a3a0 100644 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r2.ebuild +++ b/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for openrc" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r3.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r3.ebuild new file mode 100644 index 000000000000..4b8a62e0ae21 --- /dev/null +++ b/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="openrc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for openrc" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-openvpn/Manifest +++ b/sec-policy/selinux-openvpn/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r2.ebuild index d9d44c6768ee..64a4a0b2ccf8 100644 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r2.ebuild +++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for openvpn" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r3.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r3.ebuild new file mode 100644 index 000000000000..d9d44c6768ee --- /dev/null +++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="openvpn" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for openvpn" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-pan/Manifest +++ b/sec-policy/selinux-pan/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-pan/selinux-pan-2.20151208-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20151208-r2.ebuild index 6594b1587050..c4dcea3a9420 100644 --- a/sec-policy/selinux-pan/selinux-pan-2.20151208-r2.ebuild +++ b/sec-policy/selinux-pan/selinux-pan-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for pan" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-pan/selinux-pan-2.20151208-r3.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20151208-r3.ebuild new file mode 100644 index 000000000000..6594b1587050 --- /dev/null +++ b/sec-policy/selinux-pan/selinux-pan-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="pan" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pan" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-pcmcia/Manifest +++ b/sec-policy/selinux-pcmcia/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r2.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r2.ebuild index ef8977281578..cf7aa798fab0 100644 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r2.ebuild +++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for pcmcia" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r3.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r3.ebuild new file mode 100644 index 000000000000..ef8977281578 --- /dev/null +++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="pcmcia" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pcmcia" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-pcscd/Manifest +++ b/sec-policy/selinux-pcscd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r2.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r2.ebuild index 500051227514..4675227ed52f 100644 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for pcscd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r3.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..500051227514 --- /dev/null +++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="pcscd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pcscd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-perdition/Manifest b/sec-policy/selinux-perdition/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-perdition/Manifest +++ b/sec-policy/selinux-perdition/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r2.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r2.ebuild index 5e9494fc6e22..da51260d9684 100644 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r2.ebuild +++ b/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for perdition" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r3.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r3.ebuild new file mode 100644 index 000000000000..5e9494fc6e22 --- /dev/null +++ b/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="perdition" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for perdition" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-phpfpm/Manifest +++ b/sec-policy/selinux-phpfpm/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r2.ebuild index c6abb17d9da9..23428603b612 100644 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r2.ebuild +++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for phpfpm" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r3.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r3.ebuild new file mode 100644 index 000000000000..c6abb17d9da9 --- /dev/null +++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="phpfpm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for phpfpm" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-plymouthd/Manifest +++ b/sec-policy/selinux-plymouthd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r2.ebuild index 6ac42b18b04b..09634a0e9231 100644 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for plymouthd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r3.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..6ac42b18b04b --- /dev/null +++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="plymouthd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for plymouthd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-podsleuth/Manifest b/sec-policy/selinux-podsleuth/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-podsleuth/Manifest +++ b/sec-policy/selinux-podsleuth/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r2.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r2.ebuild index b821a04e4175..75100cc9cfc6 100644 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r2.ebuild +++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for podsleuth" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r3.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r3.ebuild new file mode 100644 index 000000000000..b821a04e4175 --- /dev/null +++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="podsleuth" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for podsleuth" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-policykit/Manifest +++ b/sec-policy/selinux-policykit/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r2.ebuild index 6009be32bd9c..1ad551ac3de8 100644 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r2.ebuild +++ b/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for policykit" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r3.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r3.ebuild new file mode 100644 index 000000000000..6009be32bd9c --- /dev/null +++ b/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="policykit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for policykit" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-portmap/Manifest +++ b/sec-policy/selinux-portmap/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r2.ebuild index 2dfb573f450d..00061c2a0215 100644 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r2.ebuild +++ b/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for portmap" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r3.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r3.ebuild new file mode 100644 index 000000000000..2dfb573f450d --- /dev/null +++ b/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="portmap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for portmap" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-postfix/Manifest +++ b/sec-policy/selinux-postfix/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r2.ebuild index a630fbd8c2df..0b581878226e 100644 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r2.ebuild +++ b/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for postfix" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r3.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r3.ebuild new file mode 100644 index 000000000000..a630fbd8c2df --- /dev/null +++ b/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="postfix" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for postfix" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-postgresql/Manifest +++ b/sec-policy/selinux-postgresql/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r2.ebuild index 7c33a674f80a..a1c0ab365b19 100644 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r2.ebuild +++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for postgresql" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r3.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r3.ebuild new file mode 100644 index 000000000000..7c33a674f80a --- /dev/null +++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="postgresql" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for postgresql" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-postgrey/Manifest +++ b/sec-policy/selinux-postgrey/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r2.ebuild index 2dad81c16d7f..e2b28fee4ecf 100644 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r2.ebuild +++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for postgrey" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r3.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r3.ebuild new file mode 100644 index 000000000000..2dad81c16d7f --- /dev/null +++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="postgrey" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for postgrey" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-ppp/Manifest +++ b/sec-policy/selinux-ppp/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r2.ebuild index fb02cf91588a..1d259269c92b 100644 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r2.ebuild +++ b/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ppp" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r3.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r3.ebuild new file mode 100644 index 000000000000..fb02cf91588a --- /dev/null +++ b/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ppp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ppp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-prelink/Manifest b/sec-policy/selinux-prelink/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-prelink/Manifest +++ b/sec-policy/selinux-prelink/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r2.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r2.ebuild index ceba02007c83..7d070b7c1f02 100644 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r2.ebuild +++ b/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for prelink" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r3.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r3.ebuild new file mode 100644 index 000000000000..ceba02007c83 --- /dev/null +++ b/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="prelink" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for prelink" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-prelude/Manifest +++ b/sec-policy/selinux-prelude/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r2.ebuild index 23bd60efbedd..e8d1a7eb3b13 100644 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r2.ebuild +++ b/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for prelude" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r3.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r3.ebuild new file mode 100644 index 000000000000..23bd60efbedd --- /dev/null +++ b/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="prelude" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for prelude" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-privoxy/Manifest +++ b/sec-policy/selinux-privoxy/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r2.ebuild index 452e4e24fabc..155b795f0f2b 100644 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r2.ebuild +++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for privoxy" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r3.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r3.ebuild new file mode 100644 index 000000000000..452e4e24fabc --- /dev/null +++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="privoxy" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for privoxy" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-procmail/Manifest +++ b/sec-policy/selinux-procmail/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r2.ebuild index 7b4597ec591c..d59e638bd562 100644 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r2.ebuild +++ b/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for procmail" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r3.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r3.ebuild new file mode 100644 index 000000000000..7b4597ec591c --- /dev/null +++ b/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="procmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for procmail" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-psad/Manifest +++ b/sec-policy/selinux-psad/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-psad/selinux-psad-2.20151208-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20151208-r2.ebuild index 937bd876710c..ccbb1c1e9d3a 100644 --- a/sec-policy/selinux-psad/selinux-psad-2.20151208-r2.ebuild +++ b/sec-policy/selinux-psad/selinux-psad-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for psad" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-psad/selinux-psad-2.20151208-r3.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20151208-r3.ebuild new file mode 100644 index 000000000000..937bd876710c --- /dev/null +++ b/sec-policy/selinux-psad/selinux-psad-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="psad" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for psad" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-publicfile/Manifest +++ b/sec-policy/selinux-publicfile/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r2.ebuild index 9a496d0ec01d..88a07112c46c 100644 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r2.ebuild +++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for publicfile" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r3.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r3.ebuild new file mode 100644 index 000000000000..9a496d0ec01d --- /dev/null +++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="publicfile" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for publicfile" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-pulseaudio/Manifest +++ b/sec-policy/selinux-pulseaudio/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r2.ebuild index 9a268fd346a9..a7677598e9f0 100644 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r2.ebuild +++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for pulseaudio" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r3.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r3.ebuild new file mode 100644 index 000000000000..9a268fd346a9 --- /dev/null +++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="pulseaudio" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pulseaudio" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-puppet/Manifest +++ b/sec-policy/selinux-puppet/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r2.ebuild index 9f25f62a81fb..274463661708 100644 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r2.ebuild +++ b/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for puppet" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r3.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r3.ebuild new file mode 100644 index 000000000000..9f25f62a81fb --- /dev/null +++ b/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="puppet" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for puppet" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-pyicqt/Manifest b/sec-policy/selinux-pyicqt/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-pyicqt/Manifest +++ b/sec-policy/selinux-pyicqt/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r2.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r2.ebuild index d60baab53e26..d8cff214b9f2 100644 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r2.ebuild +++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for pyicqt" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r3.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r3.ebuild new file mode 100644 index 000000000000..d60baab53e26 --- /dev/null +++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="pyicqt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pyicqt" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-pyzor/Manifest +++ b/sec-policy/selinux-pyzor/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r2.ebuild index 2738208e89c5..55fcd52c18db 100644 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r2.ebuild +++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for pyzor" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r3.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r3.ebuild new file mode 100644 index 000000000000..2738208e89c5 --- /dev/null +++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="pyzor" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pyzor" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-qemu/Manifest +++ b/sec-policy/selinux-qemu/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r2.ebuild index fd6676fad692..c90ecf3ec3b2 100644 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r2.ebuild +++ b/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for qemu" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-virt diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r3.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r3.ebuild new file mode 100644 index 000000000000..fd6676fad692 --- /dev/null +++ b/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="qemu" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for qemu" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-virt +" +RDEPEND="${RDEPEND} + sec-policy/selinux-virt +" diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-qmail/Manifest +++ b/sec-policy/selinux-qmail/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r2.ebuild index e53e78ce0cc8..802e923c1919 100644 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r2.ebuild +++ b/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for qmail" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r3.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r3.ebuild new file mode 100644 index 000000000000..e53e78ce0cc8 --- /dev/null +++ b/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="qmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for qmail" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-quota/Manifest +++ b/sec-policy/selinux-quota/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-quota/selinux-quota-2.20151208-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20151208-r2.ebuild index c38534d78a29..c35d2cfc52b0 100644 --- a/sec-policy/selinux-quota/selinux-quota-2.20151208-r2.ebuild +++ b/sec-policy/selinux-quota/selinux-quota-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for quota" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-quota/selinux-quota-2.20151208-r3.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20151208-r3.ebuild new file mode 100644 index 000000000000..c38534d78a29 --- /dev/null +++ b/sec-policy/selinux-quota/selinux-quota-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="quota" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for quota" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-radius/Manifest +++ b/sec-policy/selinux-radius/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-radius/selinux-radius-2.20151208-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20151208-r2.ebuild index 076694b0ce8e..127496dd5435 100644 --- a/sec-policy/selinux-radius/selinux-radius-2.20151208-r2.ebuild +++ b/sec-policy/selinux-radius/selinux-radius-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for radius" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-radius/selinux-radius-2.20151208-r3.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20151208-r3.ebuild new file mode 100644 index 000000000000..076694b0ce8e --- /dev/null +++ b/sec-policy/selinux-radius/selinux-radius-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="radius" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for radius" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-radvd/Manifest +++ b/sec-policy/selinux-radvd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r2.ebuild index 95d951df6a1c..8a3240923126 100644 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for radvd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r3.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..95d951df6a1c --- /dev/null +++ b/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="radvd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for radvd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-razor/Manifest +++ b/sec-policy/selinux-razor/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-razor/selinux-razor-2.20151208-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20151208-r2.ebuild index 7dcf7e367467..6ca00384ea80 100644 --- a/sec-policy/selinux-razor/selinux-razor-2.20151208-r2.ebuild +++ b/sec-policy/selinux-razor/selinux-razor-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for razor" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-razor/selinux-razor-2.20151208-r3.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20151208-r3.ebuild new file mode 100644 index 000000000000..7dcf7e367467 --- /dev/null +++ b/sec-policy/selinux-razor/selinux-razor-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="razor" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for razor" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-remotelogin/Manifest +++ b/sec-policy/selinux-remotelogin/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r2.ebuild index 90f9e6bf20fd..cb23be27657d 100644 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r2.ebuild +++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for remotelogin" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r3.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r3.ebuild new file mode 100644 index 000000000000..90f9e6bf20fd --- /dev/null +++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="remotelogin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for remotelogin" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-resolvconf/Manifest +++ b/sec-policy/selinux-resolvconf/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r2.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r2.ebuild index 07e8ca39c420..9e3fbc7be8b6 100644 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r2.ebuild +++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for resolvconf" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r3.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r3.ebuild new file mode 100644 index 000000000000..07e8ca39c420 --- /dev/null +++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="resolvconf" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for resolvconf" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rgmanager/Manifest b/sec-policy/selinux-rgmanager/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-rgmanager/Manifest +++ b/sec-policy/selinux-rgmanager/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r2.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r2.ebuild index 4aab8982a41b..9792d21e3857 100644 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r2.ebuild +++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for rgmanager" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r3.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r3.ebuild new file mode 100644 index 000000000000..4aab8982a41b --- /dev/null +++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="rgmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rgmanager" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-rngd/Manifest +++ b/sec-policy/selinux-rngd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r2.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r2.ebuild index 3a69a3a9874f..b3304a12ccb4 100644 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for rngd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r3.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..3a69a3a9874f --- /dev/null +++ b/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="rngd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rngd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-roundup/Manifest b/sec-policy/selinux-roundup/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-roundup/Manifest +++ b/sec-policy/selinux-roundup/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r2.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r2.ebuild index dd78f3d4e8d4..6715e64f49c9 100644 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r2.ebuild +++ b/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for roundup" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r3.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r3.ebuild new file mode 100644 index 000000000000..dd78f3d4e8d4 --- /dev/null +++ b/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="roundup" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for roundup" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-rpc/Manifest +++ b/sec-policy/selinux-rpc/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r2.ebuild index 367ac2ad1862..ac22dc04861f 100644 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r2.ebuild +++ b/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for rpc" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r3.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r3.ebuild new file mode 100644 index 000000000000..367ac2ad1862 --- /dev/null +++ b/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="rpc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpc" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-rpcbind/Manifest +++ b/sec-policy/selinux-rpcbind/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r2.ebuild index 75f78b9776e2..2e7409ef07c7 100644 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r2.ebuild +++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for rpcbind" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r3.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r3.ebuild new file mode 100644 index 000000000000..75f78b9776e2 --- /dev/null +++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="rpcbind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpcbind" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-rpm/Manifest +++ b/sec-policy/selinux-rpm/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r2.ebuild index b4fcf312439f..ef4e509db291 100644 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r2.ebuild +++ b/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for rpm" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r3.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r3.ebuild new file mode 100644 index 000000000000..b4fcf312439f --- /dev/null +++ b/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="rpm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpm" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-rssh/Manifest +++ b/sec-policy/selinux-rssh/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r2.ebuild index 390c018053bb..0a3b5bde66a7 100644 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r2.ebuild +++ b/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for rssh" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r3.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r3.ebuild new file mode 100644 index 000000000000..390c018053bb --- /dev/null +++ b/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="rssh" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rssh" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-rtkit/Manifest +++ b/sec-policy/selinux-rtkit/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r2.ebuild index 49da761b57ed..4f9ea7866733 100644 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r2.ebuild +++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for rtkit" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-dbus diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r3.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r3.ebuild new file mode 100644 index 000000000000..49da761b57ed --- /dev/null +++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="rtkit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rtkit" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-rtorrent/Manifest +++ b/sec-policy/selinux-rtorrent/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r2.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r2.ebuild index 4bf060efabba..a8f171d0ebe6 100644 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r2.ebuild +++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for rtorrent" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r3.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r3.ebuild new file mode 100644 index 000000000000..4bf060efabba --- /dev/null +++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="rtorrent" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rtorrent" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-salt/Manifest b/sec-policy/selinux-salt/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-salt/Manifest +++ b/sec-policy/selinux-salt/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-salt/selinux-salt-2.20151208-r2.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20151208-r2.ebuild index 62e1a881fa72..af4a02a3772f 100644 --- a/sec-policy/selinux-salt/selinux-salt-2.20151208-r2.ebuild +++ b/sec-policy/selinux-salt/selinux-salt-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for salt" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-salt/selinux-salt-2.20151208-r3.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20151208-r3.ebuild new file mode 100644 index 000000000000..62e1a881fa72 --- /dev/null +++ b/sec-policy/selinux-salt/selinux-salt-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="salt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for salt" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-samba/Manifest +++ b/sec-policy/selinux-samba/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-samba/selinux-samba-2.20151208-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20151208-r2.ebuild index 2ff02fc16aef..5e077ea0dee8 100644 --- a/sec-policy/selinux-samba/selinux-samba-2.20151208-r2.ebuild +++ b/sec-policy/selinux-samba/selinux-samba-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for samba" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-samba/selinux-samba-2.20151208-r3.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20151208-r3.ebuild new file mode 100644 index 000000000000..2ff02fc16aef --- /dev/null +++ b/sec-policy/selinux-samba/selinux-samba-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="samba" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for samba" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-sasl/Manifest +++ b/sec-policy/selinux-sasl/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r2.ebuild index b0e636cd0538..3abdb52f820f 100644 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r2.ebuild +++ b/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for sasl" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r3.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r3.ebuild new file mode 100644 index 000000000000..b0e636cd0538 --- /dev/null +++ b/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="sasl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sasl" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-screen/Manifest +++ b/sec-policy/selinux-screen/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-screen/selinux-screen-2.20151208-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20151208-r2.ebuild index 6dee290fde8e..9ba7acaf61ee 100644 --- a/sec-policy/selinux-screen/selinux-screen-2.20151208-r2.ebuild +++ b/sec-policy/selinux-screen/selinux-screen-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for screen" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-screen/selinux-screen-2.20151208-r3.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20151208-r3.ebuild new file mode 100644 index 000000000000..6dee290fde8e --- /dev/null +++ b/sec-policy/selinux-screen/selinux-screen-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="screen" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for screen" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-sendmail/Manifest +++ b/sec-policy/selinux-sendmail/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r2.ebuild index 245b442fef4d..28f2bce7cece 100644 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r2.ebuild +++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for sendmail" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r3.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r3.ebuild new file mode 100644 index 000000000000..245b442fef4d --- /dev/null +++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="sendmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sendmail" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-sensord/Manifest +++ b/sec-policy/selinux-sensord/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r2.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r2.ebuild index b3e2425a1baa..f217f3fe4833 100644 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r2.ebuild +++ b/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for sensord" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r3.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r3.ebuild new file mode 100644 index 000000000000..b3e2425a1baa --- /dev/null +++ b/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="sensord" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sensord" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-shorewall/Manifest +++ b/sec-policy/selinux-shorewall/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r2.ebuild index ffb60e85d30b..a24fd0384174 100644 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r2.ebuild +++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for shorewall" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r3.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r3.ebuild new file mode 100644 index 000000000000..ffb60e85d30b --- /dev/null +++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="shorewall" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for shorewall" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-shutdown/Manifest +++ b/sec-policy/selinux-shutdown/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r2.ebuild index 24c3de84677a..6a10201a7696 100644 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r2.ebuild +++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for shutdown" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r3.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r3.ebuild new file mode 100644 index 000000000000..24c3de84677a --- /dev/null +++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="shutdown" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for shutdown" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-skype/Manifest +++ b/sec-policy/selinux-skype/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-skype/selinux-skype-2.20151208-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20151208-r2.ebuild index 8f74e29102a3..bb4827492d4d 100644 --- a/sec-policy/selinux-skype/selinux-skype-2.20151208-r2.ebuild +++ b/sec-policy/selinux-skype/selinux-skype-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for skype" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-skype/selinux-skype-2.20151208-r3.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20151208-r3.ebuild new file mode 100644 index 000000000000..8f74e29102a3 --- /dev/null +++ b/sec-policy/selinux-skype/selinux-skype-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="alsa" +MODS="skype" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for skype" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-slocate/Manifest +++ b/sec-policy/selinux-slocate/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r2.ebuild index 197ea53593de..2fa79b7afea7 100644 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r2.ebuild +++ b/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for slocate" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r3.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r3.ebuild new file mode 100644 index 000000000000..197ea53593de --- /dev/null +++ b/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="slocate" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for slocate" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-slrnpull/Manifest +++ b/sec-policy/selinux-slrnpull/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r2.ebuild index ed7747b3dd2b..f9c4fe27fbb1 100644 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r2.ebuild +++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for slrnpull" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r3.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r3.ebuild new file mode 100644 index 000000000000..ed7747b3dd2b --- /dev/null +++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="slrnpull" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for slrnpull" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-smartmon/Manifest +++ b/sec-policy/selinux-smartmon/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r2.ebuild index 8b82df574c92..ffd6349220af 100644 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r2.ebuild +++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for smartmon" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r3.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r3.ebuild new file mode 100644 index 000000000000..8b82df574c92 --- /dev/null +++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="smartmon" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for smartmon" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-smokeping/Manifest +++ b/sec-policy/selinux-smokeping/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r2.ebuild index 9ddfe8213ce6..6114eb8c050b 100644 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r2.ebuild +++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for smokeping" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r3.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r3.ebuild new file mode 100644 index 000000000000..9ddfe8213ce6 --- /dev/null +++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="smokeping" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for smokeping" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-snmp/Manifest +++ b/sec-policy/selinux-snmp/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r2.ebuild index bc8470a4e39a..12118bfdb5e5 100644 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r2.ebuild +++ b/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for snmp" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r3.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r3.ebuild new file mode 100644 index 000000000000..bc8470a4e39a --- /dev/null +++ b/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="snmp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for snmp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-snort/Manifest +++ b/sec-policy/selinux-snort/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-snort/selinux-snort-2.20151208-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20151208-r2.ebuild index e82b474fb23c..893febf98b32 100644 --- a/sec-policy/selinux-snort/selinux-snort-2.20151208-r2.ebuild +++ b/sec-policy/selinux-snort/selinux-snort-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for snort" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-snort/selinux-snort-2.20151208-r3.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20151208-r3.ebuild new file mode 100644 index 000000000000..e82b474fb23c --- /dev/null +++ b/sec-policy/selinux-snort/selinux-snort-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="snort" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for snort" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-soundserver/Manifest +++ b/sec-policy/selinux-soundserver/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r2.ebuild index 1baac1a31fdf..c5417119749a 100644 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r2.ebuild +++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for soundserver" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r3.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r3.ebuild new file mode 100644 index 000000000000..1baac1a31fdf --- /dev/null +++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="soundserver" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for soundserver" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-spamassassin/Manifest +++ b/sec-policy/selinux-spamassassin/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r2.ebuild index 27899265e406..dc72e8a89055 100644 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r2.ebuild +++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for spamassassin" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r3.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r3.ebuild new file mode 100644 index 000000000000..27899265e406 --- /dev/null +++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="spamassassin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for spamassassin" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-speedtouch/Manifest b/sec-policy/selinux-speedtouch/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-speedtouch/Manifest +++ b/sec-policy/selinux-speedtouch/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r2.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r2.ebuild index 9e551a6d405d..d3938daa7517 100644 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r2.ebuild +++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for speedtouch" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r3.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r3.ebuild new file mode 100644 index 000000000000..9e551a6d405d --- /dev/null +++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="speedtouch" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for speedtouch" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-squid/Manifest +++ b/sec-policy/selinux-squid/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-squid/selinux-squid-2.20151208-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20151208-r2.ebuild index bd58c4e7b240..aa18e38f409f 100644 --- a/sec-policy/selinux-squid/selinux-squid-2.20151208-r2.ebuild +++ b/sec-policy/selinux-squid/selinux-squid-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for squid" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-squid/selinux-squid-2.20151208-r3.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20151208-r3.ebuild new file mode 100644 index 000000000000..bd58c4e7b240 --- /dev/null +++ b/sec-policy/selinux-squid/selinux-squid-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="squid" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for squid" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-sssd/Manifest +++ b/sec-policy/selinux-sssd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r2.ebuild index 0749b320f3ac..c9f848bbeb19 100644 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for sssd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r3.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..0749b320f3ac --- /dev/null +++ b/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="sssd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sssd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-stunnel/Manifest +++ b/sec-policy/selinux-stunnel/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r2.ebuild index 2f6a78686891..ee298d309116 100644 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r2.ebuild +++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for stunnel" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r3.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r3.ebuild new file mode 100644 index 000000000000..2f6a78686891 --- /dev/null +++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="stunnel" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for stunnel" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-subsonic/Manifest b/sec-policy/selinux-subsonic/Manifest index bb788382a525..9f70a46a0ae1 100644 --- a/sec-policy/selinux-subsonic/Manifest +++ b/sec-policy/selinux-subsonic/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r2.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r2.ebuild index ade8328c8a7e..a772188acadc 100644 --- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r2.ebuild +++ b/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for subsonic" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r3.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r3.ebuild new file mode 100644 index 000000000000..ade8328c8a7e --- /dev/null +++ b/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="subsonic" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for subsonic" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-sudo/Manifest +++ b/sec-policy/selinux-sudo/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r2.ebuild index dc9243f0cd68..2b049318b2a4 100644 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r2.ebuild +++ b/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for sudo" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r3.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r3.ebuild new file mode 100644 index 000000000000..dc9243f0cd68 --- /dev/null +++ b/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="sudo" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sudo" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-sxid/Manifest +++ b/sec-policy/selinux-sxid/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r2.ebuild index 4b289e9cf411..5b15f5a8cf8a 100644 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r2.ebuild +++ b/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for sxid" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r3.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r3.ebuild new file mode 100644 index 000000000000..4b289e9cf411 --- /dev/null +++ b/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="sxid" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sxid" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-sysstat/Manifest +++ b/sec-policy/selinux-sysstat/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r2.ebuild index f5743e27202e..79adf5cb5cd8 100644 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r2.ebuild +++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for sysstat" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r3.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r3.ebuild new file mode 100644 index 000000000000..f5743e27202e --- /dev/null +++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="sysstat" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sysstat" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-systemd/Manifest b/sec-policy/selinux-systemd/Manifest index e69de29bb2d1..62a2f7dc11b0 100644 --- a/sec-policy/selinux-systemd/Manifest +++ b/sec-policy/selinux-systemd/Manifest @@ -0,0 +1,2 @@ +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 +DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-systemd/selinux-systemd-2.20151208-r3.ebuild b/sec-policy/selinux-systemd/selinux-systemd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..366bb7ee0103 --- /dev/null +++ b/sec-policy/selinux-systemd/selinux-systemd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="systemd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for systemd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-tboot/Manifest b/sec-policy/selinux-tboot/Manifest index e69de29bb2d1..62a2f7dc11b0 100644 --- a/sec-policy/selinux-tboot/Manifest +++ b/sec-policy/selinux-tboot/Manifest @@ -0,0 +1,2 @@ +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 +DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20151208-r3.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20151208-r3.ebuild new file mode 100644 index 000000000000..fca004e293a0 --- /dev/null +++ b/sec-policy/selinux-tboot/selinux-tboot-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="tboot" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tboot" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-tcpd/Manifest +++ b/sec-policy/selinux-tcpd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r2.ebuild index 1bdf0dde3d8a..8f31d7d8581b 100644 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for tcpd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-inetd diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r3.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..1bdf0dde3d8a --- /dev/null +++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="tcpd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tcpd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-tcsd/Manifest +++ b/sec-policy/selinux-tcsd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r2.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r2.ebuild index b68b2faa9c19..010c9f23d370 100644 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for tcsd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r3.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..b68b2faa9c19 --- /dev/null +++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="tcsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tcsd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-telnet/Manifest +++ b/sec-policy/selinux-telnet/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r2.ebuild index 9ac4a2bb7382..fe44f8740634 100644 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r2.ebuild +++ b/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for telnet" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-remotelogin diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r3.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r3.ebuild new file mode 100644 index 000000000000..9ac4a2bb7382 --- /dev/null +++ b/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="telnet" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for telnet" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-remotelogin +" +RDEPEND="${RDEPEND} + sec-policy/selinux-remotelogin +" diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-tftp/Manifest +++ b/sec-policy/selinux-tftp/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r2.ebuild index ac9cf29526f9..38823ebcf1bd 100644 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r2.ebuild +++ b/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for tftp" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r3.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r3.ebuild new file mode 100644 index 000000000000..ac9cf29526f9 --- /dev/null +++ b/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="tftp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tftp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-tgtd/Manifest +++ b/sec-policy/selinux-tgtd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r2.ebuild index 93cff662c454..4c93c2425508 100644 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for tgtd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r3.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..93cff662c454 --- /dev/null +++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="tgtd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tgtd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-thunderbird/Manifest +++ b/sec-policy/selinux-thunderbird/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r2.ebuild index b541ff5402bb..55f1ba515703 100644 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r2.ebuild +++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for thunderbird" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r3.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r3.ebuild new file mode 100644 index 000000000000..b541ff5402bb --- /dev/null +++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="thunderbird" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for thunderbird" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-timidity/Manifest +++ b/sec-policy/selinux-timidity/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r2.ebuild index e208b8b86d22..bc26f639e7f7 100644 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r2.ebuild +++ b/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for timidity" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r3.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r3.ebuild new file mode 100644 index 000000000000..e208b8b86d22 --- /dev/null +++ b/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="timidity" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for timidity" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-tmpreaper/Manifest +++ b/sec-policy/selinux-tmpreaper/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r2.ebuild index 6b14ba128189..9b2306fdc3ed 100644 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r2.ebuild +++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for tmpreaper" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r3.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r3.ebuild new file mode 100644 index 000000000000..6b14ba128189 --- /dev/null +++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="tmpreaper" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tmpreaper" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-tor/Manifest +++ b/sec-policy/selinux-tor/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-tor/selinux-tor-2.20151208-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20151208-r2.ebuild index b114b39b947f..35ed37d152a9 100644 --- a/sec-policy/selinux-tor/selinux-tor-2.20151208-r2.ebuild +++ b/sec-policy/selinux-tor/selinux-tor-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for tor" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-tor/selinux-tor-2.20151208-r3.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20151208-r3.ebuild new file mode 100644 index 000000000000..b114b39b947f --- /dev/null +++ b/sec-policy/selinux-tor/selinux-tor-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="tor" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tor" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-tripwire/Manifest +++ b/sec-policy/selinux-tripwire/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r2.ebuild index f2082be2d32b..366970b83d7d 100644 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r2.ebuild +++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for tripwire" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r3.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r3.ebuild new file mode 100644 index 000000000000..f2082be2d32b --- /dev/null +++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="tripwire" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tripwire" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-ucspitcp/Manifest +++ b/sec-policy/selinux-ucspitcp/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r2.ebuild index d7afa6bce652..b05fcc7b9e14 100644 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r2.ebuild +++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ucspitcp" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r3.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r3.ebuild new file mode 100644 index 000000000000..d7afa6bce652 --- /dev/null +++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ucspitcp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ucspitcp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-ulogd/Manifest +++ b/sec-policy/selinux-ulogd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r2.ebuild index a8bf2db2b2b2..95fd02956bcb 100644 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ulogd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r3.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..a8bf2db2b2b2 --- /dev/null +++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ulogd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ulogd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-uml/Manifest +++ b/sec-policy/selinux-uml/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-uml/selinux-uml-2.20151208-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20151208-r2.ebuild index dab4a9b87bc0..9ecb9766eadb 100644 --- a/sec-policy/selinux-uml/selinux-uml-2.20151208-r2.ebuild +++ b/sec-policy/selinux-uml/selinux-uml-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for uml" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-uml/selinux-uml-2.20151208-r3.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20151208-r3.ebuild new file mode 100644 index 000000000000..dab4a9b87bc0 --- /dev/null +++ b/sec-policy/selinux-uml/selinux-uml-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="uml" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uml" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-unconfined/Manifest +++ b/sec-policy/selinux-unconfined/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r2.ebuild index 0c6e265a92f5..111c7f53485d 100644 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r2.ebuild +++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for unconfined" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r3.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r3.ebuild new file mode 100644 index 000000000000..0c6e265a92f5 --- /dev/null +++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="unconfined" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for unconfined" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-uptime/Manifest +++ b/sec-policy/selinux-uptime/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r2.ebuild index 4fc344c74b43..51be4ea658b5 100644 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r2.ebuild +++ b/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for uptime" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r3.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r3.ebuild new file mode 100644 index 000000000000..4fc344c74b43 --- /dev/null +++ b/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="uptime" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uptime" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-usbmuxd/Manifest +++ b/sec-policy/selinux-usbmuxd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r2.ebuild index 305f9d56237d..75673ae703cd 100644 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for usbmuxd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r3.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..305f9d56237d --- /dev/null +++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="usbmuxd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for usbmuxd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-uucp/Manifest +++ b/sec-policy/selinux-uucp/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r2.ebuild index b542a170e98a..b3d9843df4ba 100644 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r2.ebuild +++ b/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for uucp" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-inetd diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r3.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r3.ebuild new file mode 100644 index 000000000000..b542a170e98a --- /dev/null +++ b/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="uucp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uucp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-uwimap/Manifest +++ b/sec-policy/selinux-uwimap/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r2.ebuild index b8bfb7a4d133..037baa532a72 100644 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r2.ebuild +++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for uwimap" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r3.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r3.ebuild new file mode 100644 index 000000000000..b8bfb7a4d133 --- /dev/null +++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="uwimap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uwimap" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-uwsgi/Manifest b/sec-policy/selinux-uwsgi/Manifest index 703261d1e352..17c9eecc6690 100644 --- a/sec-policy/selinux-uwsgi/Manifest +++ b/sec-policy/selinux-uwsgi/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r2.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r2.ebuild index 1b9206607f2b..096066a197b3 100644 --- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r2.ebuild +++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for uWSGI" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r3.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r3.ebuild new file mode 100644 index 000000000000..1b9206607f2b --- /dev/null +++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="uwsgi" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uWSGI" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-varnishd/Manifest +++ b/sec-policy/selinux-varnishd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r2.ebuild index f663d75a67bc..a573e2249a83 100644 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for varnishd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r3.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..f663d75a67bc --- /dev/null +++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="varnishd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for varnishd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-vbetool/Manifest +++ b/sec-policy/selinux-vbetool/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r2.ebuild index 40931dc62a3f..431c1b455435 100644 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r2.ebuild +++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for vbetool" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r3.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r3.ebuild new file mode 100644 index 000000000000..40931dc62a3f --- /dev/null +++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="vbetool" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vbetool" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-vdagent/Manifest +++ b/sec-policy/selinux-vdagent/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r2.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r2.ebuild index 768d8eae778b..9a450cbf6fd4 100644 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r2.ebuild +++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for vdagent" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r3.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r3.ebuild new file mode 100644 index 000000000000..768d8eae778b --- /dev/null +++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="vdagent" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vdagent" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-vde/Manifest +++ b/sec-policy/selinux-vde/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-vde/selinux-vde-2.20151208-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20151208-r2.ebuild index 61ca784757cd..46692cfe2b9f 100644 --- a/sec-policy/selinux-vde/selinux-vde-2.20151208-r2.ebuild +++ b/sec-policy/selinux-vde/selinux-vde-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for vde" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-vde/selinux-vde-2.20151208-r3.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20151208-r3.ebuild new file mode 100644 index 000000000000..61ca784757cd --- /dev/null +++ b/sec-policy/selinux-vde/selinux-vde-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="vde" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vde" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-virt/Manifest +++ b/sec-policy/selinux-virt/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-virt/selinux-virt-2.20151208-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20151208-r2.ebuild index ea1ae25df647..6939e3f71942 100644 --- a/sec-policy/selinux-virt/selinux-virt-2.20151208-r2.ebuild +++ b/sec-policy/selinux-virt/selinux-virt-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for virt" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-virt/selinux-virt-2.20151208-r3.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20151208-r3.ebuild new file mode 100644 index 000000000000..ea1ae25df647 --- /dev/null +++ b/sec-policy/selinux-virt/selinux-virt-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="virt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for virt" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-vlock/Manifest +++ b/sec-policy/selinux-vlock/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r2.ebuild index 9d67927e1289..af420eb9e032 100644 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r2.ebuild +++ b/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for vlock" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r3.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r3.ebuild new file mode 100644 index 000000000000..9d67927e1289 --- /dev/null +++ b/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="vlock" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vlock" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-vmware/Manifest +++ b/sec-policy/selinux-vmware/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r2.ebuild index 355dd975fb0c..103103b6e0fc 100644 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r2.ebuild +++ b/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for vmware" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r3.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r3.ebuild new file mode 100644 index 000000000000..355dd975fb0c --- /dev/null +++ b/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="vmware" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vmware" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-vnstatd/Manifest +++ b/sec-policy/selinux-vnstatd/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r2.ebuild index b7b6d5e12ff2..162e037c18fb 100644 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r2.ebuild +++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for vnstatd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r3.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r3.ebuild new file mode 100644 index 000000000000..b7b6d5e12ff2 --- /dev/null +++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="vnstatd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vnstatd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-vpn/Manifest +++ b/sec-policy/selinux-vpn/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r2.ebuild index efa3c1872bec..8fb15389365c 100644 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r2.ebuild +++ b/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for vpn" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r3.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r3.ebuild new file mode 100644 index 000000000000..efa3c1872bec --- /dev/null +++ b/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="vpn" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vpn" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-watchdog/Manifest +++ b/sec-policy/selinux-watchdog/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r2.ebuild index 5b665bbe2bac..5ea723d5a87b 100644 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r2.ebuild +++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for watchdog" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r3.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r3.ebuild new file mode 100644 index 000000000000..5b665bbe2bac --- /dev/null +++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="watchdog" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for watchdog" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-webalizer/Manifest +++ b/sec-policy/selinux-webalizer/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r2.ebuild index 4cd1e6ff72ad..72be1ef2406d 100644 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r2.ebuild +++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for webalizer" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r3.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r3.ebuild new file mode 100644 index 000000000000..4cd1e6ff72ad --- /dev/null +++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r3.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="webalizer" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for webalizer" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-wine/Manifest +++ b/sec-policy/selinux-wine/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-wine/selinux-wine-2.20151208-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20151208-r2.ebuild index 8a54a0136fcf..b8442d9ec426 100644 --- a/sec-policy/selinux-wine/selinux-wine-2.20151208-r2.ebuild +++ b/sec-policy/selinux-wine/selinux-wine-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for wine" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-wine/selinux-wine-2.20151208-r3.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20151208-r3.ebuild new file mode 100644 index 000000000000..8a54a0136fcf --- /dev/null +++ b/sec-policy/selinux-wine/selinux-wine-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="wine" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wine" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-wireshark/Manifest +++ b/sec-policy/selinux-wireshark/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r2.ebuild index 460635f672ed..ae47713edd15 100644 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r2.ebuild +++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for wireshark" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r3.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r3.ebuild new file mode 100644 index 000000000000..460635f672ed --- /dev/null +++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="wireshark" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wireshark" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-wm/Manifest +++ b/sec-policy/selinux-wm/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-wm/selinux-wm-2.20151208-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20151208-r2.ebuild index e51085b85149..1b2fae162cde 100644 --- a/sec-policy/selinux-wm/selinux-wm-2.20151208-r2.ebuild +++ b/sec-policy/selinux-wm/selinux-wm-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for wm" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-wm/selinux-wm-2.20151208-r3.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20151208-r3.ebuild new file mode 100644 index 000000000000..e51085b85149 --- /dev/null +++ b/sec-policy/selinux-wm/selinux-wm-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="wm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wm" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-xen/Manifest +++ b/sec-policy/selinux-xen/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-xen/selinux-xen-2.20151208-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20151208-r2.ebuild index f6d0cef566e0..94c141bc7482 100644 --- a/sec-policy/selinux-xen/selinux-xen-2.20151208-r2.ebuild +++ b/sec-policy/selinux-xen/selinux-xen-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for xen" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-xen/selinux-xen-2.20151208-r3.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20151208-r3.ebuild new file mode 100644 index 000000000000..f6d0cef566e0 --- /dev/null +++ b/sec-policy/selinux-xen/selinux-xen-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="xen" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xen" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-xfs/Manifest +++ b/sec-policy/selinux-xfs/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r2.ebuild index 5e2044e3f5d8..7d42c99e44ac 100644 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r2.ebuild +++ b/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for xfs" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r3.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r3.ebuild new file mode 100644 index 000000000000..5e2044e3f5d8 --- /dev/null +++ b/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="xfs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xfs" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-xprint/Manifest b/sec-policy/selinux-xprint/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-xprint/Manifest +++ b/sec-policy/selinux-xprint/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r2.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r2.ebuild index f0b88394b031..de0dd156c00f 100644 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r2.ebuild +++ b/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for xprint" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r3.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r3.ebuild new file mode 100644 index 000000000000..f0b88394b031 --- /dev/null +++ b/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="xprint" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xprint" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-xscreensaver/Manifest +++ b/sec-policy/selinux-xscreensaver/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r2.ebuild index 3ead38c0dd97..bc97ccec4e3a 100644 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r2.ebuild +++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r2.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for xscreensaver" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r3.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r3.ebuild new file mode 100644 index 000000000000..3ead38c0dd97 --- /dev/null +++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r3.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="xscreensaver" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xscreensaver" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-xserver/Manifest +++ b/sec-policy/selinux-xserver/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r2.ebuild index 408c7633e51e..c8e14ef02a9b 100644 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r2.ebuild +++ b/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for xserver" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r3.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r3.ebuild new file mode 100644 index 000000000000..408c7633e51e --- /dev/null +++ b/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="xserver" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xserver" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest index ee80cd94f5a1..59b545c2d7b5 100644 --- a/sec-policy/selinux-zabbix/Manifest +++ b/sec-policy/selinux-zabbix/Manifest @@ -10,5 +10,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df +DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r2.ebuild index 2654e1903125..7fb1380745cb 100644 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r2.ebuild +++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r2.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for zabbix" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r3.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r3.ebuild new file mode 100644 index 000000000000..2654e1903125 --- /dev/null +++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r3.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="zabbix" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for zabbix" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~x86" +fi diff --git a/sys-auth/consolekit/consolekit-0.4.6.ebuild b/sys-auth/consolekit/consolekit-0.4.6.ebuild index 1d43d5a3d606..1f0cc09e036c 100644 --- a/sys-auth/consolekit/consolekit-0.4.6.ebuild +++ b/sys-auth/consolekit/consolekit-0.4.6.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -11,7 +11,7 @@ MY_P=${MY_PN}-${PV} DESCRIPTION="Framework for defining and tracking users, login sessions and seats" HOMEPAGE="http://www.freedesktop.org/wiki/Software/ConsoleKit" SRC_URI="http://www.freedesktop.org/software/${MY_PN}/dist/${MY_P}.tar.xz - mirror://debian/pool/main/${PN:0:1}/${PN}/${PN}_${PV}-4.debian.tar.gz" # for logrotate file + https://launchpad.net/debian/+archive/primary/+files/${PN}_${PV}-4.debian.tar.gz" # for logrotate file LICENSE="GPL-2" SLOT="0" diff --git a/sys-auth/consolekit/consolekit-1.0.0-r1.ebuild b/sys-auth/consolekit/consolekit-1.0.0-r1.ebuild index 4732dfeb4966..19a300e6d57f 100644 --- a/sys-auth/consolekit/consolekit-1.0.0-r1.ebuild +++ b/sys-auth/consolekit/consolekit-1.0.0-r1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -11,7 +11,7 @@ MY_P=${MY_PN}-${PV} DESCRIPTION="Framework for defining and tracking users, login sessions and seats" HOMEPAGE="https://github.com/ConsoleKit2/ConsoleKit2 http://www.freedesktop.org/wiki/Software/ConsoleKit" SRC_URI="https://github.com/${MY_PN}/${MY_PN}/releases/download/${PV}/${MY_P}.tar.bz2 - mirror://debian/pool/main/${PN:0:1}/${PN}/${PN}_0.4.6-4.debian.tar.gz" # for logrotate file" + https://launchpad.net/debian/+archive/primary/+files/${PN}_0.4.6-4.debian.tar.gz" # for logrotate file LICENSE="GPL-2" SLOT="0" diff --git a/sys-auth/consolekit/consolekit-1.0.1.ebuild b/sys-auth/consolekit/consolekit-1.0.1.ebuild index f948b7adfb19..5a080e65bc62 100644 --- a/sys-auth/consolekit/consolekit-1.0.1.ebuild +++ b/sys-auth/consolekit/consolekit-1.0.1.ebuild @@ -11,7 +11,7 @@ MY_P=${MY_PN}-${PV} DESCRIPTION="Framework for defining and tracking users, login sessions and seats" HOMEPAGE="https://github.com/ConsoleKit2/ConsoleKit2 http://www.freedesktop.org/wiki/Software/ConsoleKit" SRC_URI="https://github.com/${MY_PN}/${MY_PN}/releases/download/${PV}/${MY_P}.tar.bz2 - mirror://debian/pool/main/${PN:0:1}/${PN}/${PN}_0.4.6-4.debian.tar.gz" # for logrotate file" + https://launchpad.net/debian/+archive/primary/+files/${PN}_0.4.6-4.debian.tar.gz" # for logrotate file LICENSE="GPL-2" SLOT="0" diff --git a/sys-auth/consolekit/consolekit-1.1.0.ebuild b/sys-auth/consolekit/consolekit-1.1.0.ebuild index 58c5165807dd..55f33544eccb 100644 --- a/sys-auth/consolekit/consolekit-1.1.0.ebuild +++ b/sys-auth/consolekit/consolekit-1.1.0.ebuild @@ -11,7 +11,7 @@ MY_P=${MY_PN}-${PV} DESCRIPTION="Framework for defining and tracking users, login sessions and seats" HOMEPAGE="https://github.com/ConsoleKit2/ConsoleKit2 http://www.freedesktop.org/wiki/Software/ConsoleKit" SRC_URI="https://github.com/${MY_PN}/${MY_PN}/releases/download/${PV}/${MY_P}.tar.bz2 - mirror://debian/pool/main/${PN:0:1}/${PN}/${PN}_0.4.6-4.debian.tar.gz" # for logrotate file" + https://launchpad.net/debian/+archive/primary/+files/${PN}_0.4.6-4.debian.tar.gz" # for logrotate file LICENSE="GPL-2" SLOT="0" diff --git a/sys-auth/consolekit/consolekit-9999.ebuild b/sys-auth/consolekit/consolekit-9999.ebuild index 5281914adf33..d3f80e8bad04 100644 --- a/sys-auth/consolekit/consolekit-9999.ebuild +++ b/sys-auth/consolekit/consolekit-9999.ebuild @@ -10,7 +10,7 @@ MY_P=${MY_PN}-${PV} DESCRIPTION="Framework for defining and tracking users, login sessions and seats" HOMEPAGE="https://github.com/ConsoleKit2/ConsoleKit2 http://www.freedesktop.org/wiki/Software/ConsoleKit" -SRC_URI="mirror://debian/pool/main/${PN:0:1}/${PN}/${PN}_0.4.6-4.debian.tar.gz" # for logrotate file" +SRC_URI="https://launchpad.net/debian/+archive/primary/+files/${PN}_0.4.6-4.debian.tar.gz" # for logrotate file EGIT_REPO_URI="https://github.com/${MY_PN}/${MY_PN}.git" LICENSE="GPL-2" diff --git a/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild b/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild index f394073b6e19..a9f47b509995 100644 --- a/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild +++ b/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -12,7 +12,7 @@ SRC_URI="http://www.openwall.com/pam/modules/${PN}/${P}.tar.gz" LICENSE="BSD-2" # LICENSE file says "heavily cut-down 'BSD license'" SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 m68k ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux" +KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 m68k ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux" IUSE="selinux +prevent-removal" RDEPEND="virtual/pam diff --git a/sys-auth/pam_ssh/pam_ssh-2.1.ebuild b/sys-auth/pam_ssh/pam_ssh-2.1.ebuild index 40670e4df8a6..77645234f3f6 100644 --- a/sys-auth/pam_ssh/pam_ssh-2.1.ebuild +++ b/sys-auth/pam_ssh/pam_ssh-2.1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -12,7 +12,7 @@ SRC_URI="mirror://sourceforge/pam-ssh/${P}.tar.xz" LICENSE="BSD-2 BSD ISC" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~ia64-linux ~x86-linux" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~ia64-linux ~x86-linux" IUSE="" # Only supports OpenSSH via `ssh-agent` #282993 diff --git a/sys-cluster/drbd-utils/Manifest b/sys-cluster/drbd-utils/Manifest index a800c2566ecb..775553945543 100644 --- a/sys-cluster/drbd-utils/Manifest +++ b/sys-cluster/drbd-utils/Manifest @@ -1 +1,2 @@ DIST drbd-utils-8.9.3.tar.gz 768700 SHA256 011050578c153bf4fef86e03749304ff9f333b7af3512c5c395e0e870a0445bd SHA512 1b1cb3d1eb7f14f693e8a73b9864257e439e443ce685084c3864da4340113f18355d1e447177956ee0d8edcee35e771442b9f85b89ec5a6eb0ad717738461ca2 WHIRLPOOL f21aec707f06d361ae336d0cf1e55fa546e5f250f869c80829f806eaef7d59c12ff30d1ded39e3624b162a9bff1ffe96cb3cb1acd85ca58ca29a4998740fba85 +DIST drbd-utils-8.9.6.tar.gz 788183 SHA256 297b77c9b3f88de2e7dae459234f2753ea4fc2805282b2d276e35cf51e292913 SHA512 cbdeeb7b298bc21de0d2188566362d7a634a72df243403f4bc91d5836c757f15ee86314b1385860aecda5657be5dc6309f2481b0403012bde841dd0618188938 WHIRLPOOL 4c379ecf15e71f5a504873a5f1c889a561df35eb99488f014085611e1bf804bf7877dba6f21b9e8ebacf26391b9ce0707c1fe07ba55f9b0cd887e34e0b6e2975 diff --git a/sys-cluster/drbd-utils/drbd-utils-8.9.6.ebuild b/sys-cluster/drbd-utils/drbd-utils-8.9.6.ebuild new file mode 100644 index 000000000000..c81e9c164038 --- /dev/null +++ b/sys-cluster/drbd-utils/drbd-utils-8.9.6.ebuild @@ -0,0 +1,95 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 + +inherit bash-completion-r1 eutils multilib udev versionator + +LICENSE="GPL-2" + +DESCRIPTION="mirror/replicate block-devices across a network-connection" +SRC_URI="http://oss.linbit.com/drbd/${P/_/}.tar.gz" +HOMEPAGE="http://www.drbd.org" + +KEYWORDS="~amd64 ~x86" +IUSE="heartbeat pacemaker +udev xen" +SLOT="0" + +DEPEND="heartbeat? ( sys-cluster/heartbeat ) + pacemaker? ( sys-cluster/pacemaker ) + udev? ( virtual/udev ) + !!sys-cluster/drbd" +RDEPEND="${DEPEND}" + +S="${WORKDIR}/${P/_/}" + +src_prepare() { + # respect LDFLAGS, #453442 + sed -e "s/\$(CC) -o/\$(CC) \$(LDFLAGS) -o/" \ + -e "/\$(DESTDIR)\$(localstatedir)\/lock/d" \ + -i user/*/Makefile.in || die + + # respect multilib + sed -i -e "s:/lib/:/$(get_libdir)/:g" \ + Makefile.in scripts/{Makefile.in,global_common.conf,drbd.conf.example} || die + sed -e "s:@prefix@/lib:@prefix@/$(get_libdir):" \ + -e "s:(DESTDIR)/lib:(DESTDIR)/$(get_libdir):" \ + -i user/*/Makefile.in || die + + # correct install paths (really correct this time) + sed -i -e "s:\$(sysconfdir)/bash_completion.d:$(get_bashcompdir):" \ + scripts/Makefile.in || die + + # don't participate in user survey bug 360483 + sed -i -e '/usage-count/ s/yes/no/' scripts/global_common.conf || die + sed -i -e "s:\$(sysconfdir)/udev:$(get_udevdir):" scripts/Makefile.in || die + + epatch "${FILESDIR}"/run-lock.patch + + autoreconf +} + +src_configure() { + econf \ + --localstatedir=/var \ + --without-rgmanager \ + $(use_with udev) \ + $(use_with xen) \ + $(use_with pacemaker) \ + $(use_with heartbeat) \ + --with-bashcompletion \ + --with-distro=gentoo +} + +src_compile() { + # only compile the tools + emake OPTFLAGS="${CFLAGS}" tools +} + +src_install() { + # only install the tools + emake DESTDIR="${D}" install-tools install-doc + dodoc README ChangeLog + + # install our own init script + newinitd "${FILESDIR}"/${PN}-8.0.rc ${PN/-utils/} + + dodoc scripts/drbd.conf.example + + dosym /usr/sbin/drbdadm /sbin/drbdadm +} + +pkg_postinst() { + einfo + einfo "Please copy and gunzip the configuration file:" + einfo "from /usr/share/doc/${PF}/${PN/-utils/}.conf.example.bz2 to /etc/${PN/-utils/}.conf" + einfo "and edit it to your needs. Helpful commands:" + einfo "man 5 drbd.conf" + einfo "man 8 drbdsetup" + einfo "man 8 drbdadm" + einfo "man 8 drbddisk" + einfo "man 8 drbdmeta" + einfo + elog "Remember to enable drbd support in kernel." +} diff --git a/sys-devel/binutils-config/binutils-config-5-r2.ebuild b/sys-devel/binutils-config/binutils-config-5-r2.ebuild index 81b2bad21de6..03dfff24dfad 100644 --- a/sys-devel/binutils-config/binutils-config-5-r2.ebuild +++ b/sys-devel/binutils-config/binutils-config-5-r2.ebuild @@ -10,7 +10,7 @@ SRC_URI="" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" +KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" IUSE="" # We also RDEPEND on sys-apps/findutils which is in base @system diff --git a/sys-devel/qconf/Manifest b/sys-devel/qconf/Manifest index 95d8d19e5f37..adfa77ac7b5a 100644 --- a/sys-devel/qconf/Manifest +++ b/sys-devel/qconf/Manifest @@ -1 +1,2 @@ DIST qconf-1.5_pre717.tar.bz2 42010 SHA256 16ece50ac3f9533cf05d7abb44a025503ef8a3ea985fb70ba4c2224f27fdf903 SHA512 c3dcabe1d8aeaf1cabacd6e2e37dcbaaea85b28ec212fa2a0a48cfeec6b0bddea35eb2bd1828a5985daad3f2ad5e2cb6edaa2fbf3fda54b9fd3cfa64d5d3aa99 WHIRLPOOL e351cc97b30b1d166d8a6cf6327833c49a95c55c68ae50959e2b0fd0d12b86ade638348cc816e665d01692abf3ea0f8721400ba89243badd2c8cda0380f2d1e6 +DIST qconf-2.0.tar.bz2 50507 SHA256 772022c9757530c192d3bb1d31c4d6076b3464a8395dc06d3019923c44f999f2 SHA512 8820dfe191149b8bf7aa2cd631a6c4900b821c30817c6bffcf79734271c47165daceef11507690d495881c8dc8d19f8dec441c7adeb2a3e36b355b66b4f5c43a WHIRLPOOL facc512a3df046e131825a45afc928b76d8c87446b8d4161695165e6551cebfb586497b2cad3c69a9a75afa0791b9c915e6f7019ead9925d867c01d7bd573f09 diff --git a/sys-devel/qconf/qconf-2.0.ebuild b/sys-devel/qconf/qconf-2.0.ebuild new file mode 100644 index 000000000000..8414d6d9adfe --- /dev/null +++ b/sys-devel/qconf/qconf-2.0.ebuild @@ -0,0 +1,51 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +inherit qmake-utils + +DESCRIPTION="./configure like generator for qmake-based projects" +HOMEPAGE="http://delta.affinix.com/qconf/" +SRC_URI="http://delta.affinix.com/download/${P}.tar.bz2" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd" +IUSE="+qt4 qt5" + +RDEPEND=" + qt4? ( dev-qt/qtcore:4 ) + qt5? ( + dev-qt/qtcore:5 + dev-qt/qtxml:5 + ) +" +DEPEND="${RDEPEND}" + +DOCS=( AUTHORS README.md TODO ) + +REQUIRED_USE="^^ ( qt4 qt5 )" + +src_configure() { + # Fake ./configure. Fails on unknown options + ./configure \ + --prefix="${EPREFIX}/usr" \ + $(use qt4 && echo "--qtdir=$(qt4_get_libdir)") \ + $(use qt5 && echo "--qtdir=$(qt5_get_libdir)/qt5") \ + --extraconf=QMAKE_STRIP= \ + --verbose || die + + [ ! -f Makefile ] && die "Makefile generation failure" + + use qt4 && eqmake4 + use qt5 && eqmake5 +} + +src_install() { + emake INSTALL_ROOT="${ED}" install + einstalldocs + insinto /usr/share/doc/${PF} + doins -r examples +} diff --git a/sys-fs/f2fs-tools/Manifest b/sys-fs/f2fs-tools/Manifest index cb5bb097c6eb..7e82979d5a02 100644 --- a/sys-fs/f2fs-tools/Manifest +++ b/sys-fs/f2fs-tools/Manifest @@ -1,3 +1,4 @@ DIST f2fs-tools-1.4.1.tar.gz 403406 SHA256 194fd86283b6242fbae9f639bc5e4cf746e0f0525de5a8cc7eead8a03d5e31aa SHA512 75a74999a8387c3793252b06638174866d243706f596f86d33f6c3921d52e854354364c98a4692c7aaad49121b71ad3e7a6a2e82702b5d6965e984500eeaf7ab WHIRLPOOL 5d3250dae07cdb17857bc341f38fc1c1832c8e30d5704d57f65e7f00cedc052684681577440dfd47a491f00a0f678a82d15e5907cdd0e9b92a624954114967c9 DIST f2fs-tools-1.5.0.tar.xz 274720 SHA256 3a680a0c5ab30b7c83ce98d2919b59516d31bf2e733848e1c6bab49b07d8026c SHA512 b6596224f6922d0ad3e6801aab0921200dffd686e2438a0ab945b4902ea27b6e0baf6dcfcb66fe90ee51ee4cf10b207b031e3ef1019823ac05abc4db22660459 WHIRLPOOL b471b4ded5a11a1ce50484316c272d814e36dc90dfc45e359567ea68e27b562a1905c1b4f0575dc3f5fcd9cb25059c1d0d598a4b75798c893b9a8aa30e4eb335 DIST f2fs-tools-1.6.0.tar.xz 278644 SHA256 90459d4252958911a722a223e825f4d02e4539492e6a59ff8cdbf155c8ca1899 SHA512 043d4aa25798fa39e637def4e03b4a5e89c9ae4880832abf09805dfc851111045c3c779d36c1a91cb4ee74857b483f0ef2f8d9a541e3a695a8c5bc9bcfa46a8f WHIRLPOOL c8d3889d83f479f643a229f90c0151428a5a6c516820e579a8562bc701b7747385205732c1163dd6f1cfc2c47d5111133357af9a94f1c8d6f0218a70751a78a0 +DIST f2fs-tools-1.6.1.tar.xz 282152 SHA256 1c2f9ab663d26c939924ad6bbcfbacf676bec1f6dbae8f9ef5362ade4b03d885 SHA512 108327042079d9e864899a20f2dd94019be1b957fd7ffa295af097c5b93a5065ea9c36de9bae83f84a6412ac496340849fc44de041e24461a2919073eed15cf2 WHIRLPOOL b5659154da6e48138b4f49481a68b25c95ba2461971609b4cb0399d173a7c0e5b0203baccd8da2adc7a8c2d7b078620649aea9ee57739498452a8b946fb43836 diff --git a/sys-fs/f2fs-tools/f2fs-tools-1.6.1.ebuild b/sys-fs/f2fs-tools/f2fs-tools-1.6.1.ebuild new file mode 100644 index 000000000000..793c43db22ce --- /dev/null +++ b/sys-fs/f2fs-tools/f2fs-tools-1.6.1.ebuild @@ -0,0 +1,27 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 + +inherit multilib + +DESCRIPTION="Tools for Flash-Friendly File System (F2FS)" +HOMEPAGE="https://git.kernel.org/?p=linux/kernel/git/jaegeuk/f2fs-tools.git;a=summary" +SRC_URI="https://dev.gentoo.org/~blueness/f2fs-tools/${P}.tar.xz" + +LICENSE="GPL-2" +SLOT="0/0" +KEYWORDS="~amd64 ~arm ~mips ~ppc ~ppc64 ~x86" +IUSE="" + +src_configure() { + #This is required to install to /sbin, bug #481110 + econf --prefix=/ --includedir=/usr/include +} + +src_install() { + default + rm -f "${ED}"/$(get_libdir)/libf2fs.{,l}a + rm -f "${ED}"/$(get_libdir)/libf2fs_format.{,l}a +} diff --git a/sys-fs/lvm2/lvm2-2.02.116-r4.ebuild b/sys-fs/lvm2/lvm2-2.02.116-r4.ebuild index 5a21e199822a..470b31728e9f 100644 --- a/sys-fs/lvm2/lvm2-2.02.116-r4.ebuild +++ b/sys-fs/lvm2/lvm2-2.02.116-r4.ebuild @@ -12,7 +12,7 @@ SRC_URI="ftp://sources.redhat.com/pub/lvm2/${PN/lvm/LVM}.${PV}.tgz LICENSE="GPL-2" SLOT="0" -KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux" +KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux" IUSE="readline static static-libs systemd clvm cman lvm1 lvm2create_initrd selinux +udev +thin device-mapper-only" REQUIRED_USE="device-mapper-only? ( !clvm !cman !lvm1 !lvm2create_initrd !thin ) systemd? ( udev ) diff --git a/sys-fs/ncdu/ncdu-1.11.ebuild b/sys-fs/ncdu/ncdu-1.11.ebuild index d62ad8fd06ba..24a4139752c1 100644 --- a/sys-fs/ncdu/ncdu-1.11.ebuild +++ b/sys-fs/ncdu/ncdu-1.11.ebuild @@ -12,7 +12,7 @@ SRC_URI="http://dev.yorhel.nl/download/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="amd64 arm ppc ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos" +KEYWORDS="alpha amd64 arm ppc ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos" RDEPEND="sys-libs/ncurses:0=[unicode]" DEPEND="${RDEPEND} diff --git a/sys-kernel/hardened-sources/Manifest b/sys-kernel/hardened-sources/Manifest index 1e36f58c7227..1a5c1552b209 100644 --- a/sys-kernel/hardened-sources/Manifest +++ b/sys-kernel/hardened-sources/Manifest @@ -10,6 +10,7 @@ DIST genpatches-4.4-3.base.tar.xz 26508 SHA256 76f5685698b02b81643d6b2edcd53217e DIST genpatches-4.4-5.base.tar.xz 103432 SHA256 ff3ab9884b3069ab092511aef891c8300668461b768f728bff067dc98fc0dfb9 SHA512 ba36f0f9a87a66534281a17a1bd83aa3271e41f8857ef4f27692b322bff9ef705f9d88e78699ba63055410cfb2b3c2a73c2e40c8599e74b60581bfb0d85b293b WHIRLPOOL c38af636ee6bf5bf5d2b0c5d7d3132c02efa879925b3656355e3b70d51ee253b001328225a862f68cd1a5706eaa3529231bd8cb8ed5af3baba7b072da2d2a319 DIST genpatches-4.4-6.base.tar.xz 205640 SHA256 91730945fc172ef6bf7f0c1484904ba657dddbd32bb9c08f38266ee9c426df8e SHA512 6114051664a6aa3d231a05c4b49bc8397a7d7d6951e52cb0b04a9487f9e6e241d5b8d27701171cceaffd45b28f7c5367fc07e7bfe1110fc0cad97b92429c943f WHIRLPOOL e30ea9755988da903b84d112ffe7e2eb1e8ffe625cd108812eb78c888a5f32b0ff9fde07b99a272d57b431dee16916ef1172485395f75cc4be9bce6d283d3b71 DIST genpatches-4.4-7.base.tar.xz 230312 SHA256 c4b81ebfd4300225b03da67d9eaf6dd86dbf26b75822185730466475418e611b SHA512 b3a87cf20df63e605ab0fe4da147772ab00b2047eb2e281f5d57ea93975dccaf06ebc29fc4461ef32ed655fbf37e56d03b2c28c3a1033e80163e12bfc9433b5f WHIRLPOOL 5ea531abd39fa750ff9c7afc830369ab94206c253849205929fdacac59a12aae99f6017c0dc648f81addbe643efae6dc12ebe769007b53845c9f75efce351d7b +DIST genpatches-4.4-8.base.tar.xz 243736 SHA256 70a54851283def9013601bd8ea299c04850410001e36d619fa6e83b64a4f0907 SHA512 fde00c28bc8da96aee2378d7ea36c85a5f8520c271e0251c7bc7472cd3c395dc2c3f5168f38b1bd10e6b5189bedc8b10780899468a368f8e9be1811bc31c0ab1 WHIRLPOOL 1190d8167c05062a53a7cc66a36310b42f6b90a711a497543b68626e1d6ca3fbc1c57a37dfa2a1fc98ed4f3b1dae5d7e77b74f3d708bc830b2bd5c31fc797b74 DIST hardened-patches-4.1.7-2.extras.tar.bz2 1419438 SHA256 c8c0fc29c39eafbcea107b8237087fd0e185297e2df9ffeaafc6b3a4736b7a45 SHA512 dac324e265174777d8b9c2369f57e52833b4228b3291e41952a9791ce41b9abf378e1d9a0521566c3a0e42de15a16afa5fe379985b7fee78b1b2b3b815d7cdd4 WHIRLPOOL 7638001f1b95e4af1d051b13648f486aa0eca524157e1a46dd2023fbd86313e0a5e8043653d7388b7286d42cc6e7c0f07cde2de3d5aee6cc058d12538a0980c1 DIST hardened-patches-4.3.3-5.extras.tar.bz2 1649484 SHA256 2a62a5eb4b98f4fbeb43511a0573d58226277d3112401abec37355d85e01ae23 SHA512 09b7272af44fb1e29cba857f7c3305d97f8997881f228a2f2eb56dda909ae5402a69336c6fccdf3920f8788a7922f10b0977517f5918d44702e1a9b668c708c7 WHIRLPOOL efc152c7680b84b682f9f6857b8c6b2b66b6d505f76b311a8e3289a606f46d4944d90478ff93e3656f41c367fdbcd65dcf3043842354b26b669b462ce49f3471 DIST hardened-patches-4.4.2-1.extras.tar.bz2 1721230 SHA256 81f1417d210e0a6d9f5e180b9f828beb87ddc27571a16c40552d0fa1979982ec SHA512 599dedbef6fa26efc2a62c19e0536accedff6c60968294e9a7246c9844b26491b4414b1b40106eee9bb7540f8cd4ae74ab3720029b0730ce5541e005ba60cb9b WHIRLPOOL 84e22467a6dcc738043e47274ab2476b69f1796f1f23e3ca4ed8e244dd73a7e4998de683c1d93baccdd41eb232327d4ef1eb07d01b8a790510b8690334032f02 @@ -19,6 +20,7 @@ DIST hardened-patches-4.4.4-1.extras.tar.bz2 1792949 SHA256 f3a65ee112f570e58d4e DIST hardened-patches-4.4.5-1.extras.tar.bz2 1718516 SHA256 aee855d94eac90848547492db8763a77fb22cc461db855a7efb396ebfb71c7e1 SHA512 4ee6e1eeb8ffdb08b1abe6b2854129317b623bcf3d185c95d4372e0109e34c453bfc3b70bce8ecd65ab0438dca3f1901663a38bd293b43c4e18f900e9741fb06 WHIRLPOOL c2fe225994620a215e8161c4a45de24c8cbffe761cc1993781edde5342e14ea9a1f24116d5dfa5f7c9f023f513fb8dc7d33cef93f58e99e8199fa900515e0983 DIST hardened-patches-4.4.5-2.extras.tar.bz2 1679945 SHA256 a3c9d9e4c24110d2b8a399634eaf36ee94635b4054d0f0cb5c4cf7bbf30495ed SHA512 55c31355bcfba13f2540805b3ac031a66d57e854c16fe2976a2421ebd506131f1f6af7aa7539aff50d8376d5032d020abf21130fab078b3003a2540ca160ea58 WHIRLPOOL 2ffb2f8fc42ca96d4530c0342afa12c04b78820cad689bad08ee0311ba9d02bdce3d7f01a919d0ebee011278d7e9ade04493d14c0c55bff21f88a793d45b047b DIST hardened-patches-4.4.5-3.extras.tar.bz2 1682259 SHA256 cd41827058015fad60b069a32838a7e907c7166a4b8bdfdc96c59c01f2db950c SHA512 f1487f559b1bd800035535601b603edf986fccaa5b8da0d52156918d510bd9366f756686e87d1e07df94b8929b1167fbb49865f9556143f503b245682f132dd7 WHIRLPOOL 5c0e566fc439ceb04024345aef3d1b7a1647d8a88ccde0e7f0b9a8a665f40412a205da0b2338b17aa4fa08a7f3e1f3ef6beef4626e7f424c15d9410bf1002a40 +DIST hardened-patches-4.4.6-1.extras.tar.bz2 1679458 SHA256 52a9d6c913460c9b0ca6c5ecb6baaa27830a56c1a51de7743ef6a11cff2eb049 SHA512 4dd3076c5a861b1759136b19df33b331819e22c433624184aea6bea6e60df601bd0d3ade2c926d644c46843dfd08f693ec8ef3402fc92816fc347dc72f26e763 WHIRLPOOL afe05b44a338b3447e983254dc91508404f9be923023b030f42178131404ade096ad3607448bcca80403e899980fee4e5110458d69085d143b0c83b39a9f7c26 DIST linux-4.1.tar.xz 83017828 SHA256 caf51f085aac1e1cea4d00dbbf3093ead07b551fc07b31b2a989c05f8ea72d9f SHA512 168ef84a4e67619f9f53f3574e438542a5747f9b43443363cb83597fcdac9f40d201625c66e375a23226745eaada9176eb006ca023613cec089349e91751f3c0 WHIRLPOOL 85fcfdb67ea7f865272a85d3b4c3ec1f5a1267f4664bf073c562bb3875e9d96ad68486259d8866a9aced98c95de16840ec531d89745aec75b7315a64ebe650b8 DIST linux-4.3.tar.xz 86920812 SHA256 4a622cc84b8a3c38d39bc17195b0c064d2b46945dfde0dae18f77b120bc9f3ae SHA512 d25812043850530fdcfdb48523523ee980747f3c2c1266149330844dae2cba0d056d4ddd9c0f129f570f5d1f6df5c20385aec5f6a2e0755edc1e2f5f93e2c6bc WHIRLPOOL e3f131443acc14d4f67bbd3f4e1c57af3d822c41c85a112564d54667a591c8619dce42327fd8166d30a2d7adfaf433c2e2134d4995c91c08f65ac0cc2190f935 DIST linux-4.4.tar.xz 87295988 SHA256 401d7c8fef594999a460d10c72c5a94e9c2e1022f16795ec51746b0d165418b2 SHA512 13c8459933a8b80608e226a1398e3d1848352ace84bcfb7e6a4a33cb230bbe1ab719d4b58e067283df91ce5311be6d2d595fc8c19e2ae6ecc652499415614b3e WHIRLPOOL 02abc203d867404b9934aaa4c1e5b5dcbb0b0021e91a03f3a7e7fd224eed106821d8b4949f32a590536db150e5a88c16fcde88538777a26d0c17900f0257b1bc diff --git a/sys-kernel/hardened-sources/hardened-sources-4.4.6.ebuild b/sys-kernel/hardened-sources/hardened-sources-4.4.6.ebuild new file mode 100644 index 000000000000..0c220d9b9ac3 --- /dev/null +++ b/sys-kernel/hardened-sources/hardened-sources-4.4.6.ebuild @@ -0,0 +1,45 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="5" + +ETYPE="sources" +K_WANT_GENPATCHES="base" +K_GENPATCHES_VER="8" +K_DEBLOB_AVAILABLE="1" + +inherit kernel-2 +detect_version + +HGPV="${KV_MAJOR}.${KV_MINOR}.${KV_PATCH}-1" +HGPV_URI="http://dev.gentoo.org/~blueness/hardened-sources/hardened-patches/hardened-patches-${HGPV}.extras.tar.bz2" +SRC_URI="${KERNEL_URI} ${HGPV_URI} ${GENPATCHES_URI} ${ARCH_URI}" + +UNIPATCH_LIST="${DISTDIR}/hardened-patches-${HGPV}.extras.tar.bz2" +UNIPATCH_EXCLUDE=" + 1500_XATTR_USER_PREFIX.patch + 2900_dev-root-proc-mount-fix.patch" + +DESCRIPTION="Hardened kernel sources (kernel series ${KV_MAJOR}.${KV_MINOR})" +HOMEPAGE="http://www.gentoo.org/proj/en/hardened/" +IUSE="deblob" + +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86" + +RDEPEND=">=sys-devel/gcc-4.5" + +pkg_postinst() { + kernel-2_pkg_postinst + + local GRADM_COMPAT="sys-apps/gradm-3.1*" + + ewarn + ewarn "Users of grsecurity's RBAC system must ensure they are using" + ewarn "${GRADM_COMPAT}, which is compatible with ${PF}." + ewarn "It is strongly recommended that the following command is issued" + ewarn "prior to booting a ${PF} kernel for the first time:" + ewarn + ewarn "emerge -na =${GRADM_COMPAT}" + ewarn +} diff --git a/sys-libs/binutils-libs/binutils-libs-2.25.1-r2.ebuild b/sys-libs/binutils-libs/binutils-libs-2.25.1-r2.ebuild index 21dcad95d0ff..2b2f695ffeb5 100644 --- a/sys-libs/binutils-libs/binutils-libs-2.25.1-r2.ebuild +++ b/sys-libs/binutils-libs/binutils-libs-2.25.1-r2.ebuild @@ -19,7 +19,7 @@ SRC_URI="mirror://gnu/binutils/${MY_P}.tar.bz2 LICENSE="|| ( GPL-3 LGPL-3 )" # The shared lib SONAMEs use the ${PV} in them. SLOT="0/${PV}" -KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd -sparc-fbsd ~x86-fbsd ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd -sparc-fbsd ~x86-fbsd ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="64-bit-bfd multitarget nls static-libs zlib" COMMON_DEPEND="zlib? ( sys-libs/zlib[${MULTILIB_USEDEP}] )" diff --git a/sys-libs/libservicelog/Manifest b/sys-libs/libservicelog/Manifest index b1b68c7acca1..d3e6aa0f2a9e 100644 --- a/sys-libs/libservicelog/Manifest +++ b/sys-libs/libservicelog/Manifest @@ -1,3 +1,4 @@ DIST libservicelog-1.0.1.tar.gz 673264 SHA256 562d0160da772732002fb749e7f704b5e20ab57a8b73908638afd1a75d8cf944 SHA512 a4b2eaad7d382440767f33aded804732acc2828466e83a4596cc66a98ccfd53d048e9af5984b71a45b937bebf3526062d96f5c10be27d44dbbc808b980c1d7db WHIRLPOOL 4c1eb2925db24d022555a5fb9e8a254debc4de4d06a8ab75c293e72ac4b0065ca7d0400649e4daf0c5b663def4e2df5618892daf781b677e1f9cf1a5cfc7d546 DIST libservicelog-1.1.11.tar.gz 905377 SHA256 c371be75e5941b58b8409b9e403bec30bc65a86ffd420e43be755d5d7852b587 SHA512 7706e108573d79e7973bb6004fb987833b04a2896c088fc259a84f17192a6e5fc0e760f59031f1b0b28306a9043534a9fa5690dde099060f9546e046fa8d0f5b WHIRLPOOL 1ba6c249141fff06d2cf62cb7778db51be7902158e402d333bdafaebba94d4552e953d16a0a72e9cbdef70f7e334c817cfde8d872575ecaf98e4423c0cb8fef9 DIST libservicelog-1.1.15.tar.gz 392259 SHA256 981c85cef132153fde7da0635fd65f487d1f90adf0e929cef54b5ecc9d43230d SHA512 70cdf8340a8b0df39bc5669976feab022917b5884256370281ed3356633100cc9c7e69c6cc1bd0784bfedc65d388d9ecc50f6dd37e6ed19f796bb7f55bb436f7 WHIRLPOOL 4b76babbd98e125c89f757223b70ee83cbc448304caaff6e8f9382466ef3d8c49e378199079fb3427c980314c6a7f8d61033fcd1fecb8befdbff47732e480fa6 +DIST libservicelog-1.1.16.tar.gz 396055 SHA256 5933496afca2c63a7e2f771f1f1b3684d92075cdb108acb9bb7e45ba882ee790 SHA512 7008a26c8b143b2e498b05cfb5da0c7b76b0ee56106e1d261e202b8ebc0c93abce719230b037fd6bcade078daa5c464428ea2adb466269f30951e909211ae307 WHIRLPOOL 2242edb740c1aeb9346b275fafebf1f5f4a80196b8737c20807ecf92c85c09c81d419705ec77918a145e45ac6fec72069085fc7920ac401d70489fa81369c453 diff --git a/sys-libs/libservicelog/libservicelog-1.1.16.ebuild b/sys-libs/libservicelog/libservicelog-1.1.16.ebuild new file mode 100644 index 000000000000..02174fede2a6 --- /dev/null +++ b/sys-libs/libservicelog/libservicelog-1.1.16.ebuild @@ -0,0 +1,35 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +inherit eutils + +DESCRIPTION="Provides a library for logging service-related events" +SRC_URI="mirror://sourceforge/linux-diag/${P}.tar.gz" +HOMEPAGE="http://linux-diag.sourceforge.net/servicelog/" + +SLOT="0" +LICENSE="IBM" +KEYWORDS="~ppc ~ppc64" +IUSE="static-libs" + +DEPEND=" + dev-db/sqlite:= + sys-libs/librtas +" +RDEPEND=" + ${DEPEND} + virtual/logger +" + +DOCS=( ChangeLog ) + +src_configure() { + econf $(use_enable static-libs static) +} + +src_install() { + default + prune_libtool_files +} diff --git a/www-client/google-chrome-beta/Manifest b/www-client/google-chrome-beta/Manifest index 98b80a842890..2eec959c1c55 100644 --- a/www-client/google-chrome-beta/Manifest +++ b/www-client/google-chrome-beta/Manifest @@ -1 +1 @@ -DIST google-chrome-beta_50.0.2661.37-1_amd64.deb 48331394 SHA256 c41339fefc88b68f8645913e2d975bc618dd2c433245a6740f468a5c3bf4dbb6 SHA512 600a67a1b70fdee11702c6cf9ce1fd566973f89f0177abbc117c0f336eb0df7fa6c52a1102453973d1415835e978855b3cd00bdf9cc4bd42990a990cd3743398 WHIRLPOOL 3d5928678f0bc37a206307c8d8b1c9a9f7df678039e3e21dcaa1255970a2ec03d9d54970882b843f3a04d6b027fd6dd88757c92db1c16a8daebcd6266f7bc5e0 +DIST google-chrome-beta_50.0.2661.49-1_amd64.deb 48342892 SHA256 50b2d095dfb94206ad0414f377f6f34b60b7d59d707b42077d219ed35a1b5483 SHA512 aeef5b3b95279e7041bfa01b159e979da0b9b908140dd1cf70e20f780abeac9c170e0b7c0b9df8c6e2cfb210d4bdb69d5882c830239d0a830796cb8a16f4f2d8 WHIRLPOOL e7bc55b4d9c5c8f2e83b45e7139f86056d5a991062d5e5d2454df122154d9de29f8c2c16fcf1d39d429364d8692f0c79428c5340177cf4fd2ee4da5114ee051a diff --git a/www-client/google-chrome-beta/google-chrome-beta-50.0.2661.37_p1.ebuild b/www-client/google-chrome-beta/google-chrome-beta-50.0.2661.49_p1.ebuild similarity index 100% rename from www-client/google-chrome-beta/google-chrome-beta-50.0.2661.37_p1.ebuild rename to www-client/google-chrome-beta/google-chrome-beta-50.0.2661.49_p1.ebuild diff --git a/www-client/vivaldi/Manifest b/www-client/vivaldi/Manifest index 0682728b6956..fce0ea6b1088 100644 --- a/www-client/vivaldi/Manifest +++ b/www-client/vivaldi/Manifest @@ -1,6 +1,4 @@ -DIST vivaldi-1.0.420.4_p1-amd64.deb 44768090 SHA256 c96f1c6b267b420ba67372270acaa59b17845d0b68a17ce6aa4b106af33c4798 SHA512 9c5d47f3ac22e1db9c2a69e56078b4575d005b6f254dffdbfc42811e765357a97431806389841a47d34a78a192e5ca32f128a41b513ab7193697dfbe331c5b41 WHIRLPOOL 5fd068835a899c25f2c7bd74f5d7bdc0f84cd8cf12c8d311e19f157de5c6195f7b140db39278e73aeb9cdaac2bd0b00ea016254c13f1eb5f03cc45becacb19d1 -DIST vivaldi-1.0.420.4_p1-i386.deb 45065664 SHA256 38fa929beff0abe907a2fde658b721f19b64cb066a500aee3eaf77490d2cbb79 SHA512 0074fc5d9b7295586d976210639132a05955664bc5be787fcd8855f2531919f0c709d537c40bbee988a52fb08ad3987b41dd1ed817918fdd71c05cef17855454 WHIRLPOOL a1db4a535dda5b48fd7b49348c55e7574a6a26c4875d45e800cca77639e68c19cac05247ad7471e86af374e73c600cd568273a98fb165da36375b5a6ad53684f -DIST vivaldi-1.0.422.8_p1-amd64.deb 44779844 SHA256 9a6445c36e09c547dc905fb268d36ff86fed3049a8a6898105428777e4c72459 SHA512 2a3cec260e08adac5dbbec2dbd4e0a3ffbd32d96b364777c7a75be71665d084efda01bd547d8ef66e4e9cb272e0ee3c400c6b92559ae6df24dd0bcacfd89e843 WHIRLPOOL 6fcfaefb43c2608575c6f60c5359c8162045388d6ca1cf407fdbe313ec818159bd073a0a57e812d175b95abea89744335d55b4ec0d4053763fafd3e0c73b1354 -DIST vivaldi-1.0.422.8_p1-i386.deb 45119244 SHA256 787a6a669c3b5786139352905b526303e48219ba211ac2573d8d8410c7df2874 SHA512 b2f1aebd69766c036d4304d22f7a26ef5d92341145dad84a81943e04aef6986cdb5e5d181cc867fc1a00cc4feafc0aeb3bdeb3b1472f2e8d24afb60d10f4dc8a WHIRLPOOL 497f850116a68cf095b6ed62bffb10c7c6a699e0345bb4ae3b4d7fdcfece731f9c9f879419d53ed45b04f45ea2d32e8283f1661ce5e8c979d0ee448079d7da15 DIST vivaldi-1.0.425.3_p1-amd64.deb 45009582 SHA256 cac9ef9dffc34124d0da3acadc00923ec0eb51993ab0f5bc16d4faabd0dacab4 SHA512 a17fe1587be06a22409b96c1b7c9f0acacc268fabfa631e4b269e616ce939689b49fc2e73a519c41ac707ebfb9b334e6ea847e733aa2edea48773258f34e4372 WHIRLPOOL d29f8ae683092914c1ef15dc627e329689ec1fa43642f2f933a287a737ca1fd7a346efcce1becd2f64fbf70322960c852f409ff875ea9354a24319fb17530be1 DIST vivaldi-1.0.425.3_p1-i386.deb 45266194 SHA256 f9fc1412634ea1fd4e37ff75c6bc872dc74ec7f4e5349481f7bb5318570fe2b8 SHA512 151ea5c8cbfe95ea94e86bef80e0eda73cf50d50b0861441d347410a5a7a336c593d545f6dbeba3f9262fc1c2654a6c31bfc55040f5af95b0c84c2b70e60c993 WHIRLPOOL eb0a3cf7b8fa688100ce19552c942a808b6034061dd974651c3b6d0bc7b5890d7ee2134d837f7e76470224fdbbc125f74df275f6e4ecd88af44c605d21b2519d +DIST vivaldi-1.0.430.3_p1-amd64.deb 44933866 SHA256 74c3bc951c0d824f6ef940bb53aae071aeed3e8de01125ea6ace418a7ae9ee15 SHA512 f5a8e320ae6824c90322a16470347ef56d27acf5bc789d5f940577ba14bcf3f18e51f18481992954f0368a9a88dc0aa5983831815b25059fd272f1b246866ad0 WHIRLPOOL cbc0ef3c30ada9a2184010c3e26a79ff317387e1b101d7168a57662b2e91d7f629f6dde62489af4b1cd68ac2e5c7e36b363131c2266db66aeccf7a26fd722caf +DIST vivaldi-1.0.430.3_p1-i386.deb 45274604 SHA256 33d0cd8774a91bf54643d045ce323e9e3dd4b1042fa1339cbafa8cdcc1341a3c SHA512 028c64dc27dbdaa48a4d45ae270cf74dc01d54a56056fb013fdca15beefe0a25bc14a18ef491d71a8fc97d678ac1b3ef7d1042c00262375ae6ceed9ec7c677c8 WHIRLPOOL 2f54ee4265d0b0c49e3d95e5e38a9f929789fe8500405cb9f4e41f3a539ab1f95b21ed55ded20357a9cdd1fe09a4e77aa3b8d5f053f9ccea6ddc0f01d74af2fe diff --git a/www-client/vivaldi/vivaldi-1.0.422.8_p1.ebuild b/www-client/vivaldi/vivaldi-1.0.422.8_p1.ebuild deleted file mode 100644 index b1d37027abf8..000000000000 --- a/www-client/vivaldi/vivaldi-1.0.422.8_p1.ebuild +++ /dev/null @@ -1,109 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 -CHROMIUM_LANGS=" - am ar bg bn ca cs da de el en_GB en_US es_419 es et fa fil fi fr gu he hi - hr hu id it ja kn ko lt lv ml mr ms nb nl pl pt_BR pt_PT ro ru sk sl sr sv - sw ta te th tr uk vi zh_CN zh_TW -" -inherit chromium eutils multilib unpacker toolchain-funcs - -DESCRIPTION="A new browser for our friends" -HOMEPAGE="http://vivaldi.com/" -VIVALDI_BASE_URI="${HOMEPAGE}download/snapshot/${PN}-snapshot_${PV/_p/-}_" -SRC_URI=" - amd64? ( ${VIVALDI_BASE_URI}amd64.deb -> ${P}-amd64.deb ) - x86? ( ${VIVALDI_BASE_URI}i386.deb -> ${P}-i386.deb ) -" - -LICENSE="Vivaldi" -SLOT="0" -KEYWORDS="-* ~amd64 ~x86" - -RESTRICT="bindist mirror" - -S=${WORKDIR} - -RDEPEND=" - dev-libs/expat - dev-libs/glib:2 - dev-libs/nspr - dev-libs/nss - >=dev-libs/openssl-1.0.1:0 - gnome-base/gconf:2 - media-libs/alsa-lib - media-libs/fontconfig - media-libs/freetype - net-misc/curl - net-print/cups - sys-apps/dbus - sys-libs/libcap - x11-libs/cairo - x11-libs/gdk-pixbuf - x11-libs/gtk+:2 - x11-libs/libX11 - x11-libs/libXScrnSaver - x11-libs/libXcomposite - x11-libs/libXcursor - x11-libs/libXdamage - x11-libs/libXext - x11-libs/libXfixes - x11-libs/libXi - x11-libs/libXrandr - x11-libs/libXrender - x11-libs/libXtst - x11-libs/pango[X] -" - -QA_PREBUILT="*" -S=${WORKDIR} -VIVALDI_HOME="opt/${PN}-snapshot" - -src_unpack() { - unpack_deb ${A} -} - -src_prepare() { - sed -i \ - -e "s|@LIBDIR@|$(get_libdir)|g" \ - opt/vivaldi-snapshot/vivaldi-snapshot || die - - sed -i \ - -e 's|vivaldi-snapshot|vivaldi|g' \ - usr/share/applications/${PN}-snapshot.desktop \ - usr/share/xfce4/helpers/${PN}-snapshot.desktop || die - - mv usr/share/doc/${PN}-snapshot usr/share/doc/${PF} || die - - rm \ - _gpgbuilder \ - etc/cron.daily/${PN}-snapshot \ - usr/bin/${PN}-snapshot \ - || die - rmdir \ - etc/cron.daily/ \ - etc/ \ - || die - - local c d - for d in 16 22 24 32 48 64 128 256; do - mkdir -p usr/share/icons/hicolor/${d}x${d}/apps || die - cp \ - ${VIVALDI_HOME}/product_logo_${d}.png \ - usr/share/icons/hicolor/${d}x${d}/apps/vivaldi.png || die - done - - pushd "${VIVALDI_HOME}/locales" > /dev/null || die - chromium_remove_language_paks - popd > /dev/null || die - -} - -src_install() { - mv * "${D}" || die - dosym /${VIVALDI_HOME}/${PN}-snapshot /usr/bin/${PN} - - fperms 4711 /${VIVALDI_HOME}/${PN}-sandbox -} diff --git a/www-client/vivaldi/vivaldi-1.0.420.4_p1.ebuild b/www-client/vivaldi/vivaldi-1.0.430.3_p1.ebuild similarity index 100% rename from www-client/vivaldi/vivaldi-1.0.420.4_p1.ebuild rename to www-client/vivaldi/vivaldi-1.0.430.3_p1.ebuild diff --git a/www-plugins/chrome-binary-plugins/Manifest b/www-plugins/chrome-binary-plugins/Manifest index 08b156a92fc6..e913e882f940 100644 --- a/www-plugins/chrome-binary-plugins/Manifest +++ b/www-plugins/chrome-binary-plugins/Manifest @@ -1,3 +1,3 @@ -DIST google-chrome-beta_50.0.2661.37-1_amd64.deb 48331394 SHA256 c41339fefc88b68f8645913e2d975bc618dd2c433245a6740f468a5c3bf4dbb6 SHA512 600a67a1b70fdee11702c6cf9ce1fd566973f89f0177abbc117c0f336eb0df7fa6c52a1102453973d1415835e978855b3cd00bdf9cc4bd42990a990cd3743398 WHIRLPOOL 3d5928678f0bc37a206307c8d8b1c9a9f7df678039e3e21dcaa1255970a2ec03d9d54970882b843f3a04d6b027fd6dd88757c92db1c16a8daebcd6266f7bc5e0 +DIST google-chrome-beta_50.0.2661.49-1_amd64.deb 48342892 SHA256 50b2d095dfb94206ad0414f377f6f34b60b7d59d707b42077d219ed35a1b5483 SHA512 aeef5b3b95279e7041bfa01b159e979da0b9b908140dd1cf70e20f780abeac9c170e0b7c0b9df8c6e2cfb210d4bdb69d5882c830239d0a830796cb8a16f4f2d8 WHIRLPOOL e7bc55b4d9c5c8f2e83b45e7139f86056d5a991062d5e5d2454df122154d9de29f8c2c16fcf1d39d429364d8692f0c79428c5340177cf4fd2ee4da5114ee051a DIST google-chrome-stable_49.0.2623.87-1_amd64.deb 48921974 SHA256 dc273de84f6f2dad563bcbbb2e62312cd2a61d6ed41e10398bff7fdc1883d6cc SHA512 e599b2d2bc50300156e8723508a37cc168041a56e9c6dd018944d597ef69d97bb7b058a1ef2f9c834f331b4e52f70ac46c2581c3caa6aeb4efc0102e2326419b WHIRLPOOL 63b06c469c93cd1bbbf7f3154094757ca1e8a5ad48015ad8f24c93fafd049b2d6d10559286dd483656cdd981ade5d880ad45983cb7371ab5b670f4a345902d1a DIST google-chrome-unstable_51.0.2687.0-1_amd64.deb 48740950 SHA256 ddbb12a22a6b37f110b6a4229f1e3adfcd69e6dbe42dfbb5943bf64d3b7fd315 SHA512 9131cc955ee2bb072ce2db785371469516daea47fa4aad8d7de09a27502ca41df79f4b25e2ec07615a805b7fc5d3e5f2d98ca61bd138d04b12b8e0b4e7ba01fe WHIRLPOOL a259c3d673d56925f4d6559ce8462f67c3477af815c3cf0306f130c3f2980013a307f93ec8ee80171a6eb894f55e8847e9ebf63d705614acbbc8f0bfb4fa0707 diff --git a/www-plugins/chrome-binary-plugins/chrome-binary-plugins-50.0.2661.37_beta1.ebuild b/www-plugins/chrome-binary-plugins/chrome-binary-plugins-50.0.2661.49_beta1.ebuild similarity index 100% rename from www-plugins/chrome-binary-plugins/chrome-binary-plugins-50.0.2661.37_beta1.ebuild rename to www-plugins/chrome-binary-plugins/chrome-binary-plugins-50.0.2661.49_beta1.ebuild diff --git a/x11-drivers/nvidia-drivers/files/nvidia-drivers-361.28-pax.patch b/x11-drivers/nvidia-drivers/files/nvidia-drivers-361.28-pax.patch new file mode 100644 index 000000000000..09e4384b9420 --- /dev/null +++ b/x11-drivers/nvidia-drivers/files/nvidia-drivers-361.28-pax.patch @@ -0,0 +1,351 @@ +diff -urp work.orig/kernel/common/inc/nv-linux.h work/kernel/common/inc/nv-linux.h +--- work.orig/kernel/common/inc/nv-linux.h 2016-02-03 23:31:51.000000000 +0100 ++++ work/kernel/common/inc/nv-linux.h 2016-02-10 11:49:15.309410457 +0100 +@@ -1351,6 +1351,9 @@ extern void *nvidia_stack_t_cache; + #define NV_KMEM_CACHE_CREATE(name, type) \ + NV_KMEM_CACHE_CREATE_FULL(name, sizeof(type), 0, 0, NULL) + ++#define NV_KMEM_CACHE_CREATE_USERCOPY(name, type) \ ++ NV_KMEM_CACHE_CREATE_FULL(name, sizeof(type), 0, SLAB_USERCOPY, NULL) ++ + #define NV_KMEM_CACHE_DESTROY(kmem_cache) \ + kmem_cache_destroy(kmem_cache) + +diff -urp work.orig/kernel/common/inc/nv-modeset-interface.h work/kernel/common/inc/nv-modeset-interface.h +--- work.orig/kernel/common/inc/nv-modeset-interface.h 2016-02-03 23:31:51.000000000 +0100 ++++ work/kernel/common/inc/nv-modeset-interface.h 2016-02-10 11:49:54.970985152 +0100 +@@ -70,7 +70,7 @@ typedef struct { + * mix nvidia and nvidia-modeset kernel modules from different + * releases. + */ +- const char *version_string; ++// const char *version_string; + + /* + * Allocate and free an nvidia_stack_t to pass into +@@ -104,6 +104,6 @@ typedef struct { + + } nvidia_modeset_rm_ops_t; + +-NV_STATUS nvidia_get_rm_ops(nvidia_modeset_rm_ops_t *rm_ops); ++NV_STATUS nvidia_get_rm_ops(const nvidia_modeset_rm_ops_t **rm_ops, const char **version_string); + + #endif /* _NV_MODESET_INTERFACE_H_ */ +diff -urp work.orig/kernel/common/inc/nv-register-module.h work/kernel/common/inc/nv-register-module.h +--- work.orig/kernel/common/inc/nv-register-module.h 2016-02-03 23:31:51.000000000 +0100 ++++ work/kernel/common/inc/nv-register-module.h 2016-02-10 11:50:18.941376865 +0100 +@@ -34,7 +34,7 @@ typedef struct nvidia_module_s { + int (*ioctl)(struct inode *, struct file * file, unsigned int cmd, unsigned long arg); + unsigned int (*poll)(struct file * file, poll_table *wait); + +-} nvidia_module_t; ++} __do_const nvidia_module_t; + + int nvidia_register_module(nvidia_module_t *); + int nvidia_unregister_module(nvidia_module_t *); +diff -urp work.orig/kernel/nvidia/nv.c work/kernel/nvidia/nv.c +--- work.orig/kernel/nvidia/nv.c 2016-02-03 23:31:51.000000000 +0100 ++++ work/kernel/nvidia/nv.c 2016-02-10 11:50:40.191828792 +0100 +@@ -704,7 +704,7 @@ int __init nvidia_init_module(void) + NV_SPIN_LOCK_INIT(&km_lock); + #endif + +- nvidia_stack_t_cache = NV_KMEM_CACHE_CREATE(nvidia_stack_cache_name, ++ nvidia_stack_t_cache = NV_KMEM_CACHE_CREATE_USERCOPY(nvidia_stack_cache_name, + nvidia_stack_t); + if (nvidia_stack_t_cache == NULL) + { +diff -urp work.orig/kernel/nvidia/nv-chrdev.c work/kernel/nvidia/nv-chrdev.c +--- work.orig/kernel/nvidia/nv-chrdev.c 2016-02-03 23:31:51.000000000 +0100 ++++ work/kernel/nvidia/nv-chrdev.c 2016-02-10 11:50:57.201126955 +0100 +@@ -20,8 +20,6 @@ int nv_register_chrdev(void *param) + { + nvidia_module_t *module = (nvidia_module_t *)param; + +- module->instance = nv_module_instance; +- + return (nvidia_register_module(module)); + } + +diff -urp work.orig/kernel/nvidia/nv-instance.c work/kernel/nvidia/nv-instance.c +--- work.orig/kernel/nvidia/nv-instance.c 2016-02-03 23:31:51.000000000 +0100 ++++ work/kernel/nvidia/nv-instance.c 2016-02-10 11:51:35.418977554 +0100 +@@ -54,6 +54,7 @@ struct pci_driver nv_pci_driver = { + nvidia_module_t nv_fops = { + .owner = THIS_MODULE, + .module_name = MODULE_NAME, ++ .instance = MODULE_INSTANCE_NUMBER, + .open = nvidia_open, + .close = nvidia_close, + .ioctl = nvidia_ioctl, +diff -urp work.orig/kernel/nvidia/nv-mmap.c work/kernel/nvidia/nv-mmap.c +--- work.orig/kernel/nvidia/nv-mmap.c 2016-02-03 23:31:51.000000000 +0100 ++++ work/kernel/nvidia/nv-mmap.c 2016-02-10 11:14:27.996577127 +0100 +@@ -113,12 +113,12 @@ nvidia_vma_release(struct vm_area_struct + } + + #if defined(NV_VM_OPERATIONS_STRUCT_HAS_ACCESS) +-static int ++static ssize_t + nvidia_vma_access( + struct vm_area_struct *vma, + unsigned long addr, + void *buffer, +- int length, ++ size_t length, + int write + ) + { +diff -urp work.orig/kernel/nvidia/nv-modeset-interface.c work/kernel/nvidia/nv-modeset-interface.c +--- work.orig/kernel/nvidia/nv-modeset-interface.c 2016-02-03 23:31:51.000000000 +0100 ++++ work/kernel/nvidia/nv-modeset-interface.c 2016-02-10 12:05:23.822391866 +0100 +@@ -59,10 +59,9 @@ void nvidia_modeset_resume(NvU32 gpuId) + } + } + +-NV_STATUS nvidia_get_rm_ops(nvidia_modeset_rm_ops_t *rm_ops) ++NV_STATUS nvidia_get_rm_ops(const nvidia_modeset_rm_ops_t **rm_ops, const char **version_string) + { +- const nvidia_modeset_rm_ops_t local_rm_ops = { +- .version_string = NV_VERSION_STRING, ++ static const nvidia_modeset_rm_ops_t local_rm_ops = { + .alloc_stack = nvidia_modeset_rm_ops_alloc_stack, + .free_stack = nvidia_modeset_rm_ops_free_stack, + .get_gpuid_list = nvidia_get_gpuid_list, +@@ -72,13 +71,13 @@ NV_STATUS nvidia_get_rm_ops(nvidia_modes + .set_callbacks = nvidia_modeset_set_callbacks, + }; + +- if (strcmp(rm_ops->version_string, NV_VERSION_STRING) != 0) ++ if (strcmp(*version_string, NV_VERSION_STRING) != 0) + { +- rm_ops->version_string = NV_VERSION_STRING; ++ *version_string = NV_VERSION_STRING; + return NV_ERR_GENERIC; + } + +- *rm_ops = local_rm_ops; ++ *rm_ops = &local_rm_ops; + + return NV_OK; + } +diff -urp work.orig/kernel/nvidia-modeset/nvidia-modeset-linux.c work/kernel/nvidia-modeset/nvidia-modeset-linux.c +--- work.orig/kernel/nvidia-modeset/nvidia-modeset-linux.c 2016-02-03 23:32:20.000000000 +0100 ++++ work/kernel/nvidia-modeset/nvidia-modeset-linux.c 2016-02-10 12:08:02.275059160 +0100 +@@ -320,49 +320,48 @@ static void nvkms_resume(NvU32 gpuId) + * so we can use a single nvidia_modeset_stack_ptr for calling RM. + *************************************************************************/ + +-static nvidia_modeset_rm_ops_t __rm_ops = { 0 }; ++static const nvidia_modeset_rm_ops_t *__rm_ops; + static nvidia_modeset_stack_ptr nvkms_nvidia_stack = NULL; + static nvidia_modeset_callbacks_t nvkms_rm_callbacks = { +- nvkms_suspend, +- nvkms_resume ++ .suspend = nvkms_suspend, ++ .resume = nvkms_resume + }; + + static int nvkms_alloc_rm(void) + { + NV_STATUS nvstatus; + int ret; ++ const char *version_string = NV_VERSION_STRING; + +- __rm_ops.version_string = NV_VERSION_STRING; +- +- nvstatus = nvidia_get_rm_ops(&__rm_ops); ++ nvstatus = nvidia_get_rm_ops(&__rm_ops, &version_string); + + if (nvstatus != NV_OK) { + printk(KERN_ERR NVKMS_LOG_PREFIX "Version mismatch: " + "nvidia.ko(%s) nvidia-modeset.ko(%s)\n", +- __rm_ops.version_string, NV_VERSION_STRING); ++ version_string, NV_VERSION_STRING); + return -EINVAL; + } + +- ret = __rm_ops.set_callbacks(&nvkms_rm_callbacks); ++ ret = __rm_ops->set_callbacks(&nvkms_rm_callbacks); + if (ret < 0) { + printk(KERN_ERR NVKMS_LOG_PREFIX "Failed to register callbacks\n"); + return ret; + } + +- return __rm_ops.alloc_stack(&nvkms_nvidia_stack); ++ return __rm_ops->alloc_stack(&nvkms_nvidia_stack); + } + + static void nvkms_free_rm(void) + { +- __rm_ops.set_callbacks(NULL); +- if (__rm_ops.free_stack != NULL) { +- __rm_ops.free_stack(nvkms_nvidia_stack); ++ __rm_ops->set_callbacks(NULL); ++ if (__rm_ops->free_stack != NULL) { ++ __rm_ops->free_stack(nvkms_nvidia_stack); + } + } + + void NVKMS_API_CALL nvkms_call_rm(void *ops) + { +- __rm_ops.op(nvkms_nvidia_stack, ops); ++ __rm_ops->op(nvkms_nvidia_stack, ops); + } + + /************************************************************************* +@@ -681,17 +680,17 @@ done: + + NvBool NVKMS_API_CALL nvkms_open_gpu(NvU32 gpuId) + { +- return __rm_ops.open_gpu(gpuId, nvkms_nvidia_stack) == 0; ++ return __rm_ops->open_gpu(gpuId, nvkms_nvidia_stack) == 0; + } + + void NVKMS_API_CALL nvkms_close_gpu(NvU32 gpuId) + { +- __rm_ops.close_gpu(gpuId, nvkms_nvidia_stack); ++ __rm_ops->close_gpu(gpuId, nvkms_nvidia_stack); + } + + NvBool NVKMS_API_CALL nvkms_list_gpus(NvU32 *gpu_ids, NvU32 *gpu_count) + { +- return __rm_ops.get_gpuid_list(gpu_ids, gpu_count); ++ return __rm_ops->get_gpuid_list(gpu_ids, gpu_count); + } + + /************************************************************************* +diff -urp work.orig/kernel/nvidia-uvm/uvm8_channel.c work/kernel/nvidia-uvm/uvm8_channel.c +--- work.orig/kernel/nvidia-uvm/uvm8_channel.c 2016-02-03 23:32:32.000000000 +0100 ++++ work/kernel/nvidia-uvm/uvm8_channel.c 2016-02-10 11:39:16.735603941 +0100 +@@ -268,7 +268,7 @@ void uvm_channel_end_push(uvm_push_t *pu + mb(); + + channel->cpu_put = new_cpu_put; +- ACCESS_ONCE(*channel->channel_info.GPPut) = new_cpu_put; ++ ACCESS_ONCE_RW(*channel->channel_info.GPPut) = new_cpu_put; + + uvm_spin_unlock(&channel->pool->lock); + +diff -urp work.orig/kernel/nvidia-uvm/uvm8_global.c work/kernel/nvidia-uvm/uvm8_global.c +--- work.orig/kernel/nvidia-uvm/uvm8_global.c 2016-02-03 23:32:32.000000000 +0100 ++++ work/kernel/nvidia-uvm/uvm8_global.c 2016-02-10 11:28:23.142115625 +0100 +@@ -32,16 +32,16 @@ + #include "nv_uvm_interface.h" + + uvm_global_t g_uvm_global; +-static struct UvmOpsUvmEvents g_exported_uvm8_ops; ++static struct UvmOpsUvmEvents g_exported_uvm8_ops = { ++ .startDevice = NULL, ++ .stopDevice = NULL, ++ .isrTopHalf = uvm8_isr_top_half, ++}; + + static NV_STATUS uvm8_register_callbacks(void) + { + NV_STATUS status = NV_OK; + +- g_exported_uvm8_ops.startDevice = NULL; +- g_exported_uvm8_ops.stopDevice = NULL; +- g_exported_uvm8_ops.isrTopHalf = uvm8_isr_top_half; +- + // Register the UVM callbacks with the main GPU driver: + status = uvm_rm_locked_call(nvUvmInterfaceRegisterUvmCallbacks(&g_exported_uvm8_ops)); + return status; +diff -urp work.orig/kernel/nvidia-uvm/uvm8_gpu_semaphore.c work/kernel/nvidia-uvm/uvm8_gpu_semaphore.c +--- work.orig/kernel/nvidia-uvm/uvm8_gpu_semaphore.c 2016-02-03 23:32:32.000000000 +0100 ++++ work/kernel/nvidia-uvm/uvm8_gpu_semaphore.c 2016-02-10 11:38:57.478030852 +0100 +@@ -288,7 +288,7 @@ NvU64 uvm_gpu_semaphore_get_gpu_va(uvm_g + + NvU32 uvm_gpu_semaphore_get_payload(uvm_gpu_semaphore_t *semaphore) + { +- return ACCESS_ONCE(*semaphore->payload); ++ return ACCESS_ONCE_RW(*semaphore->payload); + } + + void uvm_gpu_semaphore_set_payload(uvm_gpu_semaphore_t *semaphore, NvU32 payload) +@@ -304,7 +304,7 @@ void uvm_gpu_semaphore_set_payload(uvm_g + // being optimized out on non-SMP configs (we need them for interacting with + // the GPU correctly even on non-SMP). + mb(); +- ACCESS_ONCE(*semaphore->payload) = payload; ++ ACCESS_ONCE_RW(*semaphore->payload) = payload; + } + + NV_STATUS uvm_gpu_tracking_semaphore_alloc(uvm_gpu_semaphore_pool_t *pool, uvm_gpu_tracking_semaphore_t *tracking_sem) +diff -urp work.orig/kernel/nvidia-uvm/uvm8_hal.c work/kernel/nvidia-uvm/uvm8_hal.c +--- work.orig/kernel/nvidia-uvm/uvm8_hal.c 2016-02-03 23:32:32.000000000 +0100 ++++ work/kernel/nvidia-uvm/uvm8_hal.c 2016-02-10 11:47:13.377356162 +0100 +@@ -58,7 +58,7 @@ typedef struct + // arch_ops: id is an architecture + uvm_arch_hal_t arch_ops; + } u; +-} uvm_hal_class_ops_t; ++} __do_const uvm_hal_class_ops_t; + + // Table for copy engine functions. + // Each entry is associated with a copy engine class through the 'class' field. +diff -urp work.orig/kernel/nvidia-uvm/uvm8_mmu.h work/kernel/nvidia-uvm/uvm8_mmu.h +--- work.orig/kernel/nvidia-uvm/uvm8_mmu.h 2016-02-03 23:32:32.000000000 +0100 ++++ work/kernel/nvidia-uvm/uvm8_mmu.h 2016-02-10 12:09:05.463637996 +0100 +@@ -24,7 +24,6 @@ + #ifndef __UVM8_MMU_H__ + #define __UVM8_MMU_H__ + +-#include "uvm8_forward_decl.h" + #include "uvm8_pmm_gpu.h" + #include "uvmtypes.h" + #include "uvm_common.h" +diff -urp work.orig/kernel/nvidia-uvm/uvm_common.c work/kernel/nvidia-uvm/uvm_common.c +--- work.orig/kernel/nvidia-uvm/uvm_common.c 2016-02-03 23:32:32.000000000 +0100 ++++ work/kernel/nvidia-uvm/uvm_common.c 2016-02-10 11:45:58.008501609 +0100 +@@ -74,7 +74,6 @@ static int uvmnext_activated(void) + #endif + + static dev_t g_uvmBaseDev; +-struct UvmOpsUvmEvents g_exportedUvmOps; + + static char* uvm_driver_mode = "lite"; + +@@ -198,12 +197,17 @@ static NV_STATUS uvmSetupGpuProvider(voi + { + NV_STATUS status = NV_OK; + +- g_exportedUvmOps.startDevice = uvm_gpu_event_start_device; +- g_exportedUvmOps.stopDevice = uvm_gpu_event_stop_device; ++ static struct UvmOpsUvmEvents g_exportedUvmOps = { ++ .startDevice = uvm_gpu_event_start_device, ++ .stopDevice = uvm_gpu_event_stop_device, ++ }; ++ ++ pax_open_kernel(); + if (uvmnext_activated()) +- g_exportedUvmOps.isrTopHalf = uvmnext_isr_top_half; ++ *(void **)&g_exportedUvmOps.isrTopHalf = uvmnext_isr_top_half; + else if (uvmfull_activated()) +- g_exportedUvmOps.isrTopHalf = uvmfull_isr_top_half; ++ *(void **)&g_exportedUvmOps.isrTopHalf = uvmfull_isr_top_half; ++ pax_close_kernel(); + + // call RM to exchange the function pointers. + status = nvUvmInterfaceRegisterUvmCallbacks(&g_exportedUvmOps); +diff -urp work.orig/kernel/nvidia-uvm/uvm_full_fault_buffer.h work/kernel/nvidia-uvm/uvm_full_fault_buffer.h +--- work.orig/kernel/nvidia-uvm/uvm_full_fault_buffer.h 2016-02-03 23:32:32.000000000 +0100 ++++ work/kernel/nvidia-uvm/uvm_full_fault_buffer.h 2016-02-10 11:26:28.143422741 +0100 +@@ -31,6 +31,7 @@ + #define _UVM_FULL_FAULT_BUFFER_H_ + + #include "uvmtypes.h" ++#include "linux/compiler.h" + + #define MAXWELL_FAULT_BUFFER_A (0xb069) + #define MEM_RD32(a) (*(const volatile NvU32 *)(a)) +@@ -303,7 +304,7 @@ typedef struct + NvUvmControlPrefetch_t controlPrefetch; + NvUvmTestFaultBufferOverflow_t testFaultBufferOverflow; + NvUvmClearFaultBufferOverflow_t clearFaultBufferOverflow; +-} UvmFaultBufferOps; ++} __no_const UvmFaultBufferOps; + + /****************************************************************************** + uvmfull_fault_buffer_init diff --git a/x11-drivers/nvidia-drivers/nvidia-drivers-361.28-r2.ebuild b/x11-drivers/nvidia-drivers/nvidia-drivers-361.28-r2.ebuild index a82746cb0264..fabb035f5bef 100644 --- a/x11-drivers/nvidia-drivers/nvidia-drivers-361.28-r2.ebuild +++ b/x11-drivers/nvidia-drivers/nvidia-drivers-361.28-r2.ebuild @@ -171,7 +171,7 @@ src_prepare() { ewarn "Using PAX patches is not supported. You will be asked to" ewarn "use a standard kernel should you have issues. Should you" ewarn "need support with these patches, contact the PaX team." - epatch "${FILESDIR}"/${PN}-355.06-pax.patch + epatch "${FILESDIR}"/${PN}-361.28-pax.patch fi # Allow user patches so they can support RC kernels and whatever else diff --git a/x11-drivers/nvidia-drivers/nvidia-drivers-361.28.ebuild b/x11-drivers/nvidia-drivers/nvidia-drivers-361.28.ebuild index 9c6bd5240d53..a7c4f3552ef7 100644 --- a/x11-drivers/nvidia-drivers/nvidia-drivers-361.28.ebuild +++ b/x11-drivers/nvidia-drivers/nvidia-drivers-361.28.ebuild @@ -171,7 +171,7 @@ src_prepare() { ewarn "Using PAX patches is not supported. You will be asked to" ewarn "use a standard kernel should you have issues. Should you" ewarn "need support with these patches, contact the PaX team." - epatch "${FILESDIR}"/${PN}-355.06-pax.patch + epatch "${FILESDIR}"/${PN}-361.28-pax.patch fi # Allow user patches so they can support RC kernels and whatever else diff --git a/x11-drivers/nvidia-drivers/nvidia-drivers-364.12.ebuild b/x11-drivers/nvidia-drivers/nvidia-drivers-364.12.ebuild index d1dbf5fe4f35..ce6436188291 100644 --- a/x11-drivers/nvidia-drivers/nvidia-drivers-364.12.ebuild +++ b/x11-drivers/nvidia-drivers/nvidia-drivers-364.12.ebuild @@ -172,7 +172,7 @@ src_prepare() { ewarn "Using PAX patches is not supported. You will be asked to" ewarn "use a standard kernel should you have issues. Should you" ewarn "need support with these patches, contact the PaX team." - epatch "${FILESDIR}"/${PN}-355.06-pax.patch + epatch "${FILESDIR}"/${PN}-361.26-pax.patch fi # Allow user patches so they can support RC kernels and whatever else diff --git a/x11-libs/libXvMC/libXvMC-1.0.9.ebuild b/x11-libs/libXvMC/libXvMC-1.0.9.ebuild index 21da4a7c3168..1ee04f3236bd 100644 --- a/x11-libs/libXvMC/libXvMC-1.0.9.ebuild +++ b/x11-libs/libXvMC/libXvMC-1.0.9.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -9,7 +9,7 @@ inherit xorg-2 DESCRIPTION="X.Org XvMC library" -KEYWORDS="~alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x86-solaris" +KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x86-solaris" IUSE="" RDEPEND=">=x11-libs/libX11-1.6.2[${MULTILIB_USEDEP}] diff --git a/x11-libs/motif/Manifest b/x11-libs/motif/Manifest index dbb640ebb8ee..05b50f803a70 100644 --- a/x11-libs/motif/Manifest +++ b/x11-libs/motif/Manifest @@ -1,4 +1,6 @@ DIST motif-2.3.4-patches-1.tar.xz 1776 SHA256 b5c9a0d026202c488a95b24beaefc63139b0cd30084af66da4247117c8c2d1e6 SHA512 f6773e0d7720adff8b5225025a682d12a4a60465c2a49d26df29daf7f8d7891f68b7ad3e284ff5cc73938ec4c78ed27216f9304f35905267b28c33f6d29b5666 WHIRLPOOL e677f210513dbb2ce68bffa0662443e232b2515c7796165cfe66e6c15cf765a9477362ba1d9ce42ef606c351df6e342063733fde907995d0954a10929ebacad1 DIST motif-2.3.4-src.tgz 9527040 SHA256 637efa09608e0b8f93465dbeb7c92e58ebb14c4bc1b488040eb79a65af3efbe0 SHA512 fb1033caa68f25b93282fa6700d5b7856be217b3651072d86e7c93a747df5b31219230998eb93deae22a8fa698e816b1a30e52b3ae88ae1c01c1f0aac59a2af2 WHIRLPOOL 9e4447fb1ac09a41cd6c61af52584f42fee3d026874bc15e258bc79f239f95a21bb3fe79ed7df08d86aaac370a669ec83cacc9eadb11320fbad6df6c27715d95 +DIST motif-2.3.5-patches-1.tar.xz 1408 SHA256 7c3e8fd55397e99c319652d1054156d4e62528f71cf85986417e20b5da66fef5 SHA512 cb157630f0c301e0cb6e5d17668486db41d90cf540ced234c96742e0ec7258fb2596a349a84db9fd4ac621f3cd019cdd89cdadce596a70ea1dec91cc69dd3351 WHIRLPOOL dccc460ec7eb00114470445caed7c92814d1b64b29338d5f2e57064fe71f198bc8d6eae45c702d4d20c3b6e6b6c9efb050fd639bf4481cf8770f112f6461eb59 +DIST motif-2.3.5.tar.gz 6035803 SHA256 afc5c93c03327a7207f5822c272aaf0d98439007aa85a23149f833ba24916d25 SHA512 6c489409c8ac9d61da6aa916fde5b306d9175d329269885d1f8253f035c33b5b78e75e82178276538a84a6bd76f23c2fa31b40326ea0d00391c6e23afbcd1663 WHIRLPOOL 600e8ddd120447a9f71ad3ab4bd7b10f15b7a770cf289f1083a528dae79e4f08c8d1ffea1e7b04af43d25442cb117f0b9e0ee119cbcba360995c9609006f67b5 DIST openMotif-2.2.3.tar.gz 5149785 SHA256 12fc0d1de53ff30307603e31826db9b63a442f6f743451aed2cb7cedb038d3d9 SHA512 322381faf50bde6bbd2253f1b52a25e5471df87a2b01fba4de7e0d1bb4c1267e2b0d358e13e1b924a60d9e85316959fa6b2be5a458964d03f47a936bb618eae8 WHIRLPOOL 970f3f20eefde787af9fa932dcbf77e870ca6ba248e2632c358bbb7d149c2c4fef31a33a64888bc2b2e891f1c66a803a12e1121378539a94599e0be753c04bad DIST openmotif-2.2.3-patches-5.tar.xz 19972 SHA256 69e1b1e37023ce0aa65c1aa8bdb60a6b2ead3472df26f1d10bffae7386b24c35 SHA512 62c0489d1bda83952e1c8d39e8c8fe0ee5a4d2927f9139227cb80b2c58751d63d95b70fff3eb165219e75cdfdc299f92d90482124e6334a28781a13b174786c9 WHIRLPOOL e2f8abc439d25d631b8489e1007788e931ea4982957d50e0e3e1062b76a3d37b279140f30bac95ab378a76cc33d5a49c1c217a66c441959510d9a96d7409d4af diff --git a/x11-libs/motif/motif-2.3.5.ebuild b/x11-libs/motif/motif-2.3.5.ebuild new file mode 100644 index 000000000000..7cdb19dc4eec --- /dev/null +++ b/x11-libs/motif/motif-2.3.5.ebuild @@ -0,0 +1,115 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +inherit autotools eutils flag-o-matic multilib toolchain-funcs multilib-minimal + +DESCRIPTION="The Motif user interface component toolkit" +HOMEPAGE="http://sourceforge.net/projects/motif/ + http://motif.ics.com/" +SRC_URI="mirror://sourceforge/project/motif/Motif%20${PV}%20Source%20Code/${P}.tar.gz + http://dev.gentoo.org/~ulm/distfiles/${P}-patches-1.tar.xz" + +LICENSE="LGPL-2.1+ MIT" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" +IUSE="examples jpeg +motif22-compatibility png static-libs unicode xft" + +RDEPEND="abi_x86_32? ( !app-emulation/emul-linux-x86-motif[-abi_x86_32(-)] ) + >=x11-libs/libX11-1.6.2[${MULTILIB_USEDEP}] + >=x11-libs/libXext-1.3.2[${MULTILIB_USEDEP}] + >=x11-libs/libXmu-1.1.1-r1[${MULTILIB_USEDEP}] + >=x11-libs/libXp-1.0.2[${MULTILIB_USEDEP}] + >=x11-libs/libXt-1.1.4[${MULTILIB_USEDEP}] + jpeg? ( >=virtual/jpeg-0-r2:0=[${MULTILIB_USEDEP}] ) + png? ( >=media-libs/libpng-1.6.10:0=[${MULTILIB_USEDEP}] ) + unicode? ( >=virtual/libiconv-0-r1[${MULTILIB_USEDEP}] ) + xft? ( + >=media-libs/fontconfig-2.10.92[${MULTILIB_USEDEP}] + >=x11-libs/libXft-2.3.1-r1[${MULTILIB_USEDEP}] + )" + +DEPEND="${RDEPEND} + sys-devel/flex + || ( dev-util/byacc sys-freebsd/freebsd-ubin ) + x11-misc/xbitmaps" + +src_prepare() { + eapply ../patch + eapply_user + + # disable compilation of demo binaries + sed -i -e '/^SUBDIRS/{:x;/\\$/{N;bx;};s/[ \t\n\\]*demos//;}' Makefile.am + + # add X.Org vendor string to aliases for virtual bindings + echo -e '"The X.Org Foundation"\t\t\t\t\tpc' >>bindings/xmbind.alias + + AT_M4DIR=. eautoreconf + + # get around some LANG problems in make (#15119) + LANG=C + + # bug #80421 + filter-flags -ftracer + + # feel free to fix properly if you care + append-flags -fno-strict-aliasing + + # for Solaris Xos_r.h :( + [[ ${CHOST} == *-solaris2.11 ]] \ + && append-cppflags -DNEED_XOS_R_H -DHAVE_READDIR_R_3 + + if use !elibc_glibc && use !elibc_uclibc && use unicode; then + # libiconv detection in configure script doesn't always work + # http://bugs.motifzone.net/show_bug.cgi?id=1423 + export LIBS="${LIBS} -liconv" + fi + + # "bison -y" causes runtime crashes #355795 + export YACC=byacc + + # remember the name of the C compiler for the native ABI + MY_NATIVE_CC=$(tc-getCC) +} + +multilib_src_configure() { + ECONF_SOURCE="${S}" econf \ + --with-x \ + $(use_enable static-libs static) \ + $(use_enable motif22-compatibility) \ + $(use_enable unicode utf8) \ + $(use_enable xft) \ + $(use_enable jpeg) \ + $(use_enable png) +} + +multilib_src_compile() { + # The wmluiltok build tool is linked with libfl.a, so always + # compile it for the native ABI + emake -C tools/wml CC="${MY_NATIVE_CC}" LIBS="-lfl" wmluiltok + emake +} + +multilib_src_install() { + emake DESTDIR="${D}" install + + if multilib_is_native_abi && use examples; then + emake -C demos DESTDIR="${D}" install-data + dodir /usr/share/doc/${PF}/demos + mv "${ED}"/usr/share/Xm/* "${ED}"/usr/share/doc/${PF}/demos || die + fi +} + +multilib_src_install_all() { + # mwm default configs + insinto /usr/share/X11/app-defaults + newins "${FILESDIR}"/Mwm.defaults Mwm + + # cleanup + rm -rf "${ED}"/usr/share/Xm + prune_libtool_files + + dodoc BUGREPORT ChangeLog README RELEASE RELNOTES TODO +} diff --git a/x11-libs/tslib/tslib-1.0-r3.ebuild b/x11-libs/tslib/tslib-1.0-r3.ebuild index 81ae25d82990..4e49e1d7bc48 100644 --- a/x11-libs/tslib/tslib-1.0-r3.ebuild +++ b/x11-libs/tslib/tslib-1.0-r3.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -14,7 +14,7 @@ SRC_URI="https://dev.gentoo.org/~mgorny/dist/${P}.tar.bz2 LICENSE="LGPL-2" SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86" +KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86" IUSE="" #extras arctic2 collie corgi h3600 linear-h2200 mk712 ucb1x00"