From 55af4b81594563411a5d2ed9e20cbdb688cbd092 Mon Sep 17 00:00:00 2001 From: root Date: Sat, 6 Jun 2015 17:31:18 +0300 Subject: [PATCH] Sync with portage [Sat Jun 6 17:31:17 MSK 2015]. --- app-admin/ansible/ansible-1.9.0.1.ebuild | 4 +- app-admin/ansible/ansible-1.9.1.ebuild | 4 +- app-admin/ansible/ansible-9999.ebuild | 4 +- app-admin/ulogd/files/ulogd.service | 5 +- .../bootchart2/bootchart2-0.14.7-r1.ebuild | 6 +- app-cdr/k3b/k3b-2.0.3-r2.ebuild | 4 +- app-emacs/actionscript-mode/metadata.xml | 8 +- app-emacs/auto-complete/metadata.xml | 8 +- app-emacs/browse-kill-ring/metadata.xml | 8 +- app-emacs/calfw/metadata.xml | 20 +- app-emacs/chess/chess-2.0.4.ebuild | 4 +- app-emacs/d-mode/metadata.xml | 8 +- app-emacs/dts-mode/metadata.xml | 8 +- app-emacs/mode-compile/metadata.xml | 8 +- app-emacs/multiple-cursors/metadata.xml | 8 +- app-emacs/nxml-docbook5-schemas/metadata.xml | 8 +- app-emacs/nxml-libvirt-schemas/metadata.xml | 10 +- app-emacs/nxml-svg-schemas/metadata.xml | 8 +- app-emacs/outline-magic/metadata.xml | 8 +- app-emacs/popwin/metadata.xml | 14 +- app-emacs/pymacs/pymacs-0.25-r1.ebuild | 4 +- app-emacs/scss-mode/metadata.xml | 14 +- app-emacs/volume/metadata.xml | 8 +- app-emacs/wanderlust/Manifest | 2 + app-emacs/wanderlust/metadata.xml | 16 +- .../wanderlust/wanderlust-2.14.0-r6.ebuild | 63 +++ .../wanderlust-2.15.9_p20130619.ebuild | 4 +- app-emacs/wgrep/metadata.xml | 10 +- app-emacs/yaml-mode/metadata.xml | 14 +- app-emacs/zenburn/metadata.xml | 10 +- app-emulation/xen-tools/Manifest | 4 - .../xen-tools/xen-tools-4.2.5-r5.ebuild | 370 ------------- .../xen-tools/xen-tools-4.4.2-r2.ebuild | 447 ---------------- .../xen-tools/xen-tools-4.5.0-r4.ebuild | 437 --------------- app-eselect/eselect-infinality/metadata.xml | 3 + app-eselect/eselect-lcdfilter/metadata.xml | 3 + .../eselect-qtgraphicssystem/metadata.xml | 5 +- app-eselect/eselect-rust/metadata.xml | 3 + app-forensics/afflib/afflib-3.7.1.ebuild | 8 +- app-forensics/afflib/afflib-3.7.3.ebuild | 6 +- app-forensics/afflib/afflib-3.7.4.ebuild | 6 +- app-forensics/afflib/metadata.xml | 15 +- app-i18n/ibus-libpinyin/metadata.xml | 25 +- app-i18n/ibus-skk/metadata.xml | 7 +- app-i18n/ibus-table-chinese/metadata.xml | 15 +- app-i18n/ibus-tutcode/metadata.xml | 11 +- .../kde-l10n-scripts-9999.ebuild | 4 +- app-i18n/kde-l10n-scripts/metadata.xml | 14 +- app-i18n/libpinyin/metadata.xml | 3 + app-i18n/libskk/metadata.xml | 5 +- app-i18n/pyzy/metadata.xml | 14 +- app-laptop/dispad/metadata.xml | 9 +- app-laptop/hdapsd/metadata.xml | 9 +- app-laptop/nvidiabl/metadata.xml | 9 +- app-laptop/tp_smapi/metadata.xml | 7 +- app-misc/bgrep/metadata.xml | 3 + app-misc/binwalk/metadata.xml | 23 +- app-misc/boxes/metadata.xml | 3 + .../carbon-c-relay-0.39-r1.ebuild | 8 +- .../carbon-c-relay/carbon-c-relay-0.40.ebuild | 8 +- app-misc/carbon-c-relay/metadata.xml | 9 +- app-misc/conmux/metadata.xml | 13 +- app-misc/ddate/metadata.xml | 11 +- app-misc/fdupes/metadata.xml | 3 + .../files/fsniper-1.3.1-format-security.patch | 26 + .../fsniper/files/fsniper-1.3.1-umask.patch | 18 + app-misc/fsniper/fsniper-1.3.1-r1.ebuild | 26 + app-misc/fsniper/metadata.xml | 5 +- app-misc/gcalcli/metadata.xml | 12 +- app-misc/mediacrush-cli/metadata.xml | 11 +- app-misc/pdfpc/pdfpc-4.0.0.ebuild | 6 +- app-misc/physlock/metadata.xml | 15 +- app-misc/reptyr/metadata.xml | 3 + app-misc/screenfetch/metadata.xml | 18 +- app-misc/tmux-mem-cpu-load/metadata.xml | 11 +- .../tmux-mem-cpu-load-2.2.1-r1.ebuild | 29 + .../tmux-mem-cpu-load-2.2.1.ebuild | 11 +- .../tmux-mem-cpu-load-9999.ebuild | 13 +- app-misc/trash-cli/metadata.xml | 31 +- app-misc/uptimed/metadata.xml | 11 +- app-misc/yworklog/metadata.xml | 1 + .../QtBitcoinTrader-1.08.01.ebuild | 8 +- .../QtBitcoinTrader-9999.ebuild | 8 +- app-office/QtBitcoinTrader/metadata.xml | 11 +- app-pda/dynamite/metadata.xml | 3 + app-portage/cfg-update/metadata.xml | 3 + app-portage/eix/metadata.xml | 27 +- app-portage/elogv/elogv-0.7.6.1-r1.ebuild | 4 +- app-portage/elogv/elogv-0.7.6.2.ebuild | 4 +- app-portage/elogv/elogv-0.7.6.3.ebuild | 4 +- app-portage/elogv/elogv-0.7.6.4.ebuild | 4 +- app-portage/elogv/elogv-0.7.6.5.ebuild | 4 +- app-portage/elogv/elogv-0.7.6.6.ebuild | 4 +- app-portage/elogv/metadata.xml | 13 +- app-portage/epkg/metadata.xml | 11 +- app-portage/epm/metadata.xml | 23 +- app-portage/esearch/metadata.xml | 5 +- app-portage/fetchcommandwrapper/metadata.xml | 11 +- app-portage/g-octave/metadata.xml | 16 +- app-portage/g-sorcery/metadata.xml | 3 + app-portage/gs-elpa/metadata.xml | 3 + app-portage/gs-pypi/metadata.xml | 3 + app-portage/portage-utils/Manifest | 1 + .../portage-utils/portage-utils-0.56.ebuild | 77 +++ app-portage/porticron/metadata.xml | 11 +- app-portage/tatt/metadata.xml | 3 + app-shells/autojump/metadata.xml | 16 +- .../bash-completion-2.1_p20141224.ebuild | 4 +- .../gentoo-bashcomp-20140911.ebuild | 6 +- .../gentoo-zsh-completions/metadata.xml | 11 +- app-shells/mpibash/metadata.xml | 13 +- app-shells/push/metadata.xml | 43 +- app-shells/zsh-completions/metadata.xml | 21 +- .../XML-Schema-learner-1.0.0.ebuild | 6 +- .../XML-Schema-learner-1.0.1.ebuild | 6 +- app-text/XML-Schema-learner/metadata.xml | 3 + app-text/cpdf/metadata.xml | 13 +- app-text/fbless/metadata.xml | 3 + .../ghostscript-gpl-9.15-r1.ebuild | 4 +- app-text/jist/metadata.xml | 6 +- app-text/landslide/Manifest | 1 + app-text/landslide/landslide-1.1.3.ebuild | 32 ++ app-text/landslide/metadata.xml | 9 +- app-text/llpp/Manifest | 1 + app-text/llpp/llpp-21.ebuild | 3 +- app-text/llpp/llpp-21_p20150427.ebuild | 95 ++++ app-text/llpp/llpp-9999.ebuild | 6 +- app-text/paperwork/metadata.xml | 13 +- app-text/peg-markdown/metadata.xml | 4 +- .../peg-markdown/peg-markdown-0.4.14.ebuild | 6 +- app-text/pytextile/metadata.xml | 11 +- app-text/ronn/metadata.xml | 5 +- app-text/xlsx2csv/metadata.xml | 1 + app-vim/airline/metadata.xml | 5 +- app-vim/cfengine-syntax/metadata.xml | 3 + app-vim/checkattach/metadata.xml | 5 +- app-vim/easy-align/metadata.xml | 5 +- app-vim/fugitive/metadata.xml | 5 +- app-vim/gentoo-syntax/metadata.xml | 5 +- app-vim/gitgutter/metadata.xml | 5 +- app-vim/gitolite-syntax/metadata.xml | 13 +- app-vim/gitv/metadata.xml | 5 +- app-vim/json/metadata.xml | 5 +- app-vim/minibufexpl/metadata.xml | 5 +- app-vim/pathogen/metadata.xml | 5 +- app-vim/python-mode/metadata.xml | 3 + app-vim/rails/metadata.xml | 5 +- app-vim/recover/metadata.xml | 5 +- app-vim/repeat/metadata.xml | 5 +- app-vim/securemodelines/metadata.xml | 4 +- app-vim/sleuth/metadata.xml | 5 +- app-vim/sudoedit/metadata.xml | 5 +- app-vim/supertab/metadata.xml | 5 +- app-vim/syntastic/metadata.xml | 5 +- app-vim/tcomment/metadata.xml | 5 +- app-vim/undotree/metadata.xml | 5 +- dev-cpp/libjson-rpc-cpp/metadata.xml | 21 +- dev-cpp/pficommon/metadata.xml | 17 +- dev-db/etcd/metadata.xml | 1 + dev-db/etcdctl/metadata.xml | 1 + dev-db/go-etcd/metadata.xml | 1 + dev-db/pg_activity/metadata.xml | 12 +- dev-db/pgmemcache/metadata.xml | 21 +- dev-db/postgresql/postgresql-9.0.21.ebuild | 4 +- dev-db/postgresql/postgresql-9.1.17.ebuild | 4 +- dev-db/postgresql/postgresql-9.2.12.ebuild | 4 +- dev-db/postgresql/postgresql-9.3.8.ebuild | 4 +- dev-db/postgresql/postgresql-9.4.3.ebuild | 4 +- dev-dotnet/dbus-sharp-glib/metadata.xml | 7 +- dev-dotnet/dbus-sharp/metadata.xml | 7 +- dev-dotnet/gio-sharp/metadata.xml | 5 +- dev-dotnet/gkeyfile-sharp/metadata.xml | 5 +- dev-dotnet/gnome-keyring-sharp/metadata.xml | 5 +- dev-dotnet/gtk-sharp-beans/metadata.xml | 5 +- .../files/openscenegraph-3.2.1-cmake.patch | 42 -- .../openscenegraph-3.2.1.ebuild | 15 +- dev-games/ps2-packer/metadata.xml | 5 +- dev-go/godep/metadata.xml | 3 + dev-haskell/abstract-deque-tests/metadata.xml | 3 + dev-haskell/abstract-deque/metadata.xml | 5 +- dev-haskell/abstract-par/metadata.xml | 13 +- dev-haskell/adjunctions/metadata.xml | 3 + dev-haskell/aeson-pretty/metadata.xml | 11 +- dev-haskell/aeson-qq/metadata.xml | 3 + dev-haskell/aeson/metadata.xml | 11 +- dev-haskell/alsa-mixer/metadata.xml | 3 + dev-haskell/alut/metadata.xml | 11 +- dev-haskell/ansi-wl-pprint/metadata.xml | 5 +- dev-haskell/asn1-data/metadata.xml | 3 + dev-haskell/asn1-encoding/metadata.xml | 3 + dev-haskell/asn1-parse/metadata.xml | 3 + dev-haskell/asn1-types/metadata.xml | 3 + dev-haskell/async/metadata.xml | 7 +- dev-haskell/atomic-primops/metadata.xml | 9 +- dev-haskell/attoparsec-conduit/metadata.xml | 3 + dev-haskell/attoparsec/metadata.xml | 3 + dev-haskell/authenticate/metadata.xml | 3 + dev-haskell/auto-update/metadata.xml | 5 +- dev-haskell/aws/metadata.xml | 3 + dev-haskell/base16-bytestring/metadata.xml | 3 + dev-haskell/base64-bytestring/metadata.xml | 3 + dev-haskell/base64-conduit/metadata.xml | 3 + dev-haskell/basic-prelude/metadata.xml | 3 + dev-haskell/bifunctors/metadata.xml | 3 + dev-haskell/binary/metadata.xml | 3 + .../blaze-builder-conduit/metadata.xml | 3 + .../blaze-builder-enumerator/metadata.xml | 3 + dev-haskell/blaze-builder/metadata.xml | 3 + dev-haskell/bloomfilter/metadata.xml | 3 + dev-haskell/byteable/metadata.xml | 3 + dev-haskell/c2hs/metadata.xml | 3 + dev-haskell/case-insensitive/metadata.xml | 7 +- dev-haskell/cassava/metadata.xml | 3 + dev-haskell/certificate/metadata.xml | 9 +- dev-haskell/cgi/metadata.xml | 11 +- dev-haskell/chaselev-deque/metadata.xml | 3 + dev-haskell/chunked-data/metadata.xml | 3 + dev-haskell/cipher-aes/metadata.xml | 3 + dev-haskell/cipher-blowfish/metadata.xml | 3 + dev-haskell/cipher-camellia/metadata.xml | 3 + dev-haskell/cipher-des/metadata.xml | 3 + dev-haskell/cipher-rc4/metadata.xml | 3 + dev-haskell/classy-prelude/metadata.xml | 3 + dev-haskell/clientsession/metadata.xml | 3 + dev-haskell/comonad-transformers/metadata.xml | 3 + dev-haskell/comonad/metadata.xml | 15 +- dev-haskell/comonads-fd/metadata.xml | 3 + dev-haskell/concurrent-extra/metadata.xml | 3 + dev-haskell/conduit-extra/metadata.xml | 3 + dev-haskell/conduit/metadata.xml | 5 +- dev-haskell/connection/metadata.xml | 3 + dev-haskell/constraints/metadata.xml | 3 + dev-haskell/contravariant/metadata.xml | 13 +- dev-haskell/control-monad-loop/metadata.xml | 3 + dev-haskell/cookie/metadata.xml | 3 + dev-haskell/cprng-aes/metadata.xml | 3 + dev-haskell/cpu/metadata.xml | 5 +- dev-haskell/crypto-api/metadata.xml | 3 + dev-haskell/crypto-cipher-tests/metadata.xml | 3 + dev-haskell/crypto-cipher-types/metadata.xml | 3 + dev-haskell/crypto-conduit/metadata.xml | 9 +- dev-haskell/crypto-numbers/metadata.xml | 3 + dev-haskell/crypto-pubkey-types/metadata.xml | 3 + dev-haskell/crypto-pubkey/metadata.xml | 7 +- dev-haskell/crypto-random-api/metadata.xml | 3 + dev-haskell/crypto-random/metadata.xml | 3 + dev-haskell/cryptocipher/metadata.xml | 3 + dev-haskell/cryptohash-conduit/metadata.xml | 3 + dev-haskell/cryptohash-cryptoapi/metadata.xml | 3 + dev-haskell/cryptohash/metadata.xml | 3 + dev-haskell/data-endian/metadata.xml | 3 + dev-haskell/deepseq-generics/metadata.xml | 13 +- dev-haskell/distributive/metadata.xml | 9 +- dev-haskell/dlist-instances/metadata.xml | 3 + dev-haskell/dlist/metadata.xml | 3 + dev-haskell/doctest/metadata.xml | 3 + dev-haskell/easy-file/metadata.xml | 3 + dev-haskell/edit-distance/metadata.xml | 3 + dev-haskell/either/metadata.xml | 3 + dev-haskell/ekg-core/metadata.xml | 3 + dev-haskell/ekg/metadata.xml | 3 + dev-haskell/enclosed-exceptions/metadata.xml | 3 + dev-haskell/entropy/metadata.xml | 11 +- dev-haskell/esqueleto/metadata.xml | 15 +- dev-haskell/exceptions/metadata.xml | 3 + dev-haskell/feed/metadata.xml | 3 + dev-haskell/file-embed/metadata.xml | 3 + dev-haskell/file-location/metadata.xml | 9 +- dev-haskell/filemanip/metadata.xml | 3 + dev-haskell/filesystem-conduit/metadata.xml | 3 + dev-haskell/findbin/metadata.xml | 7 +- dev-haskell/free/metadata.xml | 3 + dev-haskell/groupoids/metadata.xml | 3 + dev-haskell/hashable/metadata.xml | 5 +- dev-haskell/hashtables/metadata.xml | 23 +- dev-haskell/haskell-src-exts/metadata.xml | 8 +- dev-haskell/hastache/metadata.xml | 3 + dev-haskell/hdbc-mysql/metadata.xml | 3 + dev-haskell/hdbc-odbc/metadata.xml | 9 +- dev-haskell/hdbc-postgresql/metadata.xml | 11 +- dev-haskell/hdbc/metadata.xml | 3 + dev-haskell/hgettext/metadata.xml | 3 + dev-haskell/highlighting-kate/metadata.xml | 11 +- dev-haskell/hinotify/metadata.xml | 11 +- dev-haskell/hjsmin/metadata.xml | 3 + dev-haskell/hoauth2/metadata.xml | 3 + dev-haskell/hourglass/metadata.xml | 3 + dev-haskell/hsopenssl/metadata.xml | 5 +- dev-haskell/hspec-expectations/metadata.xml | 3 + dev-haskell/html-conduit/metadata.xml | 5 +- dev-haskell/http-attoparsec/metadata.xml | 3 + dev-haskell/http-client-conduit/metadata.xml | 3 + .../http-client-multipart/metadata.xml | 3 + dev-haskell/http-client-tls/metadata.xml | 3 + dev-haskell/http-client/metadata.xml | 5 +- dev-haskell/http-reverse-proxy/metadata.xml | 3 + dev-haskell/http-types/metadata.xml | 3 + dev-haskell/http/metadata.xml | 17 +- dev-haskell/hxt-charproperties/metadata.xml | 3 + dev-haskell/ieee754/metadata.xml | 5 +- dev-haskell/juicypixels/metadata.xml | 3 + dev-haskell/kan-extensions/metadata.xml | 3 + dev-haskell/keys/metadata.xml | 3 + .../language-haskell-extract/metadata.xml | 17 +- dev-haskell/language-javascript/metadata.xml | 3 + dev-haskell/lens/metadata.xml | 49 +- dev-haskell/libmpd/metadata.xml | 3 + dev-haskell/lifted-async/metadata.xml | 5 +- dev-haskell/lifted-base/metadata.xml | 5 +- dev-haskell/list/metadata.xml | 3 + dev-haskell/math-functions/metadata.xml | 3 + dev-haskell/mime-mail/metadata.xml | 3 + dev-haskell/mime-types/metadata.xml | 3 + dev-haskell/monad-control/metadata.xml | 9 +- dev-haskell/monad-logger/metadata.xml | 3 + dev-haskell/monad-loops/metadata.xml | 3 + dev-haskell/monad-par-extras/metadata.xml | 5 +- dev-haskell/monad-par/metadata.xml | 7 +- dev-haskell/mono-traversable/metadata.xml | 3 + dev-haskell/mtl/metadata.xml | 3 + dev-haskell/mwc-random/metadata.xml | 5 +- dev-haskell/nats/metadata.xml | 3 + dev-haskell/network-bytestring/metadata.xml | 5 +- dev-haskell/network-conduit/metadata.xml | 3 + dev-haskell/network-info/metadata.xml | 5 +- dev-haskell/network/metadata.xml | 5 +- dev-lang/ekopath/Manifest | 3 +- .../ekopath/ekopath-6.0.357_p20150511.ebuild | 62 --- ...build => ekopath-6.0.396_p20150605.ebuild} | 14 +- .../cyrus-sasl/cyrus-sasl-2.1.26-r9.ebuild | 13 +- dev-libs/glib/Manifest | 1 - dev-libs/glib/glib-1.2.10-r6.ebuild | 11 +- dev-libs/glib/glib-2.42.1.ebuild | 274 ---------- dev-perl/Font-TTF/Font-TTF-1.20.0-r1.ebuild | 6 +- dev-python/blaze/Manifest | 2 +- ...aze-0.7.2-r1.ebuild => blaze-0.8.0.ebuild} | 41 +- dev-python/coloredlogs/Manifest | 1 - ...0.1.ebuild => coloredlogs-1.0.1-r1.ebuild} | 4 +- dev-python/coloredlogs/coloredlogs-1.0.ebuild | 29 - .../files/coloredlogs-1.0.1-ansi2html.patch | 17 + dev-python/odo/Manifest | 1 + .../kde-l10n => dev-python/odo}/metadata.xml | 2 +- dev-python/odo/odo-0.3.2.ebuild | 50 ++ dev-python/pyparted/Manifest | 1 + dev-python/pyparted/pyparted-3.10.5.ebuild | 43 ++ dev-python/pypcap/Manifest | 1 + dev-python/pypcap/pypcap-1.1.3.ebuild | 27 + dev-python/pysnmp-apps/Manifest | 1 + .../pysnmp-apps/pysnmp-apps-0.3.4.ebuild | 24 + dev-ruby/ammeter/Manifest | 1 - dev-ruby/ammeter/ammeter-0.2.9-r1.ebuild | 67 --- dev-ruby/ammeter/ammeter-0.2.9.ebuild | 54 -- dev-ruby/aws-sdk/Manifest | 1 - dev-ruby/aws-sdk/aws-sdk-1.8.3.1.ebuild | 47 -- dev-ruby/fakefs/fakefs-0.6.0.ebuild | 4 +- dev-ruby/rspec-rails/Manifest | 1 + dev-ruby/rspec-rails/rspec-rails-3.2.2.ebuild | 44 ++ dev-ruby/rspec/rspec-1.3.2-r1.ebuild | 4 +- dev-ruby/test-unit/test-unit-1.2.3-r1.ebuild | 4 +- eclass/freebsd.eclass | 34 +- games-emulation/dolphin/Manifest | 2 +- games-emulation/dolphin/dolphin-9999.ebuild | 10 +- gnome-extra/gnome-commander/Manifest | 1 + .../gnome-commander-1.4.7.ebuild | 61 +++ kde-apps/kde4-l10n/kde4-l10n-4.14.3.ebuild | 4 +- kde-base/kde-l10n/Manifest | 53 -- kde-base/kde-l10n/kde-l10n-4.14.3.ebuild | 162 ------ .../kdepim-meta/kdepim-meta-4.14.3.ebuild | 15 +- .../kdepim-meta/kdepim-meta-4.14.6.ebuild | 15 +- .../kdepim-meta/kdepim-meta-4.14.8.ebuild | 15 +- .../kdepim-meta-4.4.11.1-r1.ebuild | 15 +- media-gfx/feh/Manifest | 1 + media-gfx/feh/feh-2.13.1.ebuild | 62 +++ media-gfx/kphotoalbum/kphotoalbum-4.5.ebuild | 4 +- .../kphotoalbum/kphotoalbum-4.6.2.ebuild | 4 +- media-video/ffmpeg/ffmpeg-2.6.3.ebuild | 4 +- media-video/tovid/Manifest | 1 + media-video/tovid/tovid-0.35.2.ebuild | 68 +++ media-video/vdr2jpeg/vdr2jpeg-0.2.0.ebuild | 4 +- media-video/xine-ui/xine-ui-0.99.9.ebuild | 4 +- metadata/dtd/timestamp.chk | 2 +- metadata/glsa/timestamp.chk | 2 +- metadata/md5-cache/app-admin/ansible-1.9.0.1 | 2 +- metadata/md5-cache/app-admin/ansible-1.9.1 | 2 +- metadata/md5-cache/app-admin/ansible-9999 | 2 +- .../app-benchmarks/bootchart2-0.14.7-r1 | 4 +- metadata/md5-cache/app-cdr/k3b-2.0.3-r2 | 4 +- metadata/md5-cache/app-emacs/chess-2.0.4 | 4 +- metadata/md5-cache/app-emacs/pymacs-0.25-r1 | 4 +- .../md5-cache/app-emacs/wanderlust-2.14.0-r6 | 13 + .../app-emacs/wanderlust-2.15.9_p20130619 | 2 +- .../app-emulation/xen-tools-4.2.5-r5 | 15 - .../app-emulation/xen-tools-4.4.2-r2 | 15 - .../app-emulation/xen-tools-4.5.0-r4 | 15 - metadata/md5-cache/app-forensics/afflib-3.7.1 | 6 +- metadata/md5-cache/app-forensics/afflib-3.7.3 | 6 +- metadata/md5-cache/app-forensics/afflib-3.7.4 | 6 +- .../md5-cache/app-i18n/kde-l10n-scripts-9999 | 6 +- .../md5-cache/app-misc/carbon-c-relay-0.39-r1 | 6 +- .../md5-cache/app-misc/carbon-c-relay-0.40 | 6 +- metadata/md5-cache/app-misc/fsniper-1.3.1-r1 | 12 + metadata/md5-cache/app-misc/pdfpc-4.0.0 | 6 +- .../app-misc/tmux-mem-cpu-load-2.2.1 | 2 +- .../app-misc/tmux-mem-cpu-load-2.2.1-r1 | 11 + .../md5-cache/app-misc/tmux-mem-cpu-load-9999 | 8 +- .../app-office/QtBitcoinTrader-1.08.01 | 6 +- .../md5-cache/app-office/QtBitcoinTrader-9999 | 8 +- .../md5-cache/app-portage/elogv-0.7.6.1-r1 | 4 +- metadata/md5-cache/app-portage/elogv-0.7.6.2 | 4 +- metadata/md5-cache/app-portage/elogv-0.7.6.3 | 4 +- metadata/md5-cache/app-portage/elogv-0.7.6.4 | 4 +- metadata/md5-cache/app-portage/elogv-0.7.6.5 | 4 +- metadata/md5-cache/app-portage/elogv-0.7.6.6 | 4 +- .../md5-cache/app-portage/portage-utils-0.56 | 13 + .../app-shells/bash-completion-2.1_p20141224 | 4 +- .../app-shells/gentoo-bashcomp-20140911 | 4 +- .../app-text/XML-Schema-learner-1.0.0 | 6 +- .../app-text/XML-Schema-learner-1.0.1 | 6 +- .../app-text/ghostscript-gpl-9.15-r1 | 4 +- metadata/md5-cache/app-text/landslide-1.1.3 | 14 + metadata/md5-cache/app-text/llpp-21 | 2 +- metadata/md5-cache/app-text/llpp-21_p20150427 | 14 + metadata/md5-cache/app-text/llpp-9999 | 6 +- .../md5-cache/app-text/peg-markdown-0.4.14 | 6 +- metadata/md5-cache/dev-db/postgresql-9.0.21 | 4 +- metadata/md5-cache/dev-db/postgresql-9.1.17 | 4 +- metadata/md5-cache/dev-db/postgresql-9.2.12 | 4 +- metadata/md5-cache/dev-db/postgresql-9.3.8 | 4 +- metadata/md5-cache/dev-db/postgresql-9.4.3 | 4 +- .../md5-cache/dev-games/openscenegraph-3.2.1 | 6 +- .../dev-lang/ekopath-6.0.357_p20150511 | 12 - ...83_p20150526 => ekopath-6.0.396_p20150605} | 4 +- .../md5-cache/dev-libs/cyrus-sasl-2.1.26-r9 | 8 +- metadata/md5-cache/dev-libs/glib-1.2.10-r6 | 2 +- metadata/md5-cache/dev-libs/glib-2.42.1 | 15 - metadata/md5-cache/dev-libs/libexecinfo-1.1 | 2 +- .../md5-cache/dev-perl/Font-TTF-1.20.0-r1 | 4 +- metadata/md5-cache/dev-python/blaze-0.7.2-r1 | 15 - metadata/md5-cache/dev-python/blaze-0.8.0 | 14 + metadata/md5-cache/dev-python/coloredlogs-1.0 | 14 - ...coloredlogs-1.0.1 => coloredlogs-1.0.1-r1} | 2 +- metadata/md5-cache/dev-python/odo-0.3.2 | 14 + metadata/md5-cache/dev-python/pyparted-3.10.5 | 14 + metadata/md5-cache/dev-python/pypcap-1.1.3 | 14 + .../md5-cache/dev-python/pysnmp-apps-0.3.4 | 14 + metadata/md5-cache/dev-ruby/ammeter-0.2.9 | 14 - metadata/md5-cache/dev-ruby/ammeter-0.2.9-r1 | 14 - metadata/md5-cache/dev-ruby/aws-sdk-1.8.3.1 | 14 - metadata/md5-cache/dev-ruby/fakefs-0.6.0 | 4 +- metadata/md5-cache/dev-ruby/rspec-1.3.2-r1 | 4 +- metadata/md5-cache/dev-ruby/rspec-rails-3.2.2 | 14 + .../md5-cache/dev-ruby/test-unit-1.2.3-r1 | 4 +- .../md5-cache/games-emulation/dolphin-9999 | 4 +- .../gnome-extra/gnome-commander-1.4.7 | 13 + metadata/md5-cache/kde-apps/kde4-l10n-4.14.3 | 2 +- metadata/md5-cache/kde-base/kde-l10n-4.14.3 | 13 - .../md5-cache/kde-base/kdepim-meta-4.14.3 | 4 +- .../md5-cache/kde-base/kdepim-meta-4.14.6 | 4 +- .../md5-cache/kde-base/kdepim-meta-4.14.8 | 4 +- .../kde-base/kdepim-meta-4.4.11.1-r1 | 4 +- metadata/md5-cache/media-gfx/feh-2.13.1 | 13 + metadata/md5-cache/media-gfx/kphotoalbum-4.5 | 4 +- .../md5-cache/media-gfx/kphotoalbum-4.6.2 | 4 +- metadata/md5-cache/media-video/ffmpeg-2.6.3 | 4 +- metadata/md5-cache/media-video/tovid-0.35.2 | 14 + metadata/md5-cache/media-video/vdr2jpeg-0.2.0 | 4 +- metadata/md5-cache/media-video/xine-ui-0.99.9 | 4 +- .../md5-cache/net-analyzer/mrtg-2.17.4-r1 | 5 +- .../md5-cache/net-dns/dnssec-root-20150403 | 11 + metadata/md5-cache/net-misc/dhcpcd-6.9.0 | 4 +- .../perl-core/ExtUtils-MakeMaker-6.820.0-r1 | 13 - .../perl-core/ExtUtils-MakeMaker-7.40.0 | 13 - .../perl-core/ExtUtils-ParseXS-3.180.0-r1 | 12 - .../perl-core/ExtUtils-ParseXS-3.220.0-r1 | 3 +- .../md5-cache/perl-core/File-Spec-3.400.0 | 3 +- .../md5-cache/perl-core/File-Temp-0.230.0 | 12 - metadata/md5-cache/sci-mathematics/4ti2-1.6.5 | 13 + .../sec-policy/selinux-abrt-2.20141203-r5 | 4 +- .../sec-policy/selinux-abrt-2.20141203-r6 | 12 + .../selinux-accountsd-2.20141203-r5 | 4 +- .../selinux-accountsd-2.20141203-r6 | 12 + .../sec-policy/selinux-acct-2.20141203-r5 | 4 +- .../sec-policy/selinux-acct-2.20141203-r6 | 12 + .../sec-policy/selinux-ada-2.20141203-r5 | 4 +- .../sec-policy/selinux-ada-2.20141203-r6 | 12 + .../sec-policy/selinux-afs-2.20141203-r5 | 4 +- .../sec-policy/selinux-afs-2.20141203-r6 | 12 + .../sec-policy/selinux-aide-2.20141203-r5 | 4 +- .../sec-policy/selinux-aide-2.20141203-r6 | 12 + .../sec-policy/selinux-alsa-2.20141203-r5 | 4 +- .../sec-policy/selinux-alsa-2.20141203-r6 | 12 + .../sec-policy/selinux-amanda-2.20141203-r5 | 4 +- .../sec-policy/selinux-amanda-2.20141203-r6 | 12 + .../sec-policy/selinux-amavis-2.20141203-r5 | 4 +- .../sec-policy/selinux-amavis-2.20141203-r6 | 12 + .../sec-policy/selinux-android-2.20141203-r5 | 4 +- .../sec-policy/selinux-android-2.20141203-r6 | 12 + .../sec-policy/selinux-apache-2.20141203-r5 | 4 +- .../sec-policy/selinux-apache-2.20141203-r6 | 12 + .../sec-policy/selinux-apcupsd-2.20141203-r5 | 4 +- .../sec-policy/selinux-apcupsd-2.20141203-r6 | 12 + .../sec-policy/selinux-apm-2.20141203-r5 | 4 +- .../sec-policy/selinux-apm-2.20141203-r6 | 12 + .../sec-policy/selinux-arpwatch-2.20141203-r5 | 4 +- .../sec-policy/selinux-arpwatch-2.20141203-r6 | 12 + .../sec-policy/selinux-asterisk-2.20141203-r5 | 4 +- .../sec-policy/selinux-asterisk-2.20141203-r6 | 12 + .../sec-policy/selinux-at-2.20141203-r5 | 4 +- .../sec-policy/selinux-at-2.20141203-r6 | 12 + .../selinux-automount-2.20141203-r5 | 4 +- .../selinux-automount-2.20141203-r6 | 12 + .../sec-policy/selinux-avahi-2.20141203-r5 | 4 +- .../sec-policy/selinux-avahi-2.20141203-r6 | 12 + .../sec-policy/selinux-awstats-2.20141203-r5 | 4 +- .../sec-policy/selinux-awstats-2.20141203-r6 | 12 + .../sec-policy/selinux-backup-2.20141203-r5 | 4 +- .../sec-policy/selinux-backup-2.20141203-r6 | 12 + .../sec-policy/selinux-bacula-2.20141203-r5 | 4 +- .../sec-policy/selinux-bacula-2.20141203-r6 | 12 + .../sec-policy/selinux-base-2.20141203-r5 | 4 +- .../sec-policy/selinux-base-2.20141203-r6 | 13 + .../selinux-base-policy-2.20141203-r5 | 4 +- .../selinux-base-policy-2.20141203-r6 | 13 + .../sec-policy/selinux-bind-2.20141203-r5 | 4 +- .../sec-policy/selinux-bind-2.20141203-r6 | 12 + .../sec-policy/selinux-bitcoin-2.20141203-r5 | 4 +- .../sec-policy/selinux-bitcoin-2.20141203-r6 | 12 + .../sec-policy/selinux-bitlbee-2.20141203-r5 | 4 +- .../sec-policy/selinux-bitlbee-2.20141203-r6 | 12 + .../selinux-bluetooth-2.20141203-r5 | 4 +- .../selinux-bluetooth-2.20141203-r6 | 12 + .../sec-policy/selinux-brctl-2.20141203-r5 | 4 +- .../sec-policy/selinux-brctl-2.20141203-r6 | 12 + .../selinux-cachefilesd-2.20141203-r5 | 4 +- .../selinux-cachefilesd-2.20141203-r6 | 12 + .../selinux-calamaris-2.20141203-r5 | 4 +- .../selinux-calamaris-2.20141203-r6 | 12 + .../sec-policy/selinux-canna-2.20141203-r5 | 4 +- .../sec-policy/selinux-canna-2.20141203-r6 | 12 + .../sec-policy/selinux-ccs-2.20141203-r5 | 4 +- .../sec-policy/selinux-ccs-2.20141203-r6 | 12 + .../sec-policy/selinux-cdrecord-2.20141203-r5 | 4 +- .../sec-policy/selinux-cdrecord-2.20141203-r6 | 12 + .../sec-policy/selinux-cgroup-2.20141203-r5 | 4 +- .../sec-policy/selinux-cgroup-2.20141203-r6 | 12 + .../sec-policy/selinux-chromium-2.20141203-r5 | 4 +- .../sec-policy/selinux-chromium-2.20141203-r6 | 13 + .../sec-policy/selinux-chronyd-2.20141203-r5 | 4 +- .../sec-policy/selinux-chronyd-2.20141203-r6 | 12 + .../sec-policy/selinux-clamav-2.20141203-r5 | 4 +- .../sec-policy/selinux-clamav-2.20141203-r6 | 12 + .../selinux-clockspeed-2.20141203-r5 | 4 +- .../selinux-clockspeed-2.20141203-r6 | 12 + .../sec-policy/selinux-collectd-2.20141203-r5 | 4 +- .../sec-policy/selinux-collectd-2.20141203-r6 | 12 + .../selinux-consolekit-2.20141203-r5 | 4 +- .../selinux-consolekit-2.20141203-r6 | 12 + .../sec-policy/selinux-corosync-2.20141203-r5 | 4 +- .../sec-policy/selinux-corosync-2.20141203-r6 | 12 + .../sec-policy/selinux-couchdb-2.20141203-r5 | 4 +- .../sec-policy/selinux-couchdb-2.20141203-r6 | 12 + .../sec-policy/selinux-courier-2.20141203-r5 | 4 +- .../sec-policy/selinux-courier-2.20141203-r6 | 12 + .../selinux-cpucontrol-2.20141203-r5 | 4 +- .../selinux-cpucontrol-2.20141203-r6 | 12 + .../selinux-cpufreqselector-2.20141203-r5 | 4 +- .../selinux-cpufreqselector-2.20141203-r6 | 12 + .../sec-policy/selinux-cups-2.20141203-r5 | 4 +- .../sec-policy/selinux-cups-2.20141203-r6 | 12 + .../sec-policy/selinux-cvs-2.20141203-r5 | 4 +- .../sec-policy/selinux-cvs-2.20141203-r6 | 12 + .../sec-policy/selinux-cyphesis-2.20141203-r5 | 4 +- .../sec-policy/selinux-cyphesis-2.20141203-r6 | 12 + .../selinux-daemontools-2.20141203-r5 | 4 +- .../selinux-daemontools-2.20141203-r6 | 12 + .../sec-policy/selinux-dante-2.20141203-r5 | 4 +- .../sec-policy/selinux-dante-2.20141203-r6 | 12 + .../sec-policy/selinux-dbadm-2.20141203-r5 | 4 +- .../sec-policy/selinux-dbadm-2.20141203-r6 | 12 + .../sec-policy/selinux-dbskk-2.20141203-r5 | 4 +- .../sec-policy/selinux-dbskk-2.20141203-r6 | 12 + .../sec-policy/selinux-dbus-2.20141203-r5 | 4 +- .../sec-policy/selinux-dbus-2.20141203-r6 | 12 + .../sec-policy/selinux-dcc-2.20141203-r5 | 4 +- .../sec-policy/selinux-dcc-2.20141203-r6 | 12 + .../sec-policy/selinux-ddclient-2.20141203-r5 | 4 +- .../sec-policy/selinux-ddclient-2.20141203-r6 | 12 + .../sec-policy/selinux-ddcprobe-2.20141203-r5 | 4 +- .../sec-policy/selinux-ddcprobe-2.20141203-r6 | 12 + .../selinux-denyhosts-2.20141203-r5 | 4 +- .../selinux-denyhosts-2.20141203-r6 | 12 + .../selinux-devicekit-2.20141203-r5 | 4 +- .../selinux-devicekit-2.20141203-r6 | 12 + .../sec-policy/selinux-dhcp-2.20141203-r5 | 4 +- .../sec-policy/selinux-dhcp-2.20141203-r6 | 12 + .../sec-policy/selinux-dictd-2.20141203-r5 | 4 +- .../sec-policy/selinux-dictd-2.20141203-r6 | 12 + .../sec-policy/selinux-dirsrv-2.20141203-r5 | 4 +- .../sec-policy/selinux-dirsrv-2.20141203-r6 | 12 + .../sec-policy/selinux-distcc-2.20141203-r5 | 4 +- .../sec-policy/selinux-distcc-2.20141203-r6 | 12 + .../sec-policy/selinux-djbdns-2.20141203-r5 | 4 +- .../sec-policy/selinux-djbdns-2.20141203-r6 | 12 + .../sec-policy/selinux-dkim-2.20141203-r5 | 4 +- .../sec-policy/selinux-dkim-2.20141203-r6 | 12 + .../selinux-dmidecode-2.20141203-r5 | 4 +- .../selinux-dmidecode-2.20141203-r6 | 12 + .../sec-policy/selinux-dnsmasq-2.20141203-r5 | 4 +- .../sec-policy/selinux-dnsmasq-2.20141203-r6 | 12 + .../sec-policy/selinux-dovecot-2.20141203-r5 | 4 +- .../sec-policy/selinux-dovecot-2.20141203-r6 | 12 + .../sec-policy/selinux-dpkg-2.20141203-r5 | 4 +- .../sec-policy/selinux-dpkg-2.20141203-r6 | 12 + .../sec-policy/selinux-dracut-2.20141203-r5 | 4 +- .../sec-policy/selinux-dracut-2.20141203-r6 | 12 + .../sec-policy/selinux-dropbox-2.20141203-r5 | 4 +- .../sec-policy/selinux-dropbox-2.20141203-r6 | 12 + .../sec-policy/selinux-entropyd-2.20141203-r5 | 4 +- .../sec-policy/selinux-entropyd-2.20141203-r6 | 12 + .../selinux-evolution-2.20141203-r5 | 4 +- .../selinux-evolution-2.20141203-r6 | 12 + .../sec-policy/selinux-exim-2.20141203-r5 | 4 +- .../sec-policy/selinux-exim-2.20141203-r6 | 12 + .../sec-policy/selinux-fail2ban-2.20141203-r5 | 4 +- .../sec-policy/selinux-fail2ban-2.20141203-r6 | 12 + .../selinux-fetchmail-2.20141203-r5 | 4 +- .../selinux-fetchmail-2.20141203-r6 | 12 + .../sec-policy/selinux-finger-2.20141203-r5 | 4 +- .../sec-policy/selinux-finger-2.20141203-r6 | 12 + .../sec-policy/selinux-flash-2.20141203-r5 | 4 +- .../sec-policy/selinux-flash-2.20141203-r6 | 12 + .../sec-policy/selinux-fprintd-2.20141203-r5 | 4 +- .../sec-policy/selinux-fprintd-2.20141203-r6 | 12 + .../sec-policy/selinux-ftp-2.20141203-r5 | 4 +- .../sec-policy/selinux-ftp-2.20141203-r6 | 12 + .../sec-policy/selinux-games-2.20141203-r5 | 4 +- .../sec-policy/selinux-games-2.20141203-r6 | 12 + .../selinux-gatekeeper-2.20141203-r5 | 4 +- .../selinux-gatekeeper-2.20141203-r6 | 12 + .../sec-policy/selinux-gift-2.20141203-r5 | 4 +- .../sec-policy/selinux-gift-2.20141203-r6 | 12 + .../sec-policy/selinux-git-2.20141203-r5 | 4 +- .../sec-policy/selinux-git-2.20141203-r6 | 12 + .../sec-policy/selinux-gitosis-2.20141203-r5 | 4 +- .../sec-policy/selinux-gitosis-2.20141203-r6 | 12 + .../sec-policy/selinux-gnome-2.20141203-r5 | 4 +- .../sec-policy/selinux-gnome-2.20141203-r6 | 12 + .../selinux-googletalk-2.20141203-r5 | 4 +- .../selinux-googletalk-2.20141203-r6 | 13 + .../sec-policy/selinux-gorg-2.20141203-r5 | 4 +- .../sec-policy/selinux-gorg-2.20141203-r6 | 12 + .../sec-policy/selinux-gpg-2.20141203-r5 | 4 +- .../sec-policy/selinux-gpg-2.20141203-r6 | 12 + .../sec-policy/selinux-gpm-2.20141203-r5 | 4 +- .../sec-policy/selinux-gpm-2.20141203-r6 | 12 + .../sec-policy/selinux-gpsd-2.20141203-r5 | 4 +- .../sec-policy/selinux-gpsd-2.20141203-r6 | 12 + .../sec-policy/selinux-hddtemp-2.20141203-r5 | 4 +- .../sec-policy/selinux-hddtemp-2.20141203-r6 | 12 + .../sec-policy/selinux-howl-2.20141203-r5 | 4 +- .../sec-policy/selinux-howl-2.20141203-r6 | 12 + .../sec-policy/selinux-icecast-2.20141203-r5 | 4 +- .../sec-policy/selinux-icecast-2.20141203-r6 | 12 + .../sec-policy/selinux-ifplugd-2.20141203-r5 | 4 +- .../sec-policy/selinux-ifplugd-2.20141203-r6 | 12 + .../sec-policy/selinux-imaze-2.20141203-r5 | 4 +- .../sec-policy/selinux-imaze-2.20141203-r6 | 12 + .../sec-policy/selinux-inetd-2.20141203-r5 | 4 +- .../sec-policy/selinux-inetd-2.20141203-r6 | 12 + .../sec-policy/selinux-inn-2.20141203-r5 | 4 +- .../sec-policy/selinux-inn-2.20141203-r6 | 12 + .../sec-policy/selinux-ipsec-2.20141203-r5 | 4 +- .../sec-policy/selinux-ipsec-2.20141203-r6 | 12 + .../sec-policy/selinux-irc-2.20141203-r5 | 4 +- .../sec-policy/selinux-irc-2.20141203-r6 | 12 + .../sec-policy/selinux-ircd-2.20141203-r5 | 4 +- .../sec-policy/selinux-ircd-2.20141203-r6 | 12 + .../selinux-irqbalance-2.20141203-r5 | 4 +- .../selinux-irqbalance-2.20141203-r6 | 12 + .../sec-policy/selinux-jabber-2.20141203-r5 | 4 +- .../sec-policy/selinux-jabber-2.20141203-r6 | 12 + .../sec-policy/selinux-java-2.20141203-r5 | 4 +- .../sec-policy/selinux-java-2.20141203-r6 | 13 + .../selinux-kdeconnect-2.20141203-r6 | 12 + .../sec-policy/selinux-kdump-2.20141203-r5 | 4 +- .../sec-policy/selinux-kdump-2.20141203-r6 | 12 + .../sec-policy/selinux-kerberos-2.20141203-r5 | 4 +- .../sec-policy/selinux-kerberos-2.20141203-r6 | 12 + .../selinux-kerneloops-2.20141203-r5 | 4 +- .../selinux-kerneloops-2.20141203-r6 | 12 + .../sec-policy/selinux-kismet-2.20141203-r5 | 4 +- .../sec-policy/selinux-kismet-2.20141203-r6 | 12 + .../sec-policy/selinux-ksmtuned-2.20141203-r5 | 4 +- .../sec-policy/selinux-ksmtuned-2.20141203-r6 | 12 + .../sec-policy/selinux-kudzu-2.20141203-r5 | 4 +- .../sec-policy/selinux-kudzu-2.20141203-r6 | 12 + .../sec-policy/selinux-ldap-2.20141203-r5 | 4 +- .../sec-policy/selinux-ldap-2.20141203-r6 | 12 + .../sec-policy/selinux-links-2.20141203-r5 | 4 +- .../sec-policy/selinux-links-2.20141203-r6 | 12 + .../sec-policy/selinux-lircd-2.20141203-r5 | 4 +- .../sec-policy/selinux-lircd-2.20141203-r6 | 12 + .../sec-policy/selinux-loadkeys-2.20141203-r5 | 4 +- .../sec-policy/selinux-loadkeys-2.20141203-r6 | 12 + .../sec-policy/selinux-lockdev-2.20141203-r5 | 4 +- .../sec-policy/selinux-lockdev-2.20141203-r6 | 12 + .../selinux-logrotate-2.20141203-r5 | 4 +- .../selinux-logrotate-2.20141203-r6 | 12 + .../selinux-logsentry-2.20141203-r5 | 4 +- .../selinux-logsentry-2.20141203-r6 | 12 + .../sec-policy/selinux-logwatch-2.20141203-r5 | 4 +- .../sec-policy/selinux-logwatch-2.20141203-r6 | 12 + .../sec-policy/selinux-lpd-2.20141203-r5 | 4 +- .../sec-policy/selinux-lpd-2.20141203-r6 | 12 + .../sec-policy/selinux-mailman-2.20141203-r5 | 4 +- .../sec-policy/selinux-mailman-2.20141203-r6 | 12 + .../selinux-makewhatis-2.20141203-r5 | 4 +- .../selinux-makewhatis-2.20141203-r6 | 12 + .../sec-policy/selinux-mandb-2.20141203-r5 | 4 +- .../sec-policy/selinux-mandb-2.20141203-r6 | 12 + .../sec-policy/selinux-mcelog-2.20141203-r5 | 4 +- .../sec-policy/selinux-mcelog-2.20141203-r6 | 12 + .../selinux-memcached-2.20141203-r5 | 4 +- .../selinux-memcached-2.20141203-r6 | 12 + .../sec-policy/selinux-milter-2.20141203-r5 | 4 +- .../sec-policy/selinux-milter-2.20141203-r6 | 12 + .../selinux-modemmanager-2.20141203-r5 | 4 +- .../selinux-modemmanager-2.20141203-r6 | 12 + .../sec-policy/selinux-mono-2.20141203-r5 | 4 +- .../sec-policy/selinux-mono-2.20141203-r6 | 12 + .../sec-policy/selinux-mozilla-2.20141203-r5 | 4 +- .../sec-policy/selinux-mozilla-2.20141203-r6 | 13 + .../sec-policy/selinux-mpd-2.20141203-r5 | 4 +- .../sec-policy/selinux-mpd-2.20141203-r6 | 12 + .../sec-policy/selinux-mplayer-2.20141203-r5 | 4 +- .../sec-policy/selinux-mplayer-2.20141203-r6 | 13 + .../sec-policy/selinux-mrtg-2.20141203-r5 | 4 +- .../sec-policy/selinux-mrtg-2.20141203-r6 | 12 + .../sec-policy/selinux-munin-2.20141203-r5 | 4 +- .../sec-policy/selinux-munin-2.20141203-r6 | 12 + .../sec-policy/selinux-mutt-2.20141203-r5 | 4 +- .../sec-policy/selinux-mutt-2.20141203-r6 | 12 + .../sec-policy/selinux-mysql-2.20141203-r5 | 4 +- .../sec-policy/selinux-mysql-2.20141203-r6 | 12 + .../sec-policy/selinux-nagios-2.20141203-r5 | 4 +- .../sec-policy/selinux-nagios-2.20141203-r6 | 12 + .../sec-policy/selinux-ncftool-2.20141203-r5 | 4 +- .../sec-policy/selinux-ncftool-2.20141203-r6 | 12 + .../sec-policy/selinux-nessus-2.20141203-r5 | 4 +- .../sec-policy/selinux-nessus-2.20141203-r6 | 12 + .../selinux-networkmanager-2.20141203-r5 | 4 +- .../selinux-networkmanager-2.20141203-r6 | 12 + .../sec-policy/selinux-nginx-2.20141203-r5 | 4 +- .../sec-policy/selinux-nginx-2.20141203-r6 | 12 + .../sec-policy/selinux-nslcd-2.20141203-r5 | 4 +- .../sec-policy/selinux-nslcd-2.20141203-r6 | 12 + .../sec-policy/selinux-ntop-2.20141203-r5 | 4 +- .../sec-policy/selinux-ntop-2.20141203-r6 | 12 + .../sec-policy/selinux-ntp-2.20141203-r5 | 4 +- .../sec-policy/selinux-ntp-2.20141203-r6 | 12 + .../sec-policy/selinux-nut-2.20141203-r5 | 4 +- .../sec-policy/selinux-nut-2.20141203-r6 | 12 + .../sec-policy/selinux-nx-2.20141203-r5 | 4 +- .../sec-policy/selinux-nx-2.20141203-r6 | 12 + .../sec-policy/selinux-oddjob-2.20141203-r5 | 4 +- .../sec-policy/selinux-oddjob-2.20141203-r6 | 12 + .../sec-policy/selinux-oident-2.20141203-r5 | 4 +- .../sec-policy/selinux-oident-2.20141203-r6 | 12 + .../sec-policy/selinux-openct-2.20141203-r5 | 4 +- .../sec-policy/selinux-openct-2.20141203-r6 | 12 + .../sec-policy/selinux-openrc-2.20141203-r5 | 4 +- .../sec-policy/selinux-openrc-2.20141203-r6 | 12 + .../sec-policy/selinux-openvpn-2.20141203-r5 | 4 +- .../sec-policy/selinux-openvpn-2.20141203-r6 | 12 + .../sec-policy/selinux-pan-2.20141203-r5 | 4 +- .../sec-policy/selinux-pan-2.20141203-r6 | 12 + .../sec-policy/selinux-pcmcia-2.20141203-r5 | 4 +- .../sec-policy/selinux-pcmcia-2.20141203-r6 | 12 + .../sec-policy/selinux-pcscd-2.20141203-r5 | 4 +- .../sec-policy/selinux-pcscd-2.20141203-r6 | 12 + .../selinux-perdition-2.20141203-r5 | 4 +- .../selinux-perdition-2.20141203-r6 | 12 + .../sec-policy/selinux-phpfpm-2.20141203-r5 | 4 +- .../sec-policy/selinux-phpfpm-2.20141203-r6 | 12 + .../selinux-plymouthd-2.20141203-r5 | 4 +- .../selinux-plymouthd-2.20141203-r6 | 12 + .../selinux-podsleuth-2.20141203-r5 | 4 +- .../selinux-podsleuth-2.20141203-r6 | 12 + .../selinux-policykit-2.20141203-r5 | 4 +- .../selinux-policykit-2.20141203-r6 | 12 + .../sec-policy/selinux-portmap-2.20141203-r5 | 4 +- .../sec-policy/selinux-portmap-2.20141203-r6 | 12 + .../sec-policy/selinux-postfix-2.20141203-r5 | 4 +- .../sec-policy/selinux-postfix-2.20141203-r6 | 12 + .../selinux-postgresql-2.20141203-r5 | 4 +- .../selinux-postgresql-2.20141203-r6 | 12 + .../sec-policy/selinux-postgrey-2.20141203-r5 | 4 +- .../sec-policy/selinux-postgrey-2.20141203-r6 | 12 + .../sec-policy/selinux-ppp-2.20141203-r5 | 4 +- .../sec-policy/selinux-ppp-2.20141203-r6 | 12 + .../sec-policy/selinux-prelink-2.20141203-r5 | 4 +- .../sec-policy/selinux-prelink-2.20141203-r6 | 12 + .../sec-policy/selinux-prelude-2.20141203-r5 | 4 +- .../sec-policy/selinux-prelude-2.20141203-r6 | 12 + .../sec-policy/selinux-privoxy-2.20141203-r5 | 4 +- .../sec-policy/selinux-privoxy-2.20141203-r6 | 12 + .../sec-policy/selinux-procmail-2.20141203-r5 | 4 +- .../sec-policy/selinux-procmail-2.20141203-r6 | 12 + .../sec-policy/selinux-psad-2.20141203-r5 | 4 +- .../sec-policy/selinux-psad-2.20141203-r6 | 12 + .../selinux-publicfile-2.20141203-r5 | 4 +- .../selinux-publicfile-2.20141203-r6 | 12 + .../selinux-pulseaudio-2.20141203-r5 | 4 +- .../selinux-pulseaudio-2.20141203-r6 | 12 + .../sec-policy/selinux-puppet-2.20141203-r5 | 4 +- .../sec-policy/selinux-puppet-2.20141203-r6 | 12 + .../sec-policy/selinux-pyicqt-2.20141203-r5 | 4 +- .../sec-policy/selinux-pyicqt-2.20141203-r6 | 12 + .../sec-policy/selinux-pyzor-2.20141203-r5 | 4 +- .../sec-policy/selinux-pyzor-2.20141203-r6 | 12 + .../sec-policy/selinux-qemu-2.20141203-r5 | 4 +- .../sec-policy/selinux-qemu-2.20141203-r6 | 12 + .../sec-policy/selinux-qmail-2.20141203-r5 | 4 +- .../sec-policy/selinux-qmail-2.20141203-r6 | 12 + .../sec-policy/selinux-quota-2.20141203-r5 | 4 +- .../sec-policy/selinux-quota-2.20141203-r6 | 12 + .../sec-policy/selinux-radius-2.20141203-r5 | 4 +- .../sec-policy/selinux-radius-2.20141203-r6 | 12 + .../sec-policy/selinux-radvd-2.20141203-r5 | 4 +- .../sec-policy/selinux-radvd-2.20141203-r6 | 12 + .../sec-policy/selinux-razor-2.20141203-r5 | 4 +- .../sec-policy/selinux-razor-2.20141203-r6 | 12 + .../selinux-remotelogin-2.20141203-r5 | 4 +- .../selinux-remotelogin-2.20141203-r6 | 12 + .../selinux-resolvconf-2.20141203-r5 | 4 +- .../selinux-resolvconf-2.20141203-r6 | 12 + .../selinux-rgmanager-2.20141203-r5 | 4 +- .../selinux-rgmanager-2.20141203-r6 | 12 + .../sec-policy/selinux-rngd-2.20141203-r5 | 4 +- .../sec-policy/selinux-rngd-2.20141203-r6 | 12 + .../sec-policy/selinux-roundup-2.20141203-r5 | 4 +- .../sec-policy/selinux-roundup-2.20141203-r6 | 12 + .../sec-policy/selinux-rpc-2.20141203-r5 | 4 +- .../sec-policy/selinux-rpc-2.20141203-r6 | 12 + .../sec-policy/selinux-rpcbind-2.20141203-r5 | 4 +- .../sec-policy/selinux-rpcbind-2.20141203-r6 | 12 + .../sec-policy/selinux-rpm-2.20141203-r5 | 4 +- .../sec-policy/selinux-rpm-2.20141203-r6 | 12 + .../sec-policy/selinux-rssh-2.20141203-r5 | 4 +- .../sec-policy/selinux-rssh-2.20141203-r6 | 12 + .../sec-policy/selinux-rtkit-2.20141203-r5 | 4 +- .../sec-policy/selinux-rtkit-2.20141203-r6 | 12 + .../sec-policy/selinux-rtorrent-2.20141203-r5 | 4 +- .../sec-policy/selinux-rtorrent-2.20141203-r6 | 12 + .../sec-policy/selinux-salt-2.20141203-r5 | 4 +- .../sec-policy/selinux-salt-2.20141203-r6 | 12 + .../sec-policy/selinux-samba-2.20141203-r5 | 4 +- .../sec-policy/selinux-samba-2.20141203-r6 | 12 + .../sec-policy/selinux-sasl-2.20141203-r5 | 4 +- .../sec-policy/selinux-sasl-2.20141203-r6 | 12 + .../sec-policy/selinux-screen-2.20141203-r5 | 4 +- .../sec-policy/selinux-screen-2.20141203-r6 | 12 + .../sec-policy/selinux-sendmail-2.20141203-r5 | 4 +- .../sec-policy/selinux-sendmail-2.20141203-r6 | 12 + .../sec-policy/selinux-sensord-2.20141203-r5 | 4 +- .../sec-policy/selinux-sensord-2.20141203-r6 | 12 + .../selinux-shorewall-2.20141203-r5 | 4 +- .../selinux-shorewall-2.20141203-r6 | 12 + .../sec-policy/selinux-shutdown-2.20141203-r5 | 4 +- .../sec-policy/selinux-shutdown-2.20141203-r6 | 12 + .../sec-policy/selinux-skype-2.20141203-r5 | 4 +- .../sec-policy/selinux-skype-2.20141203-r6 | 13 + .../sec-policy/selinux-slocate-2.20141203-r5 | 4 +- .../sec-policy/selinux-slocate-2.20141203-r6 | 12 + .../sec-policy/selinux-slrnpull-2.20141203-r5 | 4 +- .../sec-policy/selinux-slrnpull-2.20141203-r6 | 12 + .../sec-policy/selinux-smartmon-2.20141203-r5 | 4 +- .../sec-policy/selinux-smartmon-2.20141203-r6 | 12 + .../selinux-smokeping-2.20141203-r5 | 4 +- .../selinux-smokeping-2.20141203-r6 | 12 + .../sec-policy/selinux-snmp-2.20141203-r5 | 4 +- .../sec-policy/selinux-snmp-2.20141203-r6 | 12 + .../sec-policy/selinux-snort-2.20141203-r5 | 4 +- .../sec-policy/selinux-snort-2.20141203-r6 | 12 + .../selinux-soundserver-2.20141203-r5 | 4 +- .../selinux-soundserver-2.20141203-r6 | 12 + .../selinux-spamassassin-2.20141203-r5 | 4 +- .../selinux-spamassassin-2.20141203-r6 | 12 + .../selinux-speedtouch-2.20141203-r5 | 4 +- .../selinux-speedtouch-2.20141203-r6 | 12 + .../sec-policy/selinux-squid-2.20141203-r5 | 4 +- .../sec-policy/selinux-squid-2.20141203-r6 | 12 + .../sec-policy/selinux-sssd-2.20141203-r5 | 4 +- .../sec-policy/selinux-sssd-2.20141203-r6 | 12 + .../sec-policy/selinux-stunnel-2.20141203-r5 | 4 +- .../sec-policy/selinux-stunnel-2.20141203-r6 | 12 + .../sec-policy/selinux-sudo-2.20141203-r5 | 4 +- .../sec-policy/selinux-sudo-2.20141203-r6 | 12 + .../sec-policy/selinux-sxid-2.20141203-r5 | 4 +- .../sec-policy/selinux-sxid-2.20141203-r6 | 12 + .../sec-policy/selinux-sysstat-2.20141203-r5 | 4 +- .../sec-policy/selinux-sysstat-2.20141203-r6 | 12 + .../sec-policy/selinux-tcpd-2.20141203-r5 | 4 +- .../sec-policy/selinux-tcpd-2.20141203-r6 | 12 + .../sec-policy/selinux-tcsd-2.20141203-r5 | 4 +- .../sec-policy/selinux-tcsd-2.20141203-r6 | 12 + .../sec-policy/selinux-telnet-2.20141203-r5 | 4 +- .../sec-policy/selinux-telnet-2.20141203-r6 | 12 + .../sec-policy/selinux-tftp-2.20141203-r5 | 4 +- .../sec-policy/selinux-tftp-2.20141203-r6 | 12 + .../sec-policy/selinux-tgtd-2.20141203-r5 | 4 +- .../sec-policy/selinux-tgtd-2.20141203-r6 | 12 + .../selinux-thunderbird-2.20141203-r5 | 4 +- .../selinux-thunderbird-2.20141203-r6 | 12 + .../sec-policy/selinux-timidity-2.20141203-r5 | 4 +- .../sec-policy/selinux-timidity-2.20141203-r6 | 12 + .../selinux-tmpreaper-2.20141203-r5 | 4 +- .../selinux-tmpreaper-2.20141203-r6 | 12 + .../sec-policy/selinux-tor-2.20141203-r5 | 4 +- .../sec-policy/selinux-tor-2.20141203-r6 | 12 + .../sec-policy/selinux-tripwire-2.20141203-r5 | 4 +- .../sec-policy/selinux-tripwire-2.20141203-r6 | 12 + .../sec-policy/selinux-ucspitcp-2.20141203-r5 | 4 +- .../sec-policy/selinux-ucspitcp-2.20141203-r6 | 12 + .../sec-policy/selinux-ulogd-2.20141203-r5 | 4 +- .../sec-policy/selinux-ulogd-2.20141203-r6 | 12 + .../sec-policy/selinux-uml-2.20141203-r5 | 4 +- .../sec-policy/selinux-uml-2.20141203-r6 | 12 + .../selinux-unconfined-2.20141203-r5 | 4 +- .../selinux-unconfined-2.20141203-r6 | 12 + .../sec-policy/selinux-uptime-2.20141203-r5 | 4 +- .../sec-policy/selinux-uptime-2.20141203-r6 | 12 + .../sec-policy/selinux-usbmuxd-2.20141203-r5 | 4 +- .../sec-policy/selinux-usbmuxd-2.20141203-r6 | 12 + .../sec-policy/selinux-uucp-2.20141203-r5 | 4 +- .../sec-policy/selinux-uucp-2.20141203-r6 | 12 + .../sec-policy/selinux-uwimap-2.20141203-r5 | 4 +- .../sec-policy/selinux-uwimap-2.20141203-r6 | 12 + .../sec-policy/selinux-uwsgi-2.20141203-r5 | 4 +- .../sec-policy/selinux-uwsgi-2.20141203-r6 | 12 + .../sec-policy/selinux-varnishd-2.20141203-r5 | 4 +- .../sec-policy/selinux-varnishd-2.20141203-r6 | 12 + .../sec-policy/selinux-vbetool-2.20141203-r5 | 4 +- .../sec-policy/selinux-vbetool-2.20141203-r6 | 12 + .../sec-policy/selinux-vdagent-2.20141203-r5 | 4 +- .../sec-policy/selinux-vdagent-2.20141203-r6 | 12 + .../sec-policy/selinux-vde-2.20141203-r5 | 4 +- .../sec-policy/selinux-vde-2.20141203-r6 | 12 + .../sec-policy/selinux-virt-2.20141203-r5 | 4 +- .../sec-policy/selinux-virt-2.20141203-r6 | 12 + .../sec-policy/selinux-vlock-2.20141203-r5 | 4 +- .../sec-policy/selinux-vlock-2.20141203-r6 | 12 + .../sec-policy/selinux-vmware-2.20141203-r5 | 4 +- .../sec-policy/selinux-vmware-2.20141203-r6 | 12 + .../sec-policy/selinux-vnstatd-2.20141203-r5 | 4 +- .../sec-policy/selinux-vnstatd-2.20141203-r6 | 12 + .../sec-policy/selinux-vpn-2.20141203-r5 | 4 +- .../sec-policy/selinux-vpn-2.20141203-r6 | 12 + .../sec-policy/selinux-watchdog-2.20141203-r5 | 4 +- .../sec-policy/selinux-watchdog-2.20141203-r6 | 12 + .../selinux-webalizer-2.20141203-r5 | 4 +- .../selinux-webalizer-2.20141203-r6 | 12 + .../sec-policy/selinux-wine-2.20141203-r5 | 4 +- .../sec-policy/selinux-wine-2.20141203-r6 | 12 + .../selinux-wireshark-2.20141203-r5 | 4 +- .../selinux-wireshark-2.20141203-r6 | 12 + .../sec-policy/selinux-wm-2.20141203-r5 | 4 +- .../sec-policy/selinux-wm-2.20141203-r6 | 12 + .../sec-policy/selinux-xen-2.20141203-r5 | 4 +- .../sec-policy/selinux-xen-2.20141203-r6 | 12 + .../sec-policy/selinux-xfs-2.20141203-r5 | 4 +- .../sec-policy/selinux-xfs-2.20141203-r6 | 12 + .../sec-policy/selinux-xprint-2.20141203-r5 | 4 +- .../sec-policy/selinux-xprint-2.20141203-r6 | 12 + .../selinux-xscreensaver-2.20141203-r5 | 4 +- .../selinux-xscreensaver-2.20141203-r6 | 12 + .../sec-policy/selinux-xserver-2.20141203-r5 | 4 +- .../sec-policy/selinux-xserver-2.20141203-r6 | 12 + .../sec-policy/selinux-zabbix-2.20141203-r5 | 4 +- .../sec-policy/selinux-zabbix-2.20141203-r6 | 12 + metadata/md5-cache/sys-apps/flock-2.19 | 2 +- metadata/md5-cache/sys-auth/polkit-0.112-r3 | 14 + metadata/md5-cache/sys-devel/llvm-3.6.1 | 2 +- metadata/md5-cache/sys-devel/llvm-9999 | 2 +- metadata/md5-cache/sys-freebsd/boot0-10.1 | 8 +- metadata/md5-cache/sys-freebsd/boot0-8.2 | 2 +- metadata/md5-cache/sys-freebsd/boot0-9.1 | 2 +- .../md5-cache/sys-freebsd/freebsd-bin-10.1 | 8 +- .../md5-cache/sys-freebsd/freebsd-bin-8.2 | 2 +- .../md5-cache/sys-freebsd/freebsd-bin-9.1 | 2 +- .../md5-cache/sys-freebsd/freebsd-cddl-10.1 | 8 +- .../md5-cache/sys-freebsd/freebsd-cddl-8.2 | 2 +- .../md5-cache/sys-freebsd/freebsd-cddl-9.1 | 2 +- .../md5-cache/sys-freebsd/freebsd-contrib-8.2 | 2 +- .../md5-cache/sys-freebsd/freebsd-contrib-9.1 | 2 +- .../md5-cache/sys-freebsd/freebsd-lib-10.1 | 6 +- .../md5-cache/sys-freebsd/freebsd-lib-8.2-r1 | 2 +- .../md5-cache/sys-freebsd/freebsd-lib-9.1-r10 | 2 +- .../md5-cache/sys-freebsd/freebsd-lib-9.1-r11 | 2 +- .../sys-freebsd/freebsd-libexec-10.1 | 6 +- .../md5-cache/sys-freebsd/freebsd-libexec-8.2 | 2 +- .../sys-freebsd/freebsd-libexec-8.2-r1 | 2 +- .../sys-freebsd/freebsd-libexec-9.1-r2 | 2 +- .../sys-freebsd/freebsd-mk-defs-10.1 | 6 +- .../md5-cache/sys-freebsd/freebsd-mk-defs-8.2 | 2 +- .../md5-cache/sys-freebsd/freebsd-mk-defs-9.1 | 2 +- .../sys-freebsd/freebsd-pam-modules-10.1 | 8 +- .../sys-freebsd/freebsd-pam-modules-8.2 | 2 +- .../sys-freebsd/freebsd-pam-modules-9.1-r1 | 2 +- .../md5-cache/sys-freebsd/freebsd-pf-10.1 | 8 +- metadata/md5-cache/sys-freebsd/freebsd-pf-8.2 | 2 +- metadata/md5-cache/sys-freebsd/freebsd-pf-9.1 | 2 +- .../md5-cache/sys-freebsd/freebsd-rescue-10.1 | 6 +- .../md5-cache/sys-freebsd/freebsd-rescue-8.2 | 2 +- .../md5-cache/sys-freebsd/freebsd-rescue-9.1 | 2 +- .../md5-cache/sys-freebsd/freebsd-sbin-10.1 | 8 +- .../md5-cache/sys-freebsd/freebsd-sbin-8.2-r1 | 2 +- .../md5-cache/sys-freebsd/freebsd-sbin-9.1 | 2 +- .../md5-cache/sys-freebsd/freebsd-share-10.1 | 10 +- .../md5-cache/sys-freebsd/freebsd-share-8.2 | 4 +- .../md5-cache/sys-freebsd/freebsd-share-9.1 | 4 +- .../sys-freebsd/freebsd-sources-10.1-r3 | 8 +- .../sys-freebsd/freebsd-sources-8.2-r2 | 4 +- .../sys-freebsd/freebsd-sources-9.1-r3 | 4 +- .../sys-freebsd/freebsd-sources-9.1-r9 | 4 +- .../md5-cache/sys-freebsd/freebsd-ubin-10.1 | 6 +- .../md5-cache/sys-freebsd/freebsd-ubin-8.2-r1 | 2 +- .../md5-cache/sys-freebsd/freebsd-ubin-9.1-r2 | 2 +- .../md5-cache/sys-freebsd/freebsd-ubin-9.1-r3 | 2 +- .../md5-cache/sys-freebsd/freebsd-usbin-10.1 | 8 +- .../sys-freebsd/freebsd-usbin-8.2-r2 | 2 +- .../sys-freebsd/freebsd-usbin-9.1-r1 | 2 +- .../sys-fs/{eudev-3.1 => eudev-3.1.1} | 4 +- metadata/md5-cache/sys-fs/udev-220 | 15 + .../perl-ExtUtils-MakeMaker-6.660.0-r1 | 7 - ....0 => perl-ExtUtils-MakeMaker-7.40.100_rc} | 5 +- ...0-r1 => perl-ExtUtils-Manifest-1.630.0-r2} | 4 +- ...00.0 => perl-ExtUtils-Manifest-1.700.0-r1} | 4 +- .../virtual/perl-ExtUtils-ParseXS-3.180.0-r2 | 7 - ...-3.220.0 => perl-ExtUtils-ParseXS-3.280.0} | 5 +- ...ath-2.90.0-r2 => perl-File-Path-2.90.0-r3} | 4 +- .../virtual/perl-File-Spec-3.400.0-r2 | 7 - .../md5-cache/virtual/perl-File-Spec-3.480.0 | 7 - .../md5-cache/virtual/perl-File-Spec-3.560.0 | 7 + .../virtual/perl-File-Temp-0.230.0-r1 | 7 - ...230.400-r2 => perl-File-Temp-0.230.400-r3} | 2 +- .../virtual/perl-Filter-Simple-0.890.0-r1 | 7 - .../virtual/perl-Filter-Simple-0.920.0 | 7 + .../x11-libs/gtksourceview-2.10.5-r3 | 13 + metadata/md5-cache/x11-libs/mx-1.4.7-r2 | 13 + metadata/md5-cache/x11-misc/xtscal-0.6.3 | 2 +- metadata/md5-cache/x11-misc/xtscal-0.6.3-r1 | 12 + metadata/md5-cache/x11-wm/fluxbox-1.3.7-r1 | 4 +- metadata/news/timestamp.chk | 2 +- metadata/timestamp | 2 +- metadata/timestamp.chk | 2 +- metadata/timestamp.x | 2 +- net-analyzer/mrtg/mrtg-2.17.4-r1.ebuild | 6 +- net-dns/dnssec-root/Manifest | 5 +- .../dnssec-root/dnssec-root-20150403.ebuild | 82 +++ net-misc/dhcpcd/dhcpcd-6.9.0.ebuild | 4 +- .../ExtUtils-MakeMaker-6.820.0-r1.ebuild | 48 -- .../ExtUtils-MakeMaker-7.40.0.ebuild | 49 -- perl-core/ExtUtils-MakeMaker/Manifest | 1 - .../ExtUtils-ParseXS-3.180.0-r1.ebuild | 21 - .../ExtUtils-ParseXS-3.220.0-r1.ebuild | 6 +- perl-core/ExtUtils-ParseXS/Manifest | 1 - perl-core/File-Spec/File-Spec-3.400.0.ebuild | 6 +- perl-core/File-Temp/File-Temp-0.230.0.ebuild | 20 - perl-core/File-Temp/Manifest | 1 - profiles/package.mask | 6 +- sci-mathematics/4ti2/4ti2-1.6.5.ebuild | 38 ++ sci-mathematics/4ti2/Manifest | 1 + sec-policy/selinux-abrt/Manifest | 1 + .../selinux-abrt-2.20141203-r5.ebuild | 4 +- .../selinux-abrt-2.20141203-r6.ebuild | 17 + sec-policy/selinux-accountsd/Manifest | 1 + .../selinux-accountsd-2.20141203-r5.ebuild | 4 +- .../selinux-accountsd-2.20141203-r6.ebuild | 24 + sec-policy/selinux-acct/Manifest | 1 + .../selinux-acct-2.20141203-r5.ebuild | 4 +- .../selinux-acct-2.20141203-r6.ebuild | 17 + sec-policy/selinux-ada/Manifest | 1 + .../selinux-ada-2.20141203-r5.ebuild | 4 +- .../selinux-ada-2.20141203-r6.ebuild | 17 + sec-policy/selinux-afs/Manifest | 1 + .../selinux-afs-2.20141203-r5.ebuild | 4 +- .../selinux-afs-2.20141203-r6.ebuild | 17 + sec-policy/selinux-aide/Manifest | 1 + .../selinux-aide-2.20141203-r5.ebuild | 4 +- .../selinux-aide-2.20141203-r6.ebuild | 17 + sec-policy/selinux-alsa/Manifest | 1 + .../selinux-alsa-2.20141203-r5.ebuild | 4 +- .../selinux-alsa-2.20141203-r6.ebuild | 17 + sec-policy/selinux-amanda/Manifest | 1 + .../selinux-amanda-2.20141203-r5.ebuild | 4 +- .../selinux-amanda-2.20141203-r6.ebuild | 23 + sec-policy/selinux-amavis/Manifest | 1 + .../selinux-amavis-2.20141203-r5.ebuild | 4 +- .../selinux-amavis-2.20141203-r6.ebuild | 17 + sec-policy/selinux-android/Manifest | 1 + .../selinux-android-2.20141203-r5.ebuild | 4 +- .../selinux-android-2.20141203-r6.ebuild | 26 + sec-policy/selinux-apache/Manifest | 1 + .../selinux-apache-2.20141203-r5.ebuild | 4 +- .../selinux-apache-2.20141203-r6.ebuild | 23 + sec-policy/selinux-apcupsd/Manifest | 1 + .../selinux-apcupsd-2.20141203-r5.ebuild | 4 +- .../selinux-apcupsd-2.20141203-r6.ebuild | 23 + sec-policy/selinux-apm/Manifest | 1 + .../selinux-apm-2.20141203-r5.ebuild | 4 +- .../selinux-apm-2.20141203-r6.ebuild | 17 + sec-policy/selinux-arpwatch/Manifest | 1 + .../selinux-arpwatch-2.20141203-r5.ebuild | 4 +- .../selinux-arpwatch-2.20141203-r6.ebuild | 17 + sec-policy/selinux-asterisk/Manifest | 1 + .../selinux-asterisk-2.20141203-r5.ebuild | 4 +- .../selinux-asterisk-2.20141203-r6.ebuild | 17 + sec-policy/selinux-at/Manifest | 1 + .../selinux-at-2.20141203-r5.ebuild | 4 +- .../selinux-at-2.20141203-r6.ebuild | 17 + sec-policy/selinux-automount/Manifest | 1 + .../selinux-automount-2.20141203-r5.ebuild | 4 +- .../selinux-automount-2.20141203-r6.ebuild | 17 + sec-policy/selinux-avahi/Manifest | 1 + .../selinux-avahi-2.20141203-r5.ebuild | 4 +- .../selinux-avahi-2.20141203-r6.ebuild | 17 + sec-policy/selinux-awstats/Manifest | 1 + .../selinux-awstats-2.20141203-r5.ebuild | 4 +- .../selinux-awstats-2.20141203-r6.ebuild | 23 + sec-policy/selinux-backup/Manifest | 1 + .../selinux-backup-2.20141203-r5.ebuild | 4 +- .../selinux-backup-2.20141203-r6.ebuild | 17 + sec-policy/selinux-bacula/Manifest | 1 + .../selinux-bacula-2.20141203-r5.ebuild | 4 +- .../selinux-bacula-2.20141203-r6.ebuild | 17 + sec-policy/selinux-base-policy/Manifest | 1 + .../selinux-base-policy-2.20141203-r5.ebuild | 4 +- .../selinux-base-policy-2.20141203-r6.ebuild | 143 +++++ sec-policy/selinux-base/Manifest | 1 + .../selinux-base-2.20141203-r5.ebuild | 4 +- .../selinux-base-2.20141203-r6.ebuild | 170 ++++++ sec-policy/selinux-bind/Manifest | 1 + .../selinux-bind-2.20141203-r5.ebuild | 4 +- .../selinux-bind-2.20141203-r6.ebuild | 17 + sec-policy/selinux-bitcoin/Manifest | 1 + .../selinux-bitcoin-2.20141203-r5.ebuild | 4 +- .../selinux-bitcoin-2.20141203-r6.ebuild | 17 + sec-policy/selinux-bitlbee/Manifest | 1 + .../selinux-bitlbee-2.20141203-r5.ebuild | 4 +- .../selinux-bitlbee-2.20141203-r6.ebuild | 24 + sec-policy/selinux-bluetooth/Manifest | 1 + .../selinux-bluetooth-2.20141203-r5.ebuild | 4 +- .../selinux-bluetooth-2.20141203-r6.ebuild | 17 + sec-policy/selinux-brctl/Manifest | 1 + .../selinux-brctl-2.20141203-r5.ebuild | 4 +- .../selinux-brctl-2.20141203-r6.ebuild | 17 + sec-policy/selinux-cachefilesd/Manifest | 1 + .../selinux-cachefilesd-2.20141203-r5.ebuild | 4 +- .../selinux-cachefilesd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-calamaris/Manifest | 1 + .../selinux-calamaris-2.20141203-r5.ebuild | 4 +- .../selinux-calamaris-2.20141203-r6.ebuild | 17 + sec-policy/selinux-canna/Manifest | 1 + .../selinux-canna-2.20141203-r5.ebuild | 4 +- .../selinux-canna-2.20141203-r6.ebuild | 17 + sec-policy/selinux-ccs/Manifest | 1 + .../selinux-ccs-2.20141203-r5.ebuild | 4 +- .../selinux-ccs-2.20141203-r6.ebuild | 17 + sec-policy/selinux-cdrecord/Manifest | 1 + .../selinux-cdrecord-2.20141203-r5.ebuild | 4 +- .../selinux-cdrecord-2.20141203-r6.ebuild | 17 + sec-policy/selinux-cgroup/Manifest | 1 + .../selinux-cgroup-2.20141203-r5.ebuild | 4 +- .../selinux-cgroup-2.20141203-r6.ebuild | 17 + sec-policy/selinux-chromium/Manifest | 1 + .../selinux-chromium-2.20141203-r5.ebuild | 4 +- .../selinux-chromium-2.20141203-r6.ebuild | 24 + sec-policy/selinux-chronyd/Manifest | 1 + .../selinux-chronyd-2.20141203-r5.ebuild | 4 +- .../selinux-chronyd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-clamav/Manifest | 1 + .../selinux-clamav-2.20141203-r5.ebuild | 4 +- .../selinux-clamav-2.20141203-r6.ebuild | 17 + sec-policy/selinux-clockspeed/Manifest | 1 + .../selinux-clockspeed-2.20141203-r5.ebuild | 4 +- .../selinux-clockspeed-2.20141203-r6.ebuild | 17 + sec-policy/selinux-collectd/Manifest | 1 + .../selinux-collectd-2.20141203-r5.ebuild | 4 +- .../selinux-collectd-2.20141203-r6.ebuild | 25 + sec-policy/selinux-consolekit/Manifest | 1 + .../selinux-consolekit-2.20141203-r5.ebuild | 4 +- .../selinux-consolekit-2.20141203-r6.ebuild | 17 + sec-policy/selinux-corosync/Manifest | 1 + .../selinux-corosync-2.20141203-r5.ebuild | 4 +- .../selinux-corosync-2.20141203-r6.ebuild | 17 + sec-policy/selinux-couchdb/Manifest | 1 + .../selinux-couchdb-2.20141203-r5.ebuild | 4 +- .../selinux-couchdb-2.20141203-r6.ebuild | 17 + sec-policy/selinux-courier/Manifest | 1 + .../selinux-courier-2.20141203-r5.ebuild | 4 +- .../selinux-courier-2.20141203-r6.ebuild | 17 + sec-policy/selinux-cpucontrol/Manifest | 1 + .../selinux-cpucontrol-2.20141203-r5.ebuild | 4 +- .../selinux-cpucontrol-2.20141203-r6.ebuild | 17 + sec-policy/selinux-cpufreqselector/Manifest | 1 + ...linux-cpufreqselector-2.20141203-r5.ebuild | 4 +- ...linux-cpufreqselector-2.20141203-r6.ebuild | 17 + sec-policy/selinux-cups/Manifest | 1 + .../selinux-cups-2.20141203-r5.ebuild | 4 +- .../selinux-cups-2.20141203-r6.ebuild | 23 + sec-policy/selinux-cvs/Manifest | 1 + .../selinux-cvs-2.20141203-r5.ebuild | 4 +- .../selinux-cvs-2.20141203-r6.ebuild | 25 + sec-policy/selinux-cyphesis/Manifest | 1 + .../selinux-cyphesis-2.20141203-r5.ebuild | 4 +- .../selinux-cyphesis-2.20141203-r6.ebuild | 17 + sec-policy/selinux-daemontools/Manifest | 1 + .../selinux-daemontools-2.20141203-r5.ebuild | 4 +- .../selinux-daemontools-2.20141203-r6.ebuild | 17 + sec-policy/selinux-dante/Manifest | 1 + .../selinux-dante-2.20141203-r5.ebuild | 4 +- .../selinux-dante-2.20141203-r6.ebuild | 17 + sec-policy/selinux-dbadm/Manifest | 1 + .../selinux-dbadm-2.20141203-r5.ebuild | 4 +- .../selinux-dbadm-2.20141203-r6.ebuild | 17 + sec-policy/selinux-dbskk/Manifest | 1 + .../selinux-dbskk-2.20141203-r5.ebuild | 4 +- .../selinux-dbskk-2.20141203-r6.ebuild | 23 + sec-policy/selinux-dbus/Manifest | 1 + .../selinux-dbus-2.20141203-r5.ebuild | 4 +- .../selinux-dbus-2.20141203-r6.ebuild | 17 + sec-policy/selinux-dcc/Manifest | 1 + .../selinux-dcc-2.20141203-r5.ebuild | 4 +- .../selinux-dcc-2.20141203-r6.ebuild | 17 + sec-policy/selinux-ddclient/Manifest | 1 + .../selinux-ddclient-2.20141203-r5.ebuild | 4 +- .../selinux-ddclient-2.20141203-r6.ebuild | 17 + sec-policy/selinux-ddcprobe/Manifest | 1 + .../selinux-ddcprobe-2.20141203-r5.ebuild | 4 +- .../selinux-ddcprobe-2.20141203-r6.ebuild | 17 + sec-policy/selinux-denyhosts/Manifest | 1 + .../selinux-denyhosts-2.20141203-r5.ebuild | 4 +- .../selinux-denyhosts-2.20141203-r6.ebuild | 17 + sec-policy/selinux-devicekit/Manifest | 1 + .../selinux-devicekit-2.20141203-r5.ebuild | 4 +- .../selinux-devicekit-2.20141203-r6.ebuild | 24 + sec-policy/selinux-dhcp/Manifest | 1 + .../selinux-dhcp-2.20141203-r5.ebuild | 4 +- .../selinux-dhcp-2.20141203-r6.ebuild | 17 + sec-policy/selinux-dictd/Manifest | 1 + .../selinux-dictd-2.20141203-r5.ebuild | 4 +- .../selinux-dictd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-dirsrv/Manifest | 1 + .../selinux-dirsrv-2.20141203-r5.ebuild | 4 +- .../selinux-dirsrv-2.20141203-r6.ebuild | 17 + sec-policy/selinux-distcc/Manifest | 1 + .../selinux-distcc-2.20141203-r5.ebuild | 4 +- .../selinux-distcc-2.20141203-r6.ebuild | 17 + sec-policy/selinux-djbdns/Manifest | 1 + .../selinux-djbdns-2.20141203-r5.ebuild | 4 +- .../selinux-djbdns-2.20141203-r6.ebuild | 25 + sec-policy/selinux-dkim/Manifest | 1 + .../selinux-dkim-2.20141203-r5.ebuild | 4 +- .../selinux-dkim-2.20141203-r6.ebuild | 24 + sec-policy/selinux-dmidecode/Manifest | 1 + .../selinux-dmidecode-2.20141203-r5.ebuild | 4 +- .../selinux-dmidecode-2.20141203-r6.ebuild | 17 + sec-policy/selinux-dnsmasq/Manifest | 1 + .../selinux-dnsmasq-2.20141203-r5.ebuild | 4 +- .../selinux-dnsmasq-2.20141203-r6.ebuild | 17 + sec-policy/selinux-dovecot/Manifest | 1 + .../selinux-dovecot-2.20141203-r5.ebuild | 4 +- .../selinux-dovecot-2.20141203-r6.ebuild | 17 + sec-policy/selinux-dpkg/Manifest | 1 + .../selinux-dpkg-2.20141203-r5.ebuild | 4 +- .../selinux-dpkg-2.20141203-r6.ebuild | 17 + sec-policy/selinux-dracut/Manifest | 1 + .../selinux-dracut-2.20141203-r5.ebuild | 4 +- .../selinux-dracut-2.20141203-r6.ebuild | 17 + sec-policy/selinux-dropbox/Manifest | 1 + .../selinux-dropbox-2.20141203-r5.ebuild | 4 +- .../selinux-dropbox-2.20141203-r6.ebuild | 25 + sec-policy/selinux-entropyd/Manifest | 1 + .../selinux-entropyd-2.20141203-r5.ebuild | 4 +- .../selinux-entropyd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-evolution/Manifest | 1 + .../selinux-evolution-2.20141203-r5.ebuild | 4 +- .../selinux-evolution-2.20141203-r6.ebuild | 23 + sec-policy/selinux-exim/Manifest | 1 + .../selinux-exim-2.20141203-r5.ebuild | 4 +- .../selinux-exim-2.20141203-r6.ebuild | 17 + sec-policy/selinux-fail2ban/Manifest | 1 + .../selinux-fail2ban-2.20141203-r5.ebuild | 4 +- .../selinux-fail2ban-2.20141203-r6.ebuild | 17 + sec-policy/selinux-fetchmail/Manifest | 1 + .../selinux-fetchmail-2.20141203-r5.ebuild | 4 +- .../selinux-fetchmail-2.20141203-r6.ebuild | 17 + sec-policy/selinux-finger/Manifest | 1 + .../selinux-finger-2.20141203-r5.ebuild | 4 +- .../selinux-finger-2.20141203-r6.ebuild | 24 + sec-policy/selinux-flash/Manifest | 1 + .../selinux-flash-2.20141203-r5.ebuild | 4 +- .../selinux-flash-2.20141203-r6.ebuild | 17 + sec-policy/selinux-fprintd/Manifest | 1 + .../selinux-fprintd-2.20141203-r5.ebuild | 4 +- .../selinux-fprintd-2.20141203-r6.ebuild | 23 + sec-policy/selinux-ftp/Manifest | 1 + .../selinux-ftp-2.20141203-r5.ebuild | 4 +- .../selinux-ftp-2.20141203-r6.ebuild | 17 + sec-policy/selinux-games/Manifest | 1 + .../selinux-games-2.20141203-r5.ebuild | 4 +- .../selinux-games-2.20141203-r6.ebuild | 17 + sec-policy/selinux-gatekeeper/Manifest | 1 + .../selinux-gatekeeper-2.20141203-r5.ebuild | 4 +- .../selinux-gatekeeper-2.20141203-r6.ebuild | 17 + sec-policy/selinux-gift/Manifest | 1 + .../selinux-gift-2.20141203-r5.ebuild | 4 +- .../selinux-gift-2.20141203-r6.ebuild | 17 + sec-policy/selinux-git/Manifest | 1 + .../selinux-git-2.20141203-r5.ebuild | 4 +- .../selinux-git-2.20141203-r6.ebuild | 24 + sec-policy/selinux-gitosis/Manifest | 1 + .../selinux-gitosis-2.20141203-r5.ebuild | 4 +- .../selinux-gitosis-2.20141203-r6.ebuild | 17 + sec-policy/selinux-gnome/Manifest | 1 + .../selinux-gnome-2.20141203-r5.ebuild | 4 +- .../selinux-gnome-2.20141203-r6.ebuild | 17 + sec-policy/selinux-googletalk/Manifest | 1 + .../selinux-googletalk-2.20141203-r5.ebuild | 4 +- .../selinux-googletalk-2.20141203-r6.ebuild | 17 + sec-policy/selinux-gorg/Manifest | 1 + .../selinux-gorg-2.20141203-r5.ebuild | 4 +- .../selinux-gorg-2.20141203-r6.ebuild | 17 + sec-policy/selinux-gpg/Manifest | 1 + .../selinux-gpg-2.20141203-r5.ebuild | 4 +- .../selinux-gpg-2.20141203-r6.ebuild | 17 + sec-policy/selinux-gpm/Manifest | 1 + .../selinux-gpm-2.20141203-r5.ebuild | 4 +- .../selinux-gpm-2.20141203-r6.ebuild | 17 + sec-policy/selinux-gpsd/Manifest | 1 + .../selinux-gpsd-2.20141203-r5.ebuild | 4 +- .../selinux-gpsd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-hddtemp/Manifest | 1 + .../selinux-hddtemp-2.20141203-r5.ebuild | 4 +- .../selinux-hddtemp-2.20141203-r6.ebuild | 17 + sec-policy/selinux-howl/Manifest | 1 + .../selinux-howl-2.20141203-r5.ebuild | 4 +- .../selinux-howl-2.20141203-r6.ebuild | 17 + sec-policy/selinux-icecast/Manifest | 1 + .../selinux-icecast-2.20141203-r5.ebuild | 4 +- .../selinux-icecast-2.20141203-r6.ebuild | 17 + sec-policy/selinux-ifplugd/Manifest | 1 + .../selinux-ifplugd-2.20141203-r5.ebuild | 4 +- .../selinux-ifplugd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-imaze/Manifest | 1 + .../selinux-imaze-2.20141203-r5.ebuild | 4 +- .../selinux-imaze-2.20141203-r6.ebuild | 17 + sec-policy/selinux-inetd/Manifest | 1 + .../selinux-inetd-2.20141203-r5.ebuild | 4 +- .../selinux-inetd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-inn/Manifest | 1 + .../selinux-inn-2.20141203-r5.ebuild | 4 +- .../selinux-inn-2.20141203-r6.ebuild | 17 + sec-policy/selinux-ipsec/Manifest | 1 + .../selinux-ipsec-2.20141203-r5.ebuild | 4 +- .../selinux-ipsec-2.20141203-r6.ebuild | 17 + sec-policy/selinux-irc/Manifest | 1 + .../selinux-irc-2.20141203-r5.ebuild | 4 +- .../selinux-irc-2.20141203-r6.ebuild | 17 + sec-policy/selinux-ircd/Manifest | 1 + .../selinux-ircd-2.20141203-r5.ebuild | 4 +- .../selinux-ircd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-irqbalance/Manifest | 1 + .../selinux-irqbalance-2.20141203-r5.ebuild | 4 +- .../selinux-irqbalance-2.20141203-r6.ebuild | 17 + sec-policy/selinux-jabber/Manifest | 1 + .../selinux-jabber-2.20141203-r5.ebuild | 4 +- .../selinux-jabber-2.20141203-r6.ebuild | 17 + sec-policy/selinux-java/Manifest | 1 + .../selinux-java-2.20141203-r5.ebuild | 4 +- .../selinux-java-2.20141203-r6.ebuild | 17 + sec-policy/selinux-kdeconnect/Manifest | 2 + .../selinux-kdeconnect-2.20141203-r6.ebuild | 17 + sec-policy/selinux-kdump/Manifest | 1 + .../selinux-kdump-2.20141203-r5.ebuild | 4 +- .../selinux-kdump-2.20141203-r6.ebuild | 17 + sec-policy/selinux-kerberos/Manifest | 1 + .../selinux-kerberos-2.20141203-r5.ebuild | 4 +- .../selinux-kerberos-2.20141203-r6.ebuild | 17 + sec-policy/selinux-kerneloops/Manifest | 1 + .../selinux-kerneloops-2.20141203-r5.ebuild | 4 +- .../selinux-kerneloops-2.20141203-r6.ebuild | 17 + sec-policy/selinux-kismet/Manifest | 1 + .../selinux-kismet-2.20141203-r5.ebuild | 4 +- .../selinux-kismet-2.20141203-r6.ebuild | 17 + sec-policy/selinux-ksmtuned/Manifest | 1 + .../selinux-ksmtuned-2.20141203-r5.ebuild | 4 +- .../selinux-ksmtuned-2.20141203-r6.ebuild | 17 + sec-policy/selinux-kudzu/Manifest | 1 + .../selinux-kudzu-2.20141203-r5.ebuild | 4 +- .../selinux-kudzu-2.20141203-r6.ebuild | 17 + sec-policy/selinux-ldap/Manifest | 1 + .../selinux-ldap-2.20141203-r5.ebuild | 4 +- .../selinux-ldap-2.20141203-r6.ebuild | 17 + sec-policy/selinux-links/Manifest | 1 + .../selinux-links-2.20141203-r5.ebuild | 4 +- .../selinux-links-2.20141203-r6.ebuild | 17 + sec-policy/selinux-lircd/Manifest | 1 + .../selinux-lircd-2.20141203-r5.ebuild | 4 +- .../selinux-lircd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-loadkeys/Manifest | 1 + .../selinux-loadkeys-2.20141203-r5.ebuild | 4 +- .../selinux-loadkeys-2.20141203-r6.ebuild | 17 + sec-policy/selinux-lockdev/Manifest | 1 + .../selinux-lockdev-2.20141203-r5.ebuild | 4 +- .../selinux-lockdev-2.20141203-r6.ebuild | 17 + sec-policy/selinux-logrotate/Manifest | 1 + .../selinux-logrotate-2.20141203-r5.ebuild | 4 +- .../selinux-logrotate-2.20141203-r6.ebuild | 17 + sec-policy/selinux-logsentry/Manifest | 1 + .../selinux-logsentry-2.20141203-r5.ebuild | 4 +- .../selinux-logsentry-2.20141203-r6.ebuild | 17 + sec-policy/selinux-logwatch/Manifest | 1 + .../selinux-logwatch-2.20141203-r5.ebuild | 4 +- .../selinux-logwatch-2.20141203-r6.ebuild | 17 + sec-policy/selinux-lpd/Manifest | 1 + .../selinux-lpd-2.20141203-r5.ebuild | 4 +- .../selinux-lpd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-mailman/Manifest | 1 + .../selinux-mailman-2.20141203-r5.ebuild | 4 +- .../selinux-mailman-2.20141203-r6.ebuild | 17 + sec-policy/selinux-makewhatis/Manifest | 1 + .../selinux-makewhatis-2.20141203-r5.ebuild | 4 +- .../selinux-makewhatis-2.20141203-r6.ebuild | 17 + sec-policy/selinux-mandb/Manifest | 1 + .../selinux-mandb-2.20141203-r5.ebuild | 4 +- .../selinux-mandb-2.20141203-r6.ebuild | 17 + sec-policy/selinux-mcelog/Manifest | 1 + .../selinux-mcelog-2.20141203-r5.ebuild | 4 +- .../selinux-mcelog-2.20141203-r6.ebuild | 17 + sec-policy/selinux-memcached/Manifest | 1 + .../selinux-memcached-2.20141203-r5.ebuild | 4 +- .../selinux-memcached-2.20141203-r6.ebuild | 17 + sec-policy/selinux-milter/Manifest | 1 + .../selinux-milter-2.20141203-r5.ebuild | 4 +- .../selinux-milter-2.20141203-r6.ebuild | 17 + sec-policy/selinux-modemmanager/Manifest | 1 + .../selinux-modemmanager-2.20141203-r5.ebuild | 4 +- .../selinux-modemmanager-2.20141203-r6.ebuild | 23 + sec-policy/selinux-mono/Manifest | 1 + .../selinux-mono-2.20141203-r5.ebuild | 4 +- .../selinux-mono-2.20141203-r6.ebuild | 17 + sec-policy/selinux-mozilla/Manifest | 1 + .../selinux-mozilla-2.20141203-r5.ebuild | 4 +- .../selinux-mozilla-2.20141203-r6.ebuild | 23 + sec-policy/selinux-mpd/Manifest | 1 + .../selinux-mpd-2.20141203-r5.ebuild | 4 +- .../selinux-mpd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-mplayer/Manifest | 1 + .../selinux-mplayer-2.20141203-r5.ebuild | 4 +- .../selinux-mplayer-2.20141203-r6.ebuild | 17 + sec-policy/selinux-mrtg/Manifest | 1 + .../selinux-mrtg-2.20141203-r5.ebuild | 4 +- .../selinux-mrtg-2.20141203-r6.ebuild | 17 + sec-policy/selinux-munin/Manifest | 1 + .../selinux-munin-2.20141203-r5.ebuild | 4 +- .../selinux-munin-2.20141203-r6.ebuild | 23 + sec-policy/selinux-mutt/Manifest | 1 + .../selinux-mutt-2.20141203-r5.ebuild | 4 +- .../selinux-mutt-2.20141203-r6.ebuild | 17 + sec-policy/selinux-mysql/Manifest | 1 + .../selinux-mysql-2.20141203-r5.ebuild | 4 +- .../selinux-mysql-2.20141203-r6.ebuild | 17 + sec-policy/selinux-nagios/Manifest | 1 + .../selinux-nagios-2.20141203-r5.ebuild | 4 +- .../selinux-nagios-2.20141203-r6.ebuild | 23 + sec-policy/selinux-ncftool/Manifest | 1 + .../selinux-ncftool-2.20141203-r5.ebuild | 4 +- .../selinux-ncftool-2.20141203-r6.ebuild | 17 + sec-policy/selinux-nessus/Manifest | 1 + .../selinux-nessus-2.20141203-r5.ebuild | 4 +- .../selinux-nessus-2.20141203-r6.ebuild | 17 + sec-policy/selinux-networkmanager/Manifest | 1 + ...elinux-networkmanager-2.20141203-r5.ebuild | 4 +- ...elinux-networkmanager-2.20141203-r6.ebuild | 17 + sec-policy/selinux-nginx/Manifest | 1 + .../selinux-nginx-2.20141203-r5.ebuild | 4 +- .../selinux-nginx-2.20141203-r6.ebuild | 23 + sec-policy/selinux-nslcd/Manifest | 1 + .../selinux-nslcd-2.20141203-r5.ebuild | 4 +- .../selinux-nslcd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-ntop/Manifest | 1 + .../selinux-ntop-2.20141203-r5.ebuild | 4 +- .../selinux-ntop-2.20141203-r6.ebuild | 17 + sec-policy/selinux-ntp/Manifest | 1 + .../selinux-ntp-2.20141203-r5.ebuild | 4 +- .../selinux-ntp-2.20141203-r6.ebuild | 17 + sec-policy/selinux-nut/Manifest | 1 + .../selinux-nut-2.20141203-r5.ebuild | 4 +- .../selinux-nut-2.20141203-r6.ebuild | 23 + sec-policy/selinux-nx/Manifest | 1 + .../selinux-nx-2.20141203-r5.ebuild | 4 +- .../selinux-nx-2.20141203-r6.ebuild | 17 + sec-policy/selinux-oddjob/Manifest | 1 + .../selinux-oddjob-2.20141203-r5.ebuild | 4 +- .../selinux-oddjob-2.20141203-r6.ebuild | 17 + sec-policy/selinux-oident/Manifest | 1 + .../selinux-oident-2.20141203-r5.ebuild | 4 +- .../selinux-oident-2.20141203-r6.ebuild | 17 + sec-policy/selinux-openct/Manifest | 1 + .../selinux-openct-2.20141203-r5.ebuild | 4 +- .../selinux-openct-2.20141203-r6.ebuild | 17 + sec-policy/selinux-openrc/Manifest | 1 + .../selinux-openrc-2.20141203-r5.ebuild | 4 +- .../selinux-openrc-2.20141203-r6.ebuild | 17 + sec-policy/selinux-openvpn/Manifest | 1 + .../selinux-openvpn-2.20141203-r5.ebuild | 4 +- .../selinux-openvpn-2.20141203-r6.ebuild | 17 + sec-policy/selinux-pan/Manifest | 1 + .../selinux-pan-2.20141203-r5.ebuild | 4 +- .../selinux-pan-2.20141203-r6.ebuild | 23 + sec-policy/selinux-pcmcia/Manifest | 1 + .../selinux-pcmcia-2.20141203-r5.ebuild | 4 +- .../selinux-pcmcia-2.20141203-r6.ebuild | 17 + sec-policy/selinux-pcscd/Manifest | 1 + .../selinux-pcscd-2.20141203-r5.ebuild | 4 +- .../selinux-pcscd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-perdition/Manifest | 1 + .../selinux-perdition-2.20141203-r5.ebuild | 4 +- .../selinux-perdition-2.20141203-r6.ebuild | 17 + sec-policy/selinux-phpfpm/Manifest | 1 + .../selinux-phpfpm-2.20141203-r5.ebuild | 4 +- .../selinux-phpfpm-2.20141203-r6.ebuild | 23 + sec-policy/selinux-plymouthd/Manifest | 1 + .../selinux-plymouthd-2.20141203-r5.ebuild | 4 +- .../selinux-plymouthd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-podsleuth/Manifest | 1 + .../selinux-podsleuth-2.20141203-r5.ebuild | 4 +- .../selinux-podsleuth-2.20141203-r6.ebuild | 17 + sec-policy/selinux-policykit/Manifest | 1 + .../selinux-policykit-2.20141203-r5.ebuild | 4 +- .../selinux-policykit-2.20141203-r6.ebuild | 17 + sec-policy/selinux-portmap/Manifest | 1 + .../selinux-portmap-2.20141203-r5.ebuild | 4 +- .../selinux-portmap-2.20141203-r6.ebuild | 17 + sec-policy/selinux-postfix/Manifest | 1 + .../selinux-postfix-2.20141203-r5.ebuild | 4 +- .../selinux-postfix-2.20141203-r6.ebuild | 17 + sec-policy/selinux-postgresql/Manifest | 1 + .../selinux-postgresql-2.20141203-r5.ebuild | 4 +- .../selinux-postgresql-2.20141203-r6.ebuild | 17 + sec-policy/selinux-postgrey/Manifest | 1 + .../selinux-postgrey-2.20141203-r5.ebuild | 4 +- .../selinux-postgrey-2.20141203-r6.ebuild | 17 + sec-policy/selinux-ppp/Manifest | 1 + .../selinux-ppp-2.20141203-r5.ebuild | 4 +- .../selinux-ppp-2.20141203-r6.ebuild | 17 + sec-policy/selinux-prelink/Manifest | 1 + .../selinux-prelink-2.20141203-r5.ebuild | 4 +- .../selinux-prelink-2.20141203-r6.ebuild | 17 + sec-policy/selinux-prelude/Manifest | 1 + .../selinux-prelude-2.20141203-r5.ebuild | 4 +- .../selinux-prelude-2.20141203-r6.ebuild | 23 + sec-policy/selinux-privoxy/Manifest | 1 + .../selinux-privoxy-2.20141203-r5.ebuild | 4 +- .../selinux-privoxy-2.20141203-r6.ebuild | 17 + sec-policy/selinux-procmail/Manifest | 1 + .../selinux-procmail-2.20141203-r5.ebuild | 4 +- .../selinux-procmail-2.20141203-r6.ebuild | 17 + sec-policy/selinux-psad/Manifest | 1 + .../selinux-psad-2.20141203-r5.ebuild | 4 +- .../selinux-psad-2.20141203-r6.ebuild | 17 + sec-policy/selinux-publicfile/Manifest | 1 + .../selinux-publicfile-2.20141203-r5.ebuild | 4 +- .../selinux-publicfile-2.20141203-r6.ebuild | 17 + sec-policy/selinux-pulseaudio/Manifest | 1 + .../selinux-pulseaudio-2.20141203-r5.ebuild | 4 +- .../selinux-pulseaudio-2.20141203-r6.ebuild | 17 + sec-policy/selinux-puppet/Manifest | 1 + .../selinux-puppet-2.20141203-r5.ebuild | 4 +- .../selinux-puppet-2.20141203-r6.ebuild | 17 + sec-policy/selinux-pyicqt/Manifest | 1 + .../selinux-pyicqt-2.20141203-r5.ebuild | 4 +- .../selinux-pyicqt-2.20141203-r6.ebuild | 17 + sec-policy/selinux-pyzor/Manifest | 1 + .../selinux-pyzor-2.20141203-r5.ebuild | 4 +- .../selinux-pyzor-2.20141203-r6.ebuild | 17 + sec-policy/selinux-qemu/Manifest | 1 + .../selinux-qemu-2.20141203-r5.ebuild | 4 +- .../selinux-qemu-2.20141203-r6.ebuild | 23 + sec-policy/selinux-qmail/Manifest | 1 + .../selinux-qmail-2.20141203-r5.ebuild | 4 +- .../selinux-qmail-2.20141203-r6.ebuild | 17 + sec-policy/selinux-quota/Manifest | 1 + .../selinux-quota-2.20141203-r5.ebuild | 4 +- .../selinux-quota-2.20141203-r6.ebuild | 17 + sec-policy/selinux-radius/Manifest | 1 + .../selinux-radius-2.20141203-r5.ebuild | 4 +- .../selinux-radius-2.20141203-r6.ebuild | 17 + sec-policy/selinux-radvd/Manifest | 1 + .../selinux-radvd-2.20141203-r5.ebuild | 4 +- .../selinux-radvd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-razor/Manifest | 1 + .../selinux-razor-2.20141203-r5.ebuild | 4 +- .../selinux-razor-2.20141203-r6.ebuild | 17 + sec-policy/selinux-remotelogin/Manifest | 1 + .../selinux-remotelogin-2.20141203-r5.ebuild | 4 +- .../selinux-remotelogin-2.20141203-r6.ebuild | 17 + sec-policy/selinux-resolvconf/Manifest | 1 + .../selinux-resolvconf-2.20141203-r5.ebuild | 4 +- .../selinux-resolvconf-2.20141203-r6.ebuild | 17 + sec-policy/selinux-rgmanager/Manifest | 1 + .../selinux-rgmanager-2.20141203-r5.ebuild | 4 +- .../selinux-rgmanager-2.20141203-r6.ebuild | 17 + sec-policy/selinux-rngd/Manifest | 1 + .../selinux-rngd-2.20141203-r5.ebuild | 4 +- .../selinux-rngd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-roundup/Manifest | 1 + .../selinux-roundup-2.20141203-r5.ebuild | 4 +- .../selinux-roundup-2.20141203-r6.ebuild | 17 + sec-policy/selinux-rpc/Manifest | 1 + .../selinux-rpc-2.20141203-r5.ebuild | 4 +- .../selinux-rpc-2.20141203-r6.ebuild | 17 + sec-policy/selinux-rpcbind/Manifest | 1 + .../selinux-rpcbind-2.20141203-r5.ebuild | 4 +- .../selinux-rpcbind-2.20141203-r6.ebuild | 17 + sec-policy/selinux-rpm/Manifest | 1 + .../selinux-rpm-2.20141203-r5.ebuild | 4 +- .../selinux-rpm-2.20141203-r6.ebuild | 17 + sec-policy/selinux-rssh/Manifest | 1 + .../selinux-rssh-2.20141203-r5.ebuild | 4 +- .../selinux-rssh-2.20141203-r6.ebuild | 17 + sec-policy/selinux-rtkit/Manifest | 1 + .../selinux-rtkit-2.20141203-r5.ebuild | 4 +- .../selinux-rtkit-2.20141203-r6.ebuild | 23 + sec-policy/selinux-rtorrent/Manifest | 1 + .../selinux-rtorrent-2.20141203-r5.ebuild | 4 +- .../selinux-rtorrent-2.20141203-r6.ebuild | 17 + sec-policy/selinux-salt/Manifest | 1 + .../selinux-salt-2.20141203-r5.ebuild | 4 +- .../selinux-salt-2.20141203-r6.ebuild | 17 + sec-policy/selinux-samba/Manifest | 1 + .../selinux-samba-2.20141203-r5.ebuild | 4 +- .../selinux-samba-2.20141203-r6.ebuild | 17 + sec-policy/selinux-sasl/Manifest | 1 + .../selinux-sasl-2.20141203-r5.ebuild | 4 +- .../selinux-sasl-2.20141203-r6.ebuild | 17 + sec-policy/selinux-screen/Manifest | 1 + .../selinux-screen-2.20141203-r5.ebuild | 4 +- .../selinux-screen-2.20141203-r6.ebuild | 17 + sec-policy/selinux-sendmail/Manifest | 1 + .../selinux-sendmail-2.20141203-r5.ebuild | 4 +- .../selinux-sendmail-2.20141203-r6.ebuild | 17 + sec-policy/selinux-sensord/Manifest | 1 + .../selinux-sensord-2.20141203-r5.ebuild | 4 +- .../selinux-sensord-2.20141203-r6.ebuild | 17 + sec-policy/selinux-shorewall/Manifest | 1 + .../selinux-shorewall-2.20141203-r5.ebuild | 4 +- .../selinux-shorewall-2.20141203-r6.ebuild | 17 + sec-policy/selinux-shutdown/Manifest | 1 + .../selinux-shutdown-2.20141203-r5.ebuild | 4 +- .../selinux-shutdown-2.20141203-r6.ebuild | 17 + sec-policy/selinux-skype/Manifest | 1 + .../selinux-skype-2.20141203-r5.ebuild | 4 +- .../selinux-skype-2.20141203-r6.ebuild | 23 + sec-policy/selinux-slocate/Manifest | 1 + .../selinux-slocate-2.20141203-r5.ebuild | 4 +- .../selinux-slocate-2.20141203-r6.ebuild | 17 + sec-policy/selinux-slrnpull/Manifest | 1 + .../selinux-slrnpull-2.20141203-r5.ebuild | 4 +- .../selinux-slrnpull-2.20141203-r6.ebuild | 17 + sec-policy/selinux-smartmon/Manifest | 1 + .../selinux-smartmon-2.20141203-r5.ebuild | 4 +- .../selinux-smartmon-2.20141203-r6.ebuild | 17 + sec-policy/selinux-smokeping/Manifest | 1 + .../selinux-smokeping-2.20141203-r5.ebuild | 4 +- .../selinux-smokeping-2.20141203-r6.ebuild | 23 + sec-policy/selinux-snmp/Manifest | 1 + .../selinux-snmp-2.20141203-r5.ebuild | 4 +- .../selinux-snmp-2.20141203-r6.ebuild | 17 + sec-policy/selinux-snort/Manifest | 1 + .../selinux-snort-2.20141203-r5.ebuild | 4 +- .../selinux-snort-2.20141203-r6.ebuild | 17 + sec-policy/selinux-soundserver/Manifest | 1 + .../selinux-soundserver-2.20141203-r5.ebuild | 4 +- .../selinux-soundserver-2.20141203-r6.ebuild | 17 + sec-policy/selinux-spamassassin/Manifest | 1 + .../selinux-spamassassin-2.20141203-r5.ebuild | 4 +- .../selinux-spamassassin-2.20141203-r6.ebuild | 17 + sec-policy/selinux-speedtouch/Manifest | 1 + .../selinux-speedtouch-2.20141203-r5.ebuild | 4 +- .../selinux-speedtouch-2.20141203-r6.ebuild | 17 + sec-policy/selinux-squid/Manifest | 1 + .../selinux-squid-2.20141203-r5.ebuild | 4 +- .../selinux-squid-2.20141203-r6.ebuild | 23 + sec-policy/selinux-sssd/Manifest | 1 + .../selinux-sssd-2.20141203-r5.ebuild | 4 +- .../selinux-sssd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-stunnel/Manifest | 1 + .../selinux-stunnel-2.20141203-r5.ebuild | 4 +- .../selinux-stunnel-2.20141203-r6.ebuild | 17 + sec-policy/selinux-sudo/Manifest | 1 + .../selinux-sudo-2.20141203-r5.ebuild | 4 +- .../selinux-sudo-2.20141203-r6.ebuild | 17 + sec-policy/selinux-sxid/Manifest | 1 + .../selinux-sxid-2.20141203-r5.ebuild | 4 +- .../selinux-sxid-2.20141203-r6.ebuild | 17 + sec-policy/selinux-sysstat/Manifest | 1 + .../selinux-sysstat-2.20141203-r5.ebuild | 4 +- .../selinux-sysstat-2.20141203-r6.ebuild | 17 + sec-policy/selinux-tcpd/Manifest | 1 + .../selinux-tcpd-2.20141203-r5.ebuild | 4 +- .../selinux-tcpd-2.20141203-r6.ebuild | 23 + sec-policy/selinux-tcsd/Manifest | 1 + .../selinux-tcsd-2.20141203-r5.ebuild | 4 +- .../selinux-tcsd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-telnet/Manifest | 1 + .../selinux-telnet-2.20141203-r5.ebuild | 4 +- .../selinux-telnet-2.20141203-r6.ebuild | 23 + sec-policy/selinux-tftp/Manifest | 1 + .../selinux-tftp-2.20141203-r5.ebuild | 4 +- .../selinux-tftp-2.20141203-r6.ebuild | 17 + sec-policy/selinux-tgtd/Manifest | 1 + .../selinux-tgtd-2.20141203-r5.ebuild | 4 +- .../selinux-tgtd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-thunderbird/Manifest | 1 + .../selinux-thunderbird-2.20141203-r5.ebuild | 4 +- .../selinux-thunderbird-2.20141203-r6.ebuild | 23 + sec-policy/selinux-timidity/Manifest | 1 + .../selinux-timidity-2.20141203-r5.ebuild | 4 +- .../selinux-timidity-2.20141203-r6.ebuild | 17 + sec-policy/selinux-tmpreaper/Manifest | 1 + .../selinux-tmpreaper-2.20141203-r5.ebuild | 4 +- .../selinux-tmpreaper-2.20141203-r6.ebuild | 17 + sec-policy/selinux-tor/Manifest | 1 + .../selinux-tor-2.20141203-r5.ebuild | 4 +- .../selinux-tor-2.20141203-r6.ebuild | 17 + sec-policy/selinux-tripwire/Manifest | 1 + .../selinux-tripwire-2.20141203-r5.ebuild | 4 +- .../selinux-tripwire-2.20141203-r6.ebuild | 17 + sec-policy/selinux-ucspitcp/Manifest | 1 + .../selinux-ucspitcp-2.20141203-r5.ebuild | 4 +- .../selinux-ucspitcp-2.20141203-r6.ebuild | 17 + sec-policy/selinux-ulogd/Manifest | 1 + .../selinux-ulogd-2.20141203-r5.ebuild | 4 +- .../selinux-ulogd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-uml/Manifest | 1 + .../selinux-uml-2.20141203-r5.ebuild | 4 +- .../selinux-uml-2.20141203-r6.ebuild | 17 + sec-policy/selinux-unconfined/Manifest | 1 + .../selinux-unconfined-2.20141203-r5.ebuild | 4 +- .../selinux-unconfined-2.20141203-r6.ebuild | 17 + sec-policy/selinux-uptime/Manifest | 1 + .../selinux-uptime-2.20141203-r5.ebuild | 4 +- .../selinux-uptime-2.20141203-r6.ebuild | 17 + sec-policy/selinux-usbmuxd/Manifest | 1 + .../selinux-usbmuxd-2.20141203-r5.ebuild | 4 +- .../selinux-usbmuxd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-uucp/Manifest | 1 + .../selinux-uucp-2.20141203-r5.ebuild | 4 +- .../selinux-uucp-2.20141203-r6.ebuild | 23 + sec-policy/selinux-uwimap/Manifest | 1 + .../selinux-uwimap-2.20141203-r5.ebuild | 4 +- .../selinux-uwimap-2.20141203-r6.ebuild | 17 + sec-policy/selinux-uwsgi/Manifest | 1 + .../selinux-uwsgi-2.20141203-r5.ebuild | 4 +- .../selinux-uwsgi-2.20141203-r6.ebuild | 17 + sec-policy/selinux-varnishd/Manifest | 1 + .../selinux-varnishd-2.20141203-r5.ebuild | 4 +- .../selinux-varnishd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-vbetool/Manifest | 1 + .../selinux-vbetool-2.20141203-r5.ebuild | 4 +- .../selinux-vbetool-2.20141203-r6.ebuild | 17 + sec-policy/selinux-vdagent/Manifest | 1 + .../selinux-vdagent-2.20141203-r5.ebuild | 4 +- .../selinux-vdagent-2.20141203-r6.ebuild | 17 + sec-policy/selinux-vde/Manifest | 1 + .../selinux-vde-2.20141203-r5.ebuild | 4 +- .../selinux-vde-2.20141203-r6.ebuild | 17 + sec-policy/selinux-virt/Manifest | 1 + .../selinux-virt-2.20141203-r5.ebuild | 4 +- .../selinux-virt-2.20141203-r6.ebuild | 17 + sec-policy/selinux-vlock/Manifest | 1 + .../selinux-vlock-2.20141203-r5.ebuild | 4 +- .../selinux-vlock-2.20141203-r6.ebuild | 17 + sec-policy/selinux-vmware/Manifest | 1 + .../selinux-vmware-2.20141203-r5.ebuild | 4 +- .../selinux-vmware-2.20141203-r6.ebuild | 23 + sec-policy/selinux-vnstatd/Manifest | 1 + .../selinux-vnstatd-2.20141203-r5.ebuild | 4 +- .../selinux-vnstatd-2.20141203-r6.ebuild | 17 + sec-policy/selinux-vpn/Manifest | 1 + .../selinux-vpn-2.20141203-r5.ebuild | 4 +- .../selinux-vpn-2.20141203-r6.ebuild | 17 + sec-policy/selinux-watchdog/Manifest | 1 + .../selinux-watchdog-2.20141203-r5.ebuild | 4 +- .../selinux-watchdog-2.20141203-r6.ebuild | 17 + sec-policy/selinux-webalizer/Manifest | 1 + .../selinux-webalizer-2.20141203-r5.ebuild | 4 +- .../selinux-webalizer-2.20141203-r6.ebuild | 24 + sec-policy/selinux-wine/Manifest | 1 + .../selinux-wine-2.20141203-r5.ebuild | 4 +- .../selinux-wine-2.20141203-r6.ebuild | 17 + sec-policy/selinux-wireshark/Manifest | 1 + .../selinux-wireshark-2.20141203-r5.ebuild | 4 +- .../selinux-wireshark-2.20141203-r6.ebuild | 17 + sec-policy/selinux-wm/Manifest | 1 + .../selinux-wm-2.20141203-r5.ebuild | 4 +- .../selinux-wm-2.20141203-r6.ebuild | 17 + sec-policy/selinux-xen/Manifest | 1 + .../selinux-xen-2.20141203-r5.ebuild | 4 +- .../selinux-xen-2.20141203-r6.ebuild | 17 + sec-policy/selinux-xfs/Manifest | 1 + .../selinux-xfs-2.20141203-r5.ebuild | 4 +- .../selinux-xfs-2.20141203-r6.ebuild | 17 + sec-policy/selinux-xprint/Manifest | 1 + .../selinux-xprint-2.20141203-r5.ebuild | 4 +- .../selinux-xprint-2.20141203-r6.ebuild | 17 + sec-policy/selinux-xscreensaver/Manifest | 1 + .../selinux-xscreensaver-2.20141203-r5.ebuild | 4 +- .../selinux-xscreensaver-2.20141203-r6.ebuild | 23 + sec-policy/selinux-xserver/Manifest | 1 + .../selinux-xserver-2.20141203-r5.ebuild | 4 +- .../selinux-xserver-2.20141203-r6.ebuild | 17 + sec-policy/selinux-zabbix/Manifest | 1 + .../selinux-zabbix-2.20141203-r5.ebuild | 4 +- .../selinux-zabbix-2.20141203-r6.ebuild | 17 + ...nvalid-object-paths-in-RegisterAuthe.patch | 106 ++++ sys-auth/polkit/polkit-0.112-r3.ebuild | 122 +++++ sys-devel/llvm/llvm-3.6.1.ebuild | 4 +- sys-devel/llvm/llvm-9999.ebuild | 4 +- sys-freebsd/boot0/Manifest | 4 +- sys-freebsd/boot0/boot0-10.1.ebuild | 13 +- sys-freebsd/freebsd-bin/Manifest | 5 +- .../freebsd-bin/freebsd-bin-10.1.ebuild | 15 +- sys-freebsd/freebsd-cddl/Manifest | 8 +- .../freebsd-cddl/freebsd-cddl-10.1.ebuild | 20 +- sys-freebsd/freebsd-lib/Manifest | 12 +- .../freebsd-lib/freebsd-lib-10.1.ebuild | 31 +- sys-freebsd/freebsd-libexec/Manifest | 8 +- .../freebsd-libexec-10.1.ebuild | 19 +- sys-freebsd/freebsd-mk-defs/Manifest | 2 +- .../freebsd-mk-defs-10.1.ebuild | 5 +- sys-freebsd/freebsd-pam-modules/Manifest | 2 +- .../freebsd-pam-modules-10.1.ebuild | 7 +- sys-freebsd/freebsd-pf/Manifest | 5 +- sys-freebsd/freebsd-pf/freebsd-pf-10.1.ebuild | 15 +- sys-freebsd/freebsd-rescue/Manifest | 12 +- .../freebsd-rescue/freebsd-rescue-10.1.ebuild | 27 +- sys-freebsd/freebsd-sbin/Manifest | 8 +- .../freebsd-sbin/freebsd-sbin-10.1.ebuild | 21 +- sys-freebsd/freebsd-share/Manifest | 11 +- .../freebsd-share/freebsd-share-10.1.ebuild | 27 +- sys-freebsd/freebsd-sources/Manifest | 5 +- .../freebsd-sources-10.1-r3.ebuild | 16 +- sys-freebsd/freebsd-ubin/Manifest | 9 +- .../freebsd-ubin/freebsd-ubin-10.1.ebuild | 21 +- sys-freebsd/freebsd-usbin/Manifest | 11 +- .../freebsd-usbin/freebsd-usbin-10.1.ebuild | 31 +- sys-fs/eudev/Manifest | 2 +- .../{eudev-3.1.ebuild => eudev-3.1.1.ebuild} | 2 +- sys-fs/udev/Manifest | 2 + sys-fs/udev/udev-220.ebuild | 504 ++++++++++++++++++ .../perl-ExtUtils-MakeMaker-6.660.0-r1.ebuild | 20 - ...erl-ExtUtils-MakeMaker-7.40.100_rc.ebuild} | 12 +- ... perl-ExtUtils-Manifest-1.630.0-r2.ebuild} | 6 +- ... perl-ExtUtils-Manifest-1.700.0-r1.ebuild} | 6 +- .../perl-ExtUtils-ParseXS-3.180.0-r2.ebuild | 20 - ...d => perl-ExtUtils-ParseXS-3.280.0.ebuild} | 12 +- ...ebuild => perl-File-Path-2.90.0-r3.ebuild} | 4 +- .../perl-File-Spec-3.400.0-r2.ebuild | 20 - .../perl-File-Spec-3.480.0.ebuild | 20 - .../perl-File-Spec-3.560.0.ebuild | 20 + .../perl-File-Temp-0.230.0-r1.ebuild | 20 - ...ild => perl-File-Temp-0.230.400-r3.ebuild} | 4 +- ...uild => perl-Filter-Simple-0.920.0.ebuild} | 8 +- .../gtksourceview-2.10.5-r3.ebuild | 61 +++ x11-libs/mx/mx-1.4.7-r2.ebuild | 57 ++ x11-misc/xtscal/Manifest | 5 +- x11-misc/xtscal/xtscal-0.6.3-r1.ebuild | 31 ++ x11-misc/xtscal/xtscal-0.6.3.ebuild | 4 +- x11-wm/fluxbox/fluxbox-1.3.7-r1.ebuild | 4 +- 1883 files changed, 13252 insertions(+), 4806 deletions(-) create mode 100644 app-emacs/wanderlust/wanderlust-2.14.0-r6.ebuild delete mode 100644 app-emulation/xen-tools/xen-tools-4.2.5-r5.ebuild delete mode 100644 app-emulation/xen-tools/xen-tools-4.4.2-r2.ebuild delete mode 100644 app-emulation/xen-tools/xen-tools-4.5.0-r4.ebuild create mode 100644 app-misc/fsniper/files/fsniper-1.3.1-format-security.patch create mode 100644 app-misc/fsniper/files/fsniper-1.3.1-umask.patch create mode 100644 app-misc/fsniper/fsniper-1.3.1-r1.ebuild create mode 100644 app-misc/tmux-mem-cpu-load/tmux-mem-cpu-load-2.2.1-r1.ebuild create mode 100644 app-portage/portage-utils/portage-utils-0.56.ebuild create mode 100644 app-text/landslide/landslide-1.1.3.ebuild create mode 100644 app-text/llpp/llpp-21_p20150427.ebuild delete mode 100644 dev-lang/ekopath/ekopath-6.0.357_p20150511.ebuild rename dev-lang/ekopath/{ekopath-6.0.383_p20150526.ebuild => ekopath-6.0.396_p20150605.ebuild} (76%) delete mode 100644 dev-libs/glib/glib-2.42.1.ebuild rename dev-python/blaze/{blaze-0.7.2-r1.ebuild => blaze-0.8.0.ebuild} (68%) rename dev-python/coloredlogs/{coloredlogs-1.0.1.ebuild => coloredlogs-1.0.1-r1.ebuild} (87%) delete mode 100644 dev-python/coloredlogs/coloredlogs-1.0.ebuild create mode 100644 dev-python/coloredlogs/files/coloredlogs-1.0.1-ansi2html.patch create mode 100644 dev-python/odo/Manifest rename {kde-base/kde-l10n => dev-python/odo}/metadata.xml (86%) create mode 100644 dev-python/odo/odo-0.3.2.ebuild create mode 100644 dev-python/pyparted/pyparted-3.10.5.ebuild create mode 100644 dev-python/pypcap/pypcap-1.1.3.ebuild create mode 100644 dev-python/pysnmp-apps/pysnmp-apps-0.3.4.ebuild delete mode 100644 dev-ruby/ammeter/ammeter-0.2.9-r1.ebuild delete mode 100644 dev-ruby/ammeter/ammeter-0.2.9.ebuild delete mode 100644 dev-ruby/aws-sdk/aws-sdk-1.8.3.1.ebuild create mode 100644 dev-ruby/rspec-rails/rspec-rails-3.2.2.ebuild create mode 100644 gnome-extra/gnome-commander/gnome-commander-1.4.7.ebuild delete mode 100644 kde-base/kde-l10n/Manifest delete mode 100644 kde-base/kde-l10n/kde-l10n-4.14.3.ebuild create mode 100644 media-gfx/feh/feh-2.13.1.ebuild create mode 100644 media-video/tovid/tovid-0.35.2.ebuild create mode 100644 metadata/md5-cache/app-emacs/wanderlust-2.14.0-r6 delete mode 100644 metadata/md5-cache/app-emulation/xen-tools-4.2.5-r5 delete mode 100644 metadata/md5-cache/app-emulation/xen-tools-4.4.2-r2 delete mode 100644 metadata/md5-cache/app-emulation/xen-tools-4.5.0-r4 create mode 100644 metadata/md5-cache/app-misc/fsniper-1.3.1-r1 create mode 100644 metadata/md5-cache/app-misc/tmux-mem-cpu-load-2.2.1-r1 create mode 100644 metadata/md5-cache/app-portage/portage-utils-0.56 create mode 100644 metadata/md5-cache/app-text/landslide-1.1.3 create mode 100644 metadata/md5-cache/app-text/llpp-21_p20150427 delete mode 100644 metadata/md5-cache/dev-lang/ekopath-6.0.357_p20150511 rename metadata/md5-cache/dev-lang/{ekopath-6.0.383_p20150526 => ekopath-6.0.396_p20150605} (88%) delete mode 100644 metadata/md5-cache/dev-libs/glib-2.42.1 delete mode 100644 metadata/md5-cache/dev-python/blaze-0.7.2-r1 create mode 100644 metadata/md5-cache/dev-python/blaze-0.8.0 delete mode 100644 metadata/md5-cache/dev-python/coloredlogs-1.0 rename metadata/md5-cache/dev-python/{coloredlogs-1.0.1 => coloredlogs-1.0.1-r1} (98%) create mode 100644 metadata/md5-cache/dev-python/odo-0.3.2 create mode 100644 metadata/md5-cache/dev-python/pyparted-3.10.5 create mode 100644 metadata/md5-cache/dev-python/pypcap-1.1.3 create mode 100644 metadata/md5-cache/dev-python/pysnmp-apps-0.3.4 delete mode 100644 metadata/md5-cache/dev-ruby/ammeter-0.2.9 delete mode 100644 metadata/md5-cache/dev-ruby/ammeter-0.2.9-r1 delete mode 100644 metadata/md5-cache/dev-ruby/aws-sdk-1.8.3.1 create mode 100644 metadata/md5-cache/dev-ruby/rspec-rails-3.2.2 create mode 100644 metadata/md5-cache/gnome-extra/gnome-commander-1.4.7 delete mode 100644 metadata/md5-cache/kde-base/kde-l10n-4.14.3 create mode 100644 metadata/md5-cache/media-gfx/feh-2.13.1 create mode 100644 metadata/md5-cache/media-video/tovid-0.35.2 create mode 100644 metadata/md5-cache/net-dns/dnssec-root-20150403 delete mode 100644 metadata/md5-cache/perl-core/ExtUtils-MakeMaker-6.820.0-r1 delete mode 100644 metadata/md5-cache/perl-core/ExtUtils-MakeMaker-7.40.0 delete mode 100644 metadata/md5-cache/perl-core/ExtUtils-ParseXS-3.180.0-r1 delete mode 100644 metadata/md5-cache/perl-core/File-Temp-0.230.0 create mode 100644 metadata/md5-cache/sci-mathematics/4ti2-1.6.5 create mode 100644 metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-android-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-at-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-base-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-games-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-git-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-java-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-links-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r6 create mode 100644 metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r6 create mode 100644 metadata/md5-cache/sys-auth/polkit-0.112-r3 rename metadata/md5-cache/sys-fs/{eudev-3.1 => eudev-3.1.1} (96%) create mode 100644 metadata/md5-cache/sys-fs/udev-220 delete mode 100644 metadata/md5-cache/virtual/perl-ExtUtils-MakeMaker-6.660.0-r1 rename metadata/md5-cache/virtual/{perl-ExtUtils-MakeMaker-6.820.0 => perl-ExtUtils-MakeMaker-7.40.100_rc} (63%) rename metadata/md5-cache/virtual/{perl-ExtUtils-Manifest-1.630.0-r1 => perl-ExtUtils-Manifest-1.630.0-r2} (63%) rename metadata/md5-cache/virtual/{perl-ExtUtils-Manifest-1.700.0 => perl-ExtUtils-Manifest-1.700.0-r1} (66%) delete mode 100644 metadata/md5-cache/virtual/perl-ExtUtils-ParseXS-3.180.0-r2 rename metadata/md5-cache/virtual/{perl-ExtUtils-ParseXS-3.220.0 => perl-ExtUtils-ParseXS-3.280.0} (65%) rename metadata/md5-cache/virtual/{perl-File-Path-2.90.0-r2 => perl-File-Path-2.90.0-r3} (69%) delete mode 100644 metadata/md5-cache/virtual/perl-File-Spec-3.400.0-r2 delete mode 100644 metadata/md5-cache/virtual/perl-File-Spec-3.480.0 create mode 100644 metadata/md5-cache/virtual/perl-File-Spec-3.560.0 delete mode 100644 metadata/md5-cache/virtual/perl-File-Temp-0.230.0-r1 rename metadata/md5-cache/virtual/{perl-File-Temp-0.230.400-r2 => perl-File-Temp-0.230.400-r3} (91%) delete mode 100644 metadata/md5-cache/virtual/perl-Filter-Simple-0.890.0-r1 create mode 100644 metadata/md5-cache/virtual/perl-Filter-Simple-0.920.0 create mode 100644 metadata/md5-cache/x11-libs/gtksourceview-2.10.5-r3 create mode 100644 metadata/md5-cache/x11-libs/mx-1.4.7-r2 create mode 100644 metadata/md5-cache/x11-misc/xtscal-0.6.3-r1 create mode 100644 net-dns/dnssec-root/dnssec-root-20150403.ebuild delete mode 100644 perl-core/ExtUtils-MakeMaker/ExtUtils-MakeMaker-6.820.0-r1.ebuild delete mode 100644 perl-core/ExtUtils-MakeMaker/ExtUtils-MakeMaker-7.40.0.ebuild delete mode 100644 perl-core/ExtUtils-ParseXS/ExtUtils-ParseXS-3.180.0-r1.ebuild delete mode 100644 perl-core/File-Temp/File-Temp-0.230.0.ebuild create mode 100644 sci-mathematics/4ti2/4ti2-1.6.5.ebuild create mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-acct/selinux-acct-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-ada/selinux-ada-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-afs/selinux-afs-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-aide/selinux-aide-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-android/selinux-android-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-apache/selinux-apache-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-apm/selinux-apm-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-at/selinux-at-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-automount/selinux-automount-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-backup/selinux-backup-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-base/selinux-base-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-bind/selinux-bind-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-canna/selinux-canna-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-courier/selinux-courier-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-cups/selinux-cups-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-dante/selinux-dante-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-exim/selinux-exim-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-finger/selinux-finger-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-flash/selinux-flash-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-games/selinux-games-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-gift/selinux-gift-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-git/selinux-git-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-howl/selinux-howl-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-inn/selinux-inn-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-irc/selinux-irc-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-java/selinux-java-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-links/selinux-links-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-milter/selinux-milter-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-mono/selinux-mono-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-munin/selinux-munin-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-nut/selinux-nut-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-nx/selinux-nx-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-oident/selinux-oident-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-openct/selinux-openct-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-pan/selinux-pan-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-psad/selinux-psad-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-quota/selinux-quota-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-radius/selinux-radius-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-razor/selinux-razor-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-salt/selinux-salt-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-samba/selinux-samba-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-screen/selinux-screen-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-skype/selinux-skype-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-snort/selinux-snort-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-squid/selinux-squid-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-tor/selinux-tor-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-uml/selinux-uml-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-vde/selinux-vde-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-virt/selinux-virt-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-wine/selinux-wine-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-wm/selinux-wm-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-xen/selinux-xen-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20141203-r6.ebuild create mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r6.ebuild create mode 100644 sys-auth/polkit/files/polkit-0.112-0001-backend-Handle-invalid-object-paths-in-RegisterAuthe.patch create mode 100644 sys-auth/polkit/polkit-0.112-r3.ebuild rename sys-fs/eudev/{eudev-3.1.ebuild => eudev-3.1.1.ebuild} (98%) create mode 100644 sys-fs/udev/udev-220.ebuild delete mode 100644 virtual/perl-ExtUtils-MakeMaker/perl-ExtUtils-MakeMaker-6.660.0-r1.ebuild rename virtual/perl-ExtUtils-MakeMaker/{perl-ExtUtils-MakeMaker-6.820.0.ebuild => perl-ExtUtils-MakeMaker-7.40.100_rc.ebuild} (66%) rename virtual/perl-ExtUtils-Manifest/{perl-ExtUtils-Manifest-1.630.0-r1.ebuild => perl-ExtUtils-Manifest-1.630.0-r2.ebuild} (74%) rename virtual/perl-ExtUtils-Manifest/{perl-ExtUtils-Manifest-1.700.0.ebuild => perl-ExtUtils-Manifest-1.700.0-r1.ebuild} (73%) delete mode 100644 virtual/perl-ExtUtils-ParseXS/perl-ExtUtils-ParseXS-3.180.0-r2.ebuild rename virtual/perl-ExtUtils-ParseXS/{perl-ExtUtils-ParseXS-3.220.0.ebuild => perl-ExtUtils-ParseXS-3.280.0.ebuild} (66%) rename virtual/perl-File-Path/{perl-File-Path-2.90.0-r2.ebuild => perl-File-Path-2.90.0-r3.ebuild} (77%) delete mode 100644 virtual/perl-File-Spec/perl-File-Spec-3.400.0-r2.ebuild delete mode 100644 virtual/perl-File-Spec/perl-File-Spec-3.480.0.ebuild create mode 100644 virtual/perl-File-Spec/perl-File-Spec-3.560.0.ebuild delete mode 100644 virtual/perl-File-Temp/perl-File-Temp-0.230.0-r1.ebuild rename virtual/perl-File-Temp/{perl-File-Temp-0.230.400-r2.ebuild => perl-File-Temp-0.230.400-r3.ebuild} (79%) rename virtual/perl-Filter-Simple/{perl-Filter-Simple-0.890.0-r1.ebuild => perl-Filter-Simple-0.920.0.ebuild} (58%) create mode 100644 x11-libs/gtksourceview/gtksourceview-2.10.5-r3.ebuild create mode 100644 x11-libs/mx/mx-1.4.7-r2.ebuild create mode 100644 x11-misc/xtscal/xtscal-0.6.3-r1.ebuild diff --git a/app-admin/ansible/ansible-1.9.0.1.ebuild b/app-admin/ansible/ansible-1.9.0.1.ebuild index a40681fdde24..f34338fb5f57 100644 --- a/app-admin/ansible/ansible-1.9.0.1.ebuild +++ b/app-admin/ansible/ansible-1.9.0.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/ansible/ansible-1.9.0.1.ebuild,v 1.3 2015/05/13 09:36:13 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/ansible/ansible-1.9.0.1.ebuild,v 1.4 2015/06/06 09:50:13 jlec Exp $ EAPI=5 @@ -59,5 +59,5 @@ src_install() { } pkg_postinst() { - optfeatures "Alternative ssh transport" dev-python/paramiko + optfeature "Alternative ssh transport" dev-python/paramiko } diff --git a/app-admin/ansible/ansible-1.9.1.ebuild b/app-admin/ansible/ansible-1.9.1.ebuild index b46690eb849d..0cba521b78ca 100644 --- a/app-admin/ansible/ansible-1.9.1.ebuild +++ b/app-admin/ansible/ansible-1.9.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/ansible/ansible-1.9.1.ebuild,v 1.1 2015/05/05 17:04:14 jlec Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/ansible/ansible-1.9.1.ebuild,v 1.2 2015/06/06 09:50:13 jlec Exp $ EAPI=5 @@ -59,5 +59,5 @@ src_install() { } pkg_postinst() { - optfeatures "Alternative ssh transport" dev-python/paramiko + optfeature "Alternative ssh transport" dev-python/paramiko } diff --git a/app-admin/ansible/ansible-9999.ebuild b/app-admin/ansible/ansible-9999.ebuild index 0131bdfe3337..28d8e0760636 100644 --- a/app-admin/ansible/ansible-9999.ebuild +++ b/app-admin/ansible/ansible-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/ansible/ansible-9999.ebuild,v 1.24 2015/03/28 10:50:44 jlec Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/ansible/ansible-9999.ebuild,v 1.25 2015/06/06 09:50:13 jlec Exp $ EAPI=5 @@ -58,5 +58,5 @@ src_install() { } pkg_postinst() { - optfeatures "Alternative ssh transport" dev-python/paramiko + optfeature "Alternative ssh transport" dev-python/paramiko } diff --git a/app-admin/ulogd/files/ulogd.service b/app-admin/ulogd/files/ulogd.service index 6cd49997617a..ec22db0ad663 100644 --- a/app-admin/ulogd/files/ulogd.service +++ b/app-admin/ulogd/files/ulogd.service @@ -4,8 +4,9 @@ Before=iptables.service ip6tables.service After=mysql.service postgresql.service [Service] -Type=simple -ExecStart=/usr/sbin/ulogd --uid ulogd --pidfile /run/ulogd.pid +Type=forking +PIDFile=/run/ulogd.pid +ExecStart=/usr/sbin/ulogd --daemon --uid ulogd --pidfile /run/ulogd.pid ExecReload=/bin/kill -USR1 $MAINPID [Install] diff --git a/app-benchmarks/bootchart2/bootchart2-0.14.7-r1.ebuild b/app-benchmarks/bootchart2/bootchart2-0.14.7-r1.ebuild index c0d6a9b391bd..7613a69e1c25 100644 --- a/app-benchmarks/bootchart2/bootchart2-0.14.7-r1.ebuild +++ b/app-benchmarks/bootchart2/bootchart2-0.14.7-r1.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-benchmarks/bootchart2/bootchart2-0.14.7-r1.ebuild,v 1.1 2014/11/30 15:33:05 jlec Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-benchmarks/bootchart2/bootchart2-0.14.7-r1.ebuild,v 1.2 2015/06/05 16:10:08 floppym Exp $ EAPI=5 @@ -14,7 +14,7 @@ SRC_URI="https://github.com/mmeeks/bootchart/archive/${PV}.tar.gz -> ${P}.tar.gz SLOT="0" LICENSE="GPL-2" -KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux ~x86-linux" +KEYWORDS="~alpha ~amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux ~x86-linux" IUSE="svg test X" REQUIRED_USE=" diff --git a/app-cdr/k3b/k3b-2.0.3-r2.ebuild b/app-cdr/k3b/k3b-2.0.3-r2.ebuild index 4ba4c945d50b..ac850af8c03b 100644 --- a/app-cdr/k3b/k3b-2.0.3-r2.ebuild +++ b/app-cdr/k3b/k3b-2.0.3-r2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-cdr/k3b/k3b-2.0.3-r2.ebuild,v 1.2 2015/06/04 18:58:16 kensington Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-cdr/k3b/k3b-2.0.3-r2.ebuild,v 1.3 2015/06/05 14:52:05 zlogene Exp $ EAPI=5 @@ -25,7 +25,7 @@ HOMEPAGE="http://www.k3b.org/" LICENSE="GPL-2 FDL-1.2" SLOT="4" -KEYWORDS="~amd64 ~ppc ~x86" +KEYWORDS="amd64 ~ppc ~x86" IUSE="debug dvd emovix encode ffmpeg flac libav mad mp3 musepack sndfile sox taglib vcd vorbis" CDEPEND=" diff --git a/app-emacs/actionscript-mode/metadata.xml b/app-emacs/actionscript-mode/metadata.xml index 5bc6dc266eb7..e6ac0b24adb7 100644 --- a/app-emacs/actionscript-mode/metadata.xml +++ b/app-emacs/actionscript-mode/metadata.xml @@ -1,8 +1,8 @@ - emacs - - austinhaas/actionscript-mode - +emacs + + austinhaas/actionscript-mode + diff --git a/app-emacs/auto-complete/metadata.xml b/app-emacs/auto-complete/metadata.xml index 1b53e2dd2b67..8ad6abfbb6ee 100644 --- a/app-emacs/auto-complete/metadata.xml +++ b/app-emacs/auto-complete/metadata.xml @@ -1,8 +1,8 @@ - emacs - - m2ym/auto-complete - +emacs + + m2ym/auto-complete + diff --git a/app-emacs/browse-kill-ring/metadata.xml b/app-emacs/browse-kill-ring/metadata.xml index 67adc3204b89..883209f9d133 100644 --- a/app-emacs/browse-kill-ring/metadata.xml +++ b/app-emacs/browse-kill-ring/metadata.xml @@ -1,7 +1,7 @@ - emacs +emacs Are you tired of using the endless keystrokes of 'C-y M-y M-y M-y ...' to get at that bit of text you killed thirty-seven kills ago? Ever wish you @@ -9,7 +9,7 @@ killed that piece of text that you think you killed, but you're not quite sure? If so, then browse-kill-ring.el is the emacs extension for you. - - todesschaf/browse-kill-ring - + + todesschaf/browse-kill-ring + diff --git a/app-emacs/calfw/metadata.xml b/app-emacs/calfw/metadata.xml index ae762d7c3895..bd25ab175ab2 100644 --- a/app-emacs/calfw/metadata.xml +++ b/app-emacs/calfw/metadata.xml @@ -1,15 +1,15 @@ - emacs - - naota@gentoo.org - - - Add support for the app-emacs/howm +emacs + + naota@gentoo.org + + + Add support for the app-emacs/howm note-taking tool - - - kiwanami/emacs-calfw - + + + kiwanami/emacs-calfw + diff --git a/app-emacs/chess/chess-2.0.4.ebuild b/app-emacs/chess/chess-2.0.4.ebuild index 043f9aff9fa7..e92843195b37 100644 --- a/app-emacs/chess/chess-2.0.4.ebuild +++ b/app-emacs/chess/chess-2.0.4.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emacs/chess/chess-2.0.4.ebuild,v 1.2 2015/04/28 21:08:04 ulm Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emacs/chess/chess-2.0.4.ebuild,v 1.3 2015/06/05 14:31:41 zlogene Exp $ EAPI=5 NEED_EMACS=24 @@ -17,7 +17,7 @@ SRC_URI="http://dev.gentoo.org/~ulm/distfiles/${P}.tar.xz LICENSE="GPL-3+ FDL-1.3+" SLOT="0" -KEYWORDS="~amd64 ~ppc ~x86" +KEYWORDS="amd64 ppc x86" # Free alternatives first, otherwise follow the ordering in the upstream # chess-default-engine (in chess.el). Rearrange chess-default-engine in diff --git a/app-emacs/d-mode/metadata.xml b/app-emacs/d-mode/metadata.xml index 38786953a001..dc4cb40bfcb1 100644 --- a/app-emacs/d-mode/metadata.xml +++ b/app-emacs/d-mode/metadata.xml @@ -1,8 +1,8 @@ - emacs - - Emacs-D-Mode-Maintainers/Emacs-D-Mode - +emacs + + Emacs-D-Mode-Maintainers/Emacs-D-Mode + diff --git a/app-emacs/dts-mode/metadata.xml b/app-emacs/dts-mode/metadata.xml index 659ed0ac1543..b6aad8082c11 100644 --- a/app-emacs/dts-mode/metadata.xml +++ b/app-emacs/dts-mode/metadata.xml @@ -1,8 +1,8 @@ - emacs - - bgamari/dts-mode - +emacs + + bgamari/dts-mode + diff --git a/app-emacs/mode-compile/metadata.xml b/app-emacs/mode-compile/metadata.xml index abfc54712b4e..fd0567d9ae89 100644 --- a/app-emacs/mode-compile/metadata.xml +++ b/app-emacs/mode-compile/metadata.xml @@ -1,8 +1,8 @@ - emacs - - emacsmirror/mode-compile - +emacs + + emacsmirror/mode-compile + diff --git a/app-emacs/multiple-cursors/metadata.xml b/app-emacs/multiple-cursors/metadata.xml index 3e9ea035a48e..3a7d30f6e618 100644 --- a/app-emacs/multiple-cursors/metadata.xml +++ b/app-emacs/multiple-cursors/metadata.xml @@ -1,8 +1,8 @@ - emacs - - magnars/multiple-cursors.el - +emacs + + magnars/multiple-cursors.el + diff --git a/app-emacs/nxml-docbook5-schemas/metadata.xml b/app-emacs/nxml-docbook5-schemas/metadata.xml index 560b5594999f..d0e321d9a75d 100644 --- a/app-emacs/nxml-docbook5-schemas/metadata.xml +++ b/app-emacs/nxml-docbook5-schemas/metadata.xml @@ -1,8 +1,8 @@ - emacs - - flameeyes@gentoo.org - +emacs + + flameeyes@gentoo.org + diff --git a/app-emacs/nxml-libvirt-schemas/metadata.xml b/app-emacs/nxml-libvirt-schemas/metadata.xml index 35b21eb5f8de..a178e33b29d2 100644 --- a/app-emacs/nxml-libvirt-schemas/metadata.xml +++ b/app-emacs/nxml-libvirt-schemas/metadata.xml @@ -1,9 +1,9 @@ - emacs - virtualization - - flameeyes@gentoo.org - +emacs +virtualization + + flameeyes@gentoo.org + diff --git a/app-emacs/nxml-svg-schemas/metadata.xml b/app-emacs/nxml-svg-schemas/metadata.xml index 560b5594999f..d0e321d9a75d 100644 --- a/app-emacs/nxml-svg-schemas/metadata.xml +++ b/app-emacs/nxml-svg-schemas/metadata.xml @@ -1,8 +1,8 @@ - emacs - - flameeyes@gentoo.org - +emacs + + flameeyes@gentoo.org + diff --git a/app-emacs/outline-magic/metadata.xml b/app-emacs/outline-magic/metadata.xml index 28daf98464e2..0e07ff7b6d4c 100644 --- a/app-emacs/outline-magic/metadata.xml +++ b/app-emacs/outline-magic/metadata.xml @@ -1,8 +1,8 @@ - emacs - - tj64/outline-magic - +emacs + + tj64/outline-magic + diff --git a/app-emacs/popwin/metadata.xml b/app-emacs/popwin/metadata.xml index 378552ab110f..62aa791f2446 100644 --- a/app-emacs/popwin/metadata.xml +++ b/app-emacs/popwin/metadata.xml @@ -1,11 +1,11 @@ - emacs - - naota@gentoo.org - - - m2ym/popwin-el - +emacs + + naota@gentoo.org + + + m2ym/popwin-el + diff --git a/app-emacs/pymacs/pymacs-0.25-r1.ebuild b/app-emacs/pymacs/pymacs-0.25-r1.ebuild index d407a9d96fe5..24ed61267314 100644 --- a/app-emacs/pymacs/pymacs-0.25-r1.ebuild +++ b/app-emacs/pymacs/pymacs-0.25-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emacs/pymacs/pymacs-0.25-r1.ebuild,v 1.10 2015/03/31 06:10:22 idella4 Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emacs/pymacs/pymacs-0.25-r1.ebuild,v 1.11 2015/06/06 10:33:06 idella4 Exp $ EAPI=5 PYTHON_COMPAT=( python{2_7,3_3,3_4} ) @@ -8,7 +8,7 @@ PYTHON_COMPAT=( python{2_7,3_3,3_4} ) inherit elisp distutils-r1 vcs-snapshot DESCRIPTION="A tool that allows both-side communication beetween Python and Emacs Lisp" -HOMEPAGE="http://pymacs.progiciels-bpi.ca/" +HOMEPAGE="http://www.emacswiki.org/emacs/PyMacs" SRC_URI="https://github.com/pinard/Pymacs/tarball/v${PV} -> ${P}.tar.gz" LICENSE="GPL-2+" diff --git a/app-emacs/scss-mode/metadata.xml b/app-emacs/scss-mode/metadata.xml index ffdb959eda56..86027b0987d0 100644 --- a/app-emacs/scss-mode/metadata.xml +++ b/app-emacs/scss-mode/metadata.xml @@ -1,11 +1,11 @@ - emacs - - flameeyes@gentoo.org - - - antonj/scss-mode - +emacs + + flameeyes@gentoo.org + + + antonj/scss-mode + diff --git a/app-emacs/volume/metadata.xml b/app-emacs/volume/metadata.xml index 32421f6e28b8..4b82c0179582 100644 --- a/app-emacs/volume/metadata.xml +++ b/app-emacs/volume/metadata.xml @@ -1,8 +1,8 @@ - emacs - - dbrock/volume-el - +emacs + + dbrock/volume-el + diff --git a/app-emacs/wanderlust/Manifest b/app-emacs/wanderlust/Manifest index d3f535e3185c..90e01d0372da 100644 --- a/app-emacs/wanderlust/Manifest +++ b/app-emacs/wanderlust/Manifest @@ -1 +1,3 @@ +DIST wanderlust-2.14.0-20050405.patch.gz 3926 SHA256 240f32ece554b2afe7142ea557b41d0eb9667b8003ca00d390abe62e4b68ce16 SHA512 103e8eda374eab453363f3a735d877e313ff341e09abd66093bd090b404738d42d98edf5d1c9c8e8966963bf972d462aebc28ea6e470126af9266188247c4044 WHIRLPOOL 22518205351c26fe38e4c734778a3754fced5309a21395bd471b82f76e19baddeb333561572b8b4be9d02d744c8d9f7212c97270167af463e983d336393b280b DIST wanderlust-2.15.9_p20130619.tar.xz 818124 SHA256 cabc2f1a025d6c93484bc60dcda0672a9a8eef6c2c1932a21cfa6f2e2f377bcb SHA512 91bdcc1b29370b7be7a2072f4d8c638b3c0604ba31b5419952b848af268e73a3f199f07a88caabec56f66b38013e0f9cd7c1de26b46d1062ddff782e8080d4e0 WHIRLPOOL 99eac7cb2a623389161dc1e9cc0883b89e92d411c93757180140d94c7ce352d0b76a392bdd4439f551ecc5bd934b70a15391df6a60103ad97f1b3fd63de6b95a +DIST wl-2.14.0.tar.gz 1101505 SHA256 883b61e7e9560aff35efcf7d0d48b0ddd7cde598895ffd111ff214072253eb1f SHA512 edb49c0c9ddbd50cba4ce4cdd1b2d609cee9553d063aeb4775d0b43e0ed83cc6374aa47b11b3ff94a55827f7a9a29f7c1054e0fd9b3a5a25a2c410b241d268d2 WHIRLPOOL 14e3c879e98ffbe2ae7e4ed1b63328f1937b7ca31aebae500b1bf100a6ca5db78f72c87ecd2f0aa65d1e3468741d2753e0ac2ddc98d9108482935bef0590a03b diff --git a/app-emacs/wanderlust/metadata.xml b/app-emacs/wanderlust/metadata.xml index 4e9217777110..3fab274a410c 100644 --- a/app-emacs/wanderlust/metadata.xml +++ b/app-emacs/wanderlust/metadata.xml @@ -1,12 +1,12 @@ - emacs - net-mail - - Include support for app-emacs/bbdb - - - wanderlust/wanderlust - +emacs +net-mail + + Include support for app-emacs/bbdb + + + wanderlust/wanderlust + diff --git a/app-emacs/wanderlust/wanderlust-2.14.0-r6.ebuild b/app-emacs/wanderlust/wanderlust-2.14.0-r6.ebuild new file mode 100644 index 000000000000..d7d6d9ebba88 --- /dev/null +++ b/app-emacs/wanderlust/wanderlust-2.14.0-r6.ebuild @@ -0,0 +1,63 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-emacs/wanderlust/wanderlust-2.14.0-r6.ebuild,v 1.11 2015/06/05 14:18:56 ulm Exp $ + +EAPI=5 + +inherit elisp + +MY_P="wl-${PV/_/}" +DESCRIPTION="Yet Another Message Interface on Emacsen" +HOMEPAGE="http://www.gohome.org/wl/" +SRC_URI="ftp://ftp.gohome.org/wl/stable/${MY_P}.tar.gz + ftp://ftp.gohome.org/wl/beta/${MY_P}.tar.gz + mirror://gentoo/${P}-20050405.patch.gz" + +LICENSE="GPL-2+" +SLOT="0" +KEYWORDS="amd64 ppc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos" +IUSE="bbdb ssl linguas_ja" + +DEPEND=">=app-emacs/apel-10.6 + virtual/emacs-flim + app-emacs/semi + bbdb? ( app-emacs/bbdb )" +RDEPEND="${DEPEND}" + +S="${WORKDIR}/${MY_P}" +ELISP_PATCHES="${P}-20050405.patch + ${P}-smtp-end-of-line.patch + ${P}-texinfo-garbage.patch" +SITEFILE="50${PN}-gentoo.el" + +src_configure() { + local lang="\"en\"" + use linguas_ja && lang="${lang} \"ja\"" + echo "(setq wl-info-lang '(${lang}) wl-news-lang '(${lang}))" >>WL-CFG + use ssl && echo "(setq wl-install-utils t)" >>WL-CFG +} + +src_compile() { + emake + emake info +} + +src_install() { + emake \ + LISPDIR="${ED}${SITELISP}" \ + PIXMAPDIR="${ED}${SITEETC}/wl/icons" \ + install + + elisp-site-file-install "${FILESDIR}/${SITEFILE}" wl + + insinto "${SITEETC}/wl/samples/en" + doins samples/en/* + doinfo doc/wl*.info + dodoc BUGS ChangeLog INSTALL NEWS README + + if use linguas_ja; then + insinto "${SITEETC}/wl/samples/ja" + doins samples/ja/* + dodoc BUGS.ja INSTALL.ja NEWS.ja README.ja + fi +} diff --git a/app-emacs/wanderlust/wanderlust-2.15.9_p20130619.ebuild b/app-emacs/wanderlust/wanderlust-2.15.9_p20130619.ebuild index 55a2fbf48c4f..85705ecf28c6 100644 --- a/app-emacs/wanderlust/wanderlust-2.15.9_p20130619.ebuild +++ b/app-emacs/wanderlust/wanderlust-2.15.9_p20130619.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emacs/wanderlust/wanderlust-2.15.9_p20130619.ebuild,v 1.7 2015/03/02 09:31:28 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emacs/wanderlust/wanderlust-2.15.9_p20130619.ebuild,v 1.8 2015/06/05 14:18:56 ulm Exp $ EAPI=5 @@ -43,7 +43,7 @@ src_install() { PIXMAPDIR="${ED}${SITEETC}/wl/icons" \ install - elisp-site-file-install "${FILESDIR}/${SITEFILE}" wl || die + elisp-site-file-install "${FILESDIR}/${SITEFILE}" wl insinto "${SITEETC}/wl/samples/en" doins samples/en/* diff --git a/app-emacs/wgrep/metadata.xml b/app-emacs/wgrep/metadata.xml index 7653d0f8a335..4be47a3f1ad3 100644 --- a/app-emacs/wgrep/metadata.xml +++ b/app-emacs/wgrep/metadata.xml @@ -1,12 +1,12 @@ - emacs - +emacs + wgrep allows you to edit a grep buffer and apply those changes to the file buffer. - - mhayashi1120/Emacs-wgrep - + + mhayashi1120/Emacs-wgrep + diff --git a/app-emacs/yaml-mode/metadata.xml b/app-emacs/yaml-mode/metadata.xml index ed896017fad0..dfc7f88ca6dd 100644 --- a/app-emacs/yaml-mode/metadata.xml +++ b/app-emacs/yaml-mode/metadata.xml @@ -1,11 +1,11 @@ - emacs - - flameeyes@gentoo.org - - - yoshiki/yaml-mode - +emacs + + flameeyes@gentoo.org + + + yoshiki/yaml-mode + diff --git a/app-emacs/zenburn/metadata.xml b/app-emacs/zenburn/metadata.xml index 2ff73d1c354b..47a77903d550 100644 --- a/app-emacs/zenburn/metadata.xml +++ b/app-emacs/zenburn/metadata.xml @@ -1,12 +1,12 @@ - emacs - +emacs + Zenburn is a low-contrast color theme. It's easy for your eyes and designed to keep you in the zone for long programming sessions. - - dbrock/zenburn-el - + + dbrock/zenburn-el + diff --git a/app-emulation/xen-tools/Manifest b/app-emulation/xen-tools/Manifest index 7d1b79cc95d1..44cefdb359ef 100644 --- a/app-emulation/xen-tools/Manifest +++ b/app-emulation/xen-tools/Manifest @@ -2,17 +2,13 @@ DIST ovmf-20131208.tar.bz2 32493270 SHA256 73363666b9e1b906905812347ec1d3bebec13 DIST seabios-1.6.3.2.tar.gz 422376 SHA256 888aafe37ef3d1f502a73518a5e4dd0e9373ce4cd41681c354771314f1e41dd7 SHA512 c54431d8e81d25b74427696da689e90d3ab68c7c1be1dec05c81658d28b650f53daa34dcee2da826c1cf5d5d39396b12b0b16ea20ed6fd89de8f732163c8cca5 WHIRLPOOL 826c0e034ca46291661faa363189ee6cf56098cabc39f8fc84d2c442cc2da2174c2fa027cc11e11a7c3fed619f2e524f2aee804d9836d256448cdad28631d69a DIST seabios-1.7.3.1.tar.gz 463801 SHA256 e1f5845c3fa01a9280421d587dcd866273d5d6c0002b9fe70a6736e56ef5c36f SHA512 6b2c376f6c2644e1ecad687079fc8ec63eb064b82ec3ac2d24f4ec7b56432c7ed69d41539e7b212aa134368272198bdaf50fed23637a29fcf1e653db008b2009 WHIRLPOOL 8e37ef66722580b9db67c5b98282e23074847eadbdd2db5ed8b999d25c1ce7cbe9ab54fbbb15d2985f403e18e6b2fa2ea36d87ce46ec30b0e5bbbc0f69623007 DIST seabios-1.7.5.tar.gz 537566 SHA256 858d9eda4ad91efa1c45a5a401d560ef9ca8dd172f03b0a106f06661c252dc51 SHA512 ecf5fb9ac44dde6e4ac00baa6c920dde51b923f23dd74e62c5a02eceaf235e57b885975c5a8bd0927e268115c72bd1143a080fdfd4eff4e168ebeaa30436280e WHIRLPOOL 5e1e99b3bd82a8607c5986fde4592c7437bec4bd78abd5873710f6c431d075436725e8d0d32e9f0dd2921c9d84b8613108b21d31c5309a73e337ead7adf35e90 -DIST xen-4.2.5-upstream-patches-7.tar.xz 22492 SHA256 d672bd1be49f9312eef7229d6ab199b21423df6d99ee99732d0386d8c5239dba SHA512 c7c917b8333073646680f66a5e5395a65f40d28bd1ceefaa327a391f4bf8b3569f763754db14beff1c0c975076f9393cb61869ff9d9bfa9d7942406d411b01d1 WHIRLPOOL 8ffd11a7fe4c6113a76fc06434a778da8375b741b9ffe4371c4ceb3ea50b07fe3e545752db5f4340f243432a6fd250590b08895975111d80f791e5daa76b590d DIST xen-4.2.5-upstream-patches-8.tar.xz 22468 SHA256 611257c09593cd125dd5c822e44f493f8b64baf3c4a2b7c9a9d092c53f8e0595 SHA512 bb2ec5f3ec8a7f32a5017b586d31d368fcbc400d394a77b427efc08b9802bd8280d61df597755624837326addaf957c8715d585653fd6faa64f6abe7c2507b01 WHIRLPOOL 26412d7ba5703180ae20fe5423a313cada4903f3236389854fb13cb9d193d5d137f8bbb71db2bc4b1397a57bf4e66538445dc63cc708b537b0f247026bc38b7d DIST xen-4.2.5.tar.gz 15671925 SHA256 3cf440866315e8085050eb0586f0447b6b47a08dbed6a72226bf5ed5d89ec567 SHA512 42c0fc241952fc55fc44480fb6752b004b54ae40e946159ec047adf229b65cbfbd810271d01b064ad8fdbddb73c640dcdcb6bc19f91e8968829889c129920dac WHIRLPOOL 762a91c0111892b33e6bd3e7f7714709b04697ad7c2b0919fef6cc9570a343a77fd5a2b82833e75dac9d12d4e41acdcf0743b0d593595910ddd326f5cd721368 -DIST xen-4.4.2-upstream-patches-0.tar.xz 16468 SHA256 1a05c1555f9e868e0e9358cb94ed23afbde170c346977fe8f515dc090107fec9 SHA512 8ff91288d6852219061ca6961fd6e156b313af4e0ce8903eb08b1f4dc7312ac549843cccb5f8b6cba7172f55163de407a98925ed6254a52a29f7c275c180bec5 WHIRLPOOL 9b83edb137edcfd5b530a115afcf28e8b0a2a460291728646cb83ebca79c7280ffd4de45ac1523771b703dab0024dcc35044b40cb7249f13ef954d018b512216 DIST xen-4.4.2-upstream-patches-1.tar.xz 20156 SHA256 2680f5015477f132b308ad77de9a2eb5ec1c696debd5584c8e3f9358a6bf348f SHA512 ea14def52e865e35b75ffea2a8233919f7cb97d1832e258e2b9d78642ceb089fa8bcc46bca757407ade744d9c55669daaa55a7a896aa9223bd5f57aa242fc330 WHIRLPOOL bf8351ac9f098a9ca48e158751b505e8bec4ea2fe163790850ddba24cd29f00616dc984f16ef2514c45aa6d8a46030caf71fa8e01412e8f05dbb0f3dd008efe5 DIST xen-4.4.2.tar.gz 18137195 SHA256 cd53592e86669e5e8c4d4a731b0199e8af17d8eadbb8f26dbb69f1b751259204 SHA512 7dae2a1d601d5c65c350ea9fe9870551ec53dff47b6ebe56e99285fd1112aa1cba3a2594e294b871defcf43fb7fccace9f18910e69f02dfce162d7bf453eb07b WHIRLPOOL 2dfe3de5fd800d2172ad2c95117e0646c6b2045cfcb9fa5eccc46b695f1c58aa861bf2a591f78db5baf5a89894b3fa26dc1ba63cb0d57f87be4df5c445c82a94 -DIST xen-4.5.0-upstream-patches-4.tar.xz 48856 SHA256 91957fdc53a69e09deba5b307c9c9aa400793267eab2a7ad45d7fe8f69310f47 SHA512 15ae3df9cdaf76c8029a7c39fbc6a2614bf6ef5398518ee9624055a56b4b4293dcfc746f9fdbde11fdb57f5fa3a51d2d51ef30c14e0c5c37134ae9254a244c41 WHIRLPOOL 35a9a0919a466b4129d089ad6742ccf2ced91f249146c127c847a04cda413f8f7c94c89ad27f983d2d7c93a225185fd28054a422ac7879144ebbbe26b6e6103b DIST xen-4.5.0-upstream-patches-5.tar.xz 63804 SHA256 b6f1f1fb799a8480d2fa17625d5d43b143f54722152978fdfdd13b0dfa7db33f SHA512 a234b97ddb63bfb72a5a34ad13a5d6f694d35d4efd6ed0c20380c240022eb3e7c7f12451ecc24f32bf7fe7578cfe3da8ccd4718bd9d445d120e4c5d65bb7a2ad WHIRLPOOL ff50b5c0ce237b88d56a535070d89b8c8d10bce4a1feddf0698b4112cdd9ff76bc4bf33bc7f1c4cb719e4090560b437342ec18b6f517dacb3ed0432f3ec68f08 DIST xen-4.5.0.tar.gz 18404933 SHA256 5bdb40e2b28d2eeb541bd71a9777f40cbe2ae444b987521d33f099541a006f3b SHA512 31621fbaf621ad350125d03366ecff4dec5d810b0c1242ca0e28788f7556ac1443d7ee9247e1f76dec07e148e0b4ae16d08a7c10101bb78d6529375f3e40998e WHIRLPOOL 4a77588a4aa4846cfbf9493ab20bd2f293c55a941a5639fdd166a43f284cc0cc7218969def755a1acd89e640181bdd862fff0b566cfb8e628d73deeb6369c924 DIST xen-gentoo-patches-1.tar.xz 23044 SHA256 dcff35bbc4b6946473c9b55ad595a5fea88e8dac1bd977cbe18a644b2cced2e0 SHA512 a4c66382d44112e7be09711e3ecf0f8ebd9a30b29e04d8aca536430172bdd111ab8bab7700433e0dc35165f876eb7e9cd2e554d74ce2a166fb2dfd4de482cb7a WHIRLPOOL d0443e1501ac813ac3226df32a6b050c03302c3d74e3b3bd1293ab4ad929b5c314cc0eac13505ce8a826ee357117e8eeaf0713fd8b9c55f40296966fda082c2e DIST xen-gentoo-patches-4.tar.xz 23632 SHA256 5cdb0f93ee32d0a5fc4fc7282270ace73acfdc4df694f7b29c1135180d902049 SHA512 3006ce4cd67e80a9f79d9ba3814a64704b0d762159a439a140b1ec0a2699473cd5537950f0913b55f8f7e3d0fd2e9861f3199793120d8d2502aa3f8ef7816c8f WHIRLPOOL 4a921103df2825ccd8b0481708e7cd692fa45d5aadae286c1522c144a1576920e7d3567648565bb9af85bb6bb597ea9d0ec04ea6abd2115db4caf7e739717b1a DIST xen-ovmf-patches-0.tar.xz 4356 SHA256 cd192a98114e534ce7454dc7ea45a42cea7ca83899d01fc8d695e2b110fdeaaf SHA512 03b844040ebad1a18d759418b0107d56feb9b8095291b7da1d36eb3409041764ad4bfd87679176b820221180e1038f6fad4314e8ad877096c052505de6339cf8 WHIRLPOOL e5c0aca3c786d905ad13f4d58a3b9b78260350df3dbe769ea6b66ac409e25ea0a368f9554c9da9b1a3f6f01ea1540038893b496fa5e637b18007076f8d305ee6 -DIST xen-security-patches-1.tar.xz 4228 SHA256 0a8bbc3eae72b908801b3445a4513d2fc976ec181c7f02d1a70f76026490dcfe SHA512 7a2271b4d0bd7dcdf2ebaf692157ed69c4c49b7251f7917100d5a22db780a9c7eb66e67dc52261d1d1438d290366f2a6d1cd72f56637cd5b130c22580f47b4d0 WHIRLPOOL 390c649e3ab9335518bbc492335e820f70c0d69bf75963485925b7671c936db5040a01e28f02dd67630ebd49735b2a228670f1db5817d83c578e7611e37c86f9 DIST xen-security-patches-2.tar.xz 15272 SHA256 361e828275e3c32333ae6e6e7fce3bd926334f0d89103d762b3a75ac7a4ec3c0 SHA512 3942ec23adc8e28ed2a4162a591da16a96cf7890534558cfcaf4c1530c1dd2324a0417735b6f05843f904c5bb6e5ccb443381e5b9a6647af79d5eec2380453b3 WHIRLPOOL 77106b93e8ccdfcf0d67d6eaf97ecc22e30664878c7a85b03f986ac565e23749408ab1de93dd9bbea154c05dc209cc63b48cd9d9da9074ed4fbb53eff506c4fb diff --git a/app-emulation/xen-tools/xen-tools-4.2.5-r5.ebuild b/app-emulation/xen-tools/xen-tools-4.2.5-r5.ebuild deleted file mode 100644 index 1da75e732219..000000000000 --- a/app-emulation/xen-tools/xen-tools-4.2.5-r5.ebuild +++ /dev/null @@ -1,370 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/xen-tools-4.2.5-r5.ebuild,v 1.3 2015/05/14 08:54:45 ago Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python2_7 ) -PYTHON_REQ_USE='xml,threads' - -if [[ $PV == *9999 ]]; then - KEYWORDS="" - REPO="xen-unstable.hg" - EHG_REPO_URI="http://xenbits.xensource.com/${REPO}" - S="${WORKDIR}/${REPO}" - live_eclass="mercurial" -else - KEYWORDS="amd64 x86" - UPSTREAM_VER=7 - SECURITY_VER=1 - # xen-tools's gentoo patches tarball - GENTOO_VER=1 - # xen-tools's gentoo patches version which apply to this specific ebuild - GENTOO_GPV=0 - SEABIOS_VER=1.6.3.2 - - [[ -n ${UPSTREAM_VER} ]] && \ - UPSTREAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P/-tools/}-upstream-patches-${UPSTREAM_VER}.tar.xz" - [[ -n ${SECURITY_VER} ]] && \ - SECURITY_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${PN/-tools}-security-patches-${SECURITY_VER}.tar.xz" - [[ -n ${GENTOO_VER} ]] && \ - GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${PN/-tools/}-gentoo-patches-${GENTOO_VER}.tar.xz" - - SRC_URI="http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz - http://code.coreboot.org/p/seabios/downloads/get/seabios-${SEABIOS_VER}.tar.gz - http://dev.gentoo.org/~dlan/distfiles/seabios-${SEABIOS_VER}.tar.gz - ${UPSTREAM_PATCHSET_URI} - ${SECURITY_PATCHSET_URI} - ${GENTOO_PATCHSET_URI}" - S="${WORKDIR}/xen-${PV}" -fi - -inherit bash-completion-r1 eutils flag-o-matic multilib python-single-r1 toolchain-funcs udev ${live_eclass} - -DESCRIPTION="Xend daemon and tools" -HOMEPAGE="http://xen.org/" -DOCS=( README docs/README.xen-bugtool ) - -LICENSE="GPL-2" -SLOT="0" -IUSE="api custom-cflags debug doc flask hvm qemu ocaml pygrub screen static-libs system-seabios" - -REQUIRED_USE="hvm? ( qemu ) - ${PYTHON_REQUIRED_USE}" - -DEPEND="dev-libs/lzo:2 - dev-libs/glib:2 - dev-libs/yajl - dev-libs/libgcrypt:0 - dev-python/lxml[${PYTHON_USEDEP}] - dev-python/pypam[${PYTHON_USEDEP}] - sys-libs/zlib - sys-power/iasl - system-seabios? ( sys-firmware/seabios ) - sys-firmware/ipxe - dev-ml/findlib - hvm? ( media-libs/libsdl ) - ${PYTHON_DEPS} - api? ( dev-libs/libxml2 - net-misc/curl ) - ${PYTHON_DEPS} - pygrub? ( ${PYTHON_DEPS//${PYTHON_REQ_USE}/ncurses} ) - sys-devel/bin86 - sys-devel/dev86 - dev-lang/perl - app-misc/pax-utils - doc? ( - app-doc/doxygen - dev-tex/latex2html[png,gif] - media-gfx/transfig - media-gfx/graphviz - dev-tex/xcolor - dev-texlive/texlive-latexextra - virtual/latex-base - dev-tex/latexmk - dev-texlive/texlive-latex - dev-texlive/texlive-pictures - dev-texlive/texlive-latexrecommended - ) - hvm? ( x11-proto/xproto - !net-libs/libiscsi )" -RDEPEND="sys-apps/iproute2 - net-misc/bridge-utils - ocaml? ( >=dev-lang/ocaml-4 ) - screen? ( - app-misc/screen - app-admin/logrotate - ) - virtual/udev" - -# hvmloader is used to bootstrap a fully virtualized kernel -# Approved by QA team in bug #144032 -QA_WX_LOAD="usr/lib/xen/boot/hvmloader" - -RESTRICT="test" - -pkg_setup() { - python-single-r1_pkg_setup - export "CONFIG_LOMOUNT=y" - - #bug 522642, disable compile tools/tests - export "CONFIG_TESTS=n" - - if has_version dev-libs/libgcrypt:0; then - export "CONFIG_GCRYPT=y" - fi - - if use qemu; then - export "CONFIG_IOEMU=y" - else - export "CONFIG_IOEMU=n" - fi - - if [[ -z ${XEN_TARGET_ARCH} ]] ; then - if use x86 && use amd64; then - die "Confusion! Both x86 and amd64 are set in your use flags!" - elif use x86; then - export XEN_TARGET_ARCH="x86_32" - elif use amd64 ; then - export XEN_TARGET_ARCH="x86_64" - else - die "Unsupported architecture!" - fi - fi - - use api && export "LIBXENAPI_BINDINGS=y" - use flask && export "FLASK_ENABLE=y" -} - -src_prepare() { - # Upstream's patchset - if [[ -n ${UPSTREAM_VER} ]]; then - einfo "Try to apply Xen Upstream patcheset" - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-upstream - fi - - # Security patchset - if [[ -n ${SECURITY_VER} ]]; then - einfo "Try to apply Xen Security patcheset" - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}/patches-security/${PV}" - fi - - # Gentoo's patchset - if [[ -n ${GENTOO_VER} && -n ${GENTOO_GPV} ]]; then - einfo "Try to apply Gentoo specific patcheset" - source "${FILESDIR}"/gentoo-patches.conf - _gpv=_gpv_${PN/-/_}_${PV//./}_${GENTOO_GPV} - for i in ${!_gpv}; do - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-gentoo/$i - done - fi - - use system-seabios && epatch "${WORKDIR}"/patches-gentoo/${PN}-4-unbundle-seabios.patch - - if gcc-specs-pie; then - epatch "${WORKDIR}"/patches-gentoo/ipxe-nopie.patch - fi - - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - - # try and remove all the default cflags - find "${S}" \( -name Makefile -o -name Rules.mk -o -name Config.mk \) \ - -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} + || die "failed to re-set custom-cflags" - fi - - if ! use pygrub; then - sed -e '/^SUBDIRS-$(PYTHON_TOOLS) += pygrub$/d' -i tools/Makefile || die - fi - - # Disable hvm support on systems that don't support x86_32 binaries. - if ! use hvm; then - sed -e '/^CONFIG_IOEMU := y$/d' -i config/*.mk || die - sed -e '/SUBDIRS-$(CONFIG_X86) += firmware/d' -i tools/Makefile || die - # Bug 351648 - elif ! use x86 && ! has x86 $(get_all_abis); then - mkdir -p "${WORKDIR}"/extra-headers/gnu || die - touch "${WORKDIR}"/extra-headers/gnu/stubs-32.h || die - export CPATH="${WORKDIR}"/extra-headers - fi - - # Don't bother with qemu, only needed for fully virtualised guests - if ! use qemu; then - sed -e "/^CONFIG_IOEMU := y$/d" -i config/*.mk || die - sed -e "s:install-tools\: tools/ioemu-dir:install-tools\: :g" -i Makefile || die - fi - - mv ../seabios-${SEABIOS_VER} tools/firmware/seabios-dir-remote || die - pushd tools/firmware/ > /dev/null - ln -s seabios-dir-remote seabios-dir || die - popd > /dev/null - - # Reset bash completion dir; Bug 472438 - sed -e "s:^BASH_COMPLETION_DIR ?= \$(CONFIG_DIR)/bash_completion.d:BASH_COMPLETION_DIR ?= $(get_bashcompdir):" \ - -i Config.mk || die - sed -i -e "/bash-completion/s/xl\.sh/xl/g" tools/libxl/Makefile || die - - # Bug 445986 - sed -e 's:$(MAKE) PYTHON=$(PYTHON) subdirs-$@:LC_ALL=C "$(MAKE)" PYTHON=$(PYTHON) subdirs-$@:' -i tools/firmware/Makefile || die - - # fix QA warning, create /var/run/, /var/lock dynamically - sed -i -e "/\$(INSTALL_DIR) \$(DESTDIR)\$(XEN_RUN_DIR)/d" \ - tools/libxl/Makefile || die - - sed -i -e "/\/var\/run\//d" \ - tools/xenstore/Makefile \ - tools/pygrub/Makefile || die - - sed -i -e "/\/var\/lock\/subsys/d" \ - tools/Makefile || die - - # xencommons, Bug #492332, sed lighter weight than patching - sed -e 's:\$QEMU_XEN -xen-domid:test -e "\$QEMU_XEN" \&\& &:' \ - -i tools/hotplug/Linux/init.d/xencommons || die - - epatch_user -} - -src_compile() { - export VARTEXFONTS="${T}/fonts" - local myopt - use debug && myopt="${myopt} debug=y" - - use custom-cflags || unset CFLAGS - if test-flag-CC -fno-strict-overflow; then - append-flags -fno-strict-overflow - fi - - unset LDFLAGS - unset CFLAGS - emake V=1 CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)" -C tools ${myopt} - - use doc && emake -C docs txt html - emake -C docs man-pages -} - -src_install() { - # Override auto-detection in the build system, bug #382573 - export INITD_DIR=/tmp/init.d - export CONFIG_LEAF_DIR=../tmp/default - - # Let the build system compile installed Python modules. - local PYTHONDONTWRITEBYTECODE - export PYTHONDONTWRITEBYTECODE - - emake DESTDIR="${ED}" DOCDIR="/usr/share/doc/${PF}" install-tools \ - XEN_PYTHON_NATIVE_INSTALL=y install-tools - # Fix the remaining Python shebangs. - python_fix_shebang "${ED}" - - # Remove RedHat-specific stuff - rm -rf "${D}"tmp || die - - # uncomment lines in xl.conf - sed -e 's:^#autoballoon=1:autoballoon=1:' \ - -e 's:^#lockfile="/var/lock/xl":lockfile="/var/lock/xl":' \ - -e 's:^#vifscript="vif-bridge":vifscript="vif-bridge":' \ - -i tools/examples/xl.conf || die - - if use doc; then - emake DESTDIR="${D}" DOCDIR="/usr/share/doc/${PF}" install-docs - - dohtml -r docs/ - docinto pdf - dodoc ${DOCS[@]} - [ -d "${D}"/usr/share/doc/xen ] && mv "${D}"/usr/share/doc/xen/* "${D}"/usr/share/doc/${PF}/html - fi - - rm -rf "${D}"/usr/share/doc/xen/ - doman docs/man?/* - - newconfd "${FILESDIR}"/xendomains.confd xendomains - newconfd "${FILESDIR}"/xenstored.confd xenstored - newconfd "${FILESDIR}"/xenconsoled.confd xenconsoled - newinitd "${FILESDIR}"/xendomains.initd-r2 xendomains - newinitd "${FILESDIR}"/xenstored.initd xenstored - newinitd "${FILESDIR}"/xenconsoled.initd xenconsoled - newinitd "${FILESDIR}"/xencommons.initd xencommons - newconfd "${FILESDIR}"/xencommons.confd xencommons - - if use screen; then - cat "${FILESDIR}"/xendomains-screen.confd >> "${ED}"/etc/conf.d/xendomains || die - cp "${FILESDIR}"/xen-consoles.logrotate "${ED}"/etc/xen/ || die - keepdir /var/log/xen-consoles - fi - - if [[ "${ARCH}" == 'amd64' ]] && use qemu; then - mkdir -p "${D}"usr/$(get_libdir)/xen/bin || die - mv "${D}"usr/lib/xen/bin/qemu* "${D}"usr/$(get_libdir)/xen/bin/ || die - fi - - # For -static-libs wrt Bug 384355 - if ! use static-libs; then - rm -f "${D}"usr/$(get_libdir)/*.a "${D}"usr/$(get_libdir)/ocaml/*/*.a - fi - - # xend expects these to exist - keepdir /var/lib/xenstored /var/xen/dump /var/lib/xen /var/log/xen - - # for xendomains - keepdir /etc/xen/auto - - # Temp QA workaround - dodir "$(get_udevdir)" - mv "${D}"/etc/udev/* "${D}/$(get_udevdir)" - rm -rf "${D}"/etc/udev - - # Remove files failing QA AFTER emake installs them, avoiding seeking absent files - find "${D}" \( -name openbios-sparc32 -o -name openbios-sparc64 \ - -o -name openbios-ppc -o -name palcode-clipper \) -delete || die -} - -pkg_postinst() { - elog "Official Xen Guide and the offical wiki page:" - elog "http://www.gentoo.org/doc/en/xen-gu"${D}"usr/ide.xml" - elog "http://wiki.xen.org/wiki/Main_Page" - elog "" - elog "Recommended to utilise the xencommons script to config sytem at boot." - elog "Add by use of rc-update on completion of the install" - - # TODO: we need to have the current Python slot here. - if ! has_version "dev-lang/python[ncurses]"; then - echo - ewarn "NB: Your dev-lang/python is built without USE=ncurses." - ewarn "Please rebuild python with USE=ncurses to make use of xenmon.py." - fi - - if has_version "sys-apps/iproute2[minimal]"; then - echo - ewarn "Your sys-apps/iproute2 is built with USE=minimal. Networking" - ewarn "will not work until you rebuild iproute2 without USE=minimal." - fi - - if ! use hvm; then - echo - elog "HVM (VT-x and AMD-V) support has been disabled. If you need hvm" - elog "support enable the hvm use flag." - elog "An x86 or amd64 system is required to build HVM support." - fi - - if grep -qsF XENSV= "${ROOT}/etc/conf.d/xend"; then - echo - elog "xensv is broken upstream (Gentoo bug #142011)." - elog "Please remove '${ROOT%/}/etc/conf.d/xend', as it is no longer needed." - fi -} diff --git a/app-emulation/xen-tools/xen-tools-4.4.2-r2.ebuild b/app-emulation/xen-tools/xen-tools-4.4.2-r2.ebuild deleted file mode 100644 index 2e11a4cd185b..000000000000 --- a/app-emulation/xen-tools/xen-tools-4.4.2-r2.ebuild +++ /dev/null @@ -1,447 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/xen-tools-4.4.2-r2.ebuild,v 1.2 2015/05/14 08:54:10 ago Exp $ - -EAPI=5 - -MY_PV=${PV/_/-} - -PYTHON_COMPAT=( python2_7 ) -PYTHON_REQ_USE='xml,threads' - -if [[ $PV == *9999 ]]; then - KEYWORDS="" - REPO="xen-unstable.hg" - EHG_REPO_URI="http://xenbits.xensource.com/${REPO}" - S="${WORKDIR}/${REPO}" - live_eclass="mercurial" -else - KEYWORDS="amd64 ~arm -x86" - UPSTREAM_VER=0 - SECURITY_VER=1 - # xen-tools's gentoo patches tarball - GENTOO_VER=4 - # xen-tools's gentoo patches version which apply to this specific ebuild - GENTOO_GPV=1 - # xen-tools ovmf's patches - OVMF_VER=0 - - SEABIOS_VER=1.7.3.1 - OVMF_PV=20131208 - - [[ -n ${UPSTREAM_VER} ]] && \ - UPSTREAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P/-tools/}-upstream-patches-${UPSTREAM_VER}.tar.xz" - [[ -n ${SECURITY_VER} ]] && \ - SECURITY_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${PN/-tools}-security-patches-${SECURITY_VER}.tar.xz" - [[ -n ${GENTOO_VER} ]] && \ - GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${PN/-tools}-gentoo-patches-${GENTOO_VER}.tar.xz" - [[ -n ${OVMF_VER} ]] && \ - OVMF_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${PN/-tools}-ovmf-patches-${OVMF_VER}.tar.xz" - - SRC_URI="http://bits.xensource.com/oss-xen/release/${MY_PV}/xen-${MY_PV}.tar.gz - http://code.coreboot.org/p/seabios/downloads/get/seabios-${SEABIOS_VER}.tar.gz - http://dev.gentoo.org/~dlan/distfiles/seabios-${SEABIOS_VER}.tar.gz - ovmf? ( http://dev.gentoo.org/~dlan/distfiles/ovmf-${OVMF_PV}.tar.bz2 - ${OVMF_PATCHSET_URI} ) - ${UPSTREAM_PATCHSET_URI} - ${SECURITY_PATCHSET_URI} - ${GENTOO_PATCHSET_URI}" - S="${WORKDIR}/xen-${MY_PV}" -fi - -inherit bash-completion-r1 eutils flag-o-matic multilib python-single-r1 toolchain-funcs udev ${live_eclass} - -DESCRIPTION="Xend daemon and tools" -HOMEPAGE="http://xen.org/" -DOCS=( README docs/README.xen-bugtool ) - -LICENSE="GPL-2" -SLOT="0" -# Inclusion of IUSE ocaml on stabalizing requires maintainer of ocaml to (get off his hands and) make -# >=dev-lang/ocaml-4 stable -# Masked in profiles/eapi-5-files instead -IUSE="api custom-cflags debug doc flask hvm qemu ocaml ovmf +pam python pygrub screen static-libs system-qemu system-seabios" - -REQUIRED_USE="hvm? ( || ( qemu system-qemu ) ) - ${PYTHON_REQUIRED_USE} - pygrub? ( python ) - ovmf? ( hvm ) - qemu? ( !system-qemu )" - -COMMON_DEPEND=" - dev-libs/lzo:2 - dev-libs/glib:2 - dev-libs/yajl - dev-libs/libaio - dev-libs/libgcrypt:0 - sys-libs/zlib -" - -DEPEND="${COMMON_DEPEND} - dev-python/lxml[${PYTHON_USEDEP}] - pam? ( dev-python/pypam[${PYTHON_USEDEP}] ) - hvm? ( media-libs/libsdl ) - ${PYTHON_DEPS} - api? ( dev-libs/libxml2 - net-misc/curl ) - pygrub? ( ${PYTHON_DEPS//${PYTHON_REQ_USE}/ncurses} ) - ovmf? ( ${PYTHON_DEPS//${PYTHON_REQ_USE}/sqlite} ) - arm? ( >=sys-apps/dtc-1.4.0 ) - !arm? ( sys-devel/bin86 - system-seabios? ( sys-firmware/seabios ) - sys-firmware/ipxe - sys-devel/dev86 - sys-power/iasl ) - dev-lang/perl - app-misc/pax-utils - dev-python/markdown[${PYTHON_USEDEP}] - doc? ( - app-doc/doxygen - dev-tex/latex2html[png,gif] - media-gfx/graphviz - dev-tex/xcolor - media-gfx/transfig - dev-texlive/texlive-latexextra - virtual/latex-base - dev-tex/latexmk - dev-texlive/texlive-latex - dev-texlive/texlive-pictures - dev-texlive/texlive-latexrecommended - ) - hvm? ( x11-proto/xproto - !net-libs/libiscsi ) - qemu? ( x11-libs/pixman ) - system-qemu? ( app-emulation/qemu[xen] ) - ocaml? ( dev-ml/findlib - >=dev-lang/ocaml-4 )" - -RDEPEND="${COMMON_DEPEND} - sys-apps/iproute2 - net-misc/bridge-utils - screen? ( - app-misc/screen - app-admin/logrotate - ) - virtual/udev" - -# hvmloader is used to bootstrap a fully virtualized kernel -# Approved by QA team in bug #144032 -QA_WX_LOAD="usr/lib/xen/boot/hvmloader - usr/share/qemu-xen/qemu/s390-ccw.img" - -RESTRICT="test" - -pkg_setup() { - python-single-r1_pkg_setup - export "CONFIG_LOMOUNT=y" - - #bug 522642, disable compile tools/tests - export "CONFIG_TESTS=n" - - if has_version dev-libs/libgcrypt:0; then - export "CONFIG_GCRYPT=y" - fi - - if [[ -z ${XEN_TARGET_ARCH} ]] ; then - if use x86 && use amd64; then - die "Confusion! Both x86 and amd64 are set in your use flags!" - elif use x86; then - export XEN_TARGET_ARCH="x86_32" - elif use amd64 ; then - export XEN_TARGET_ARCH="x86_64" - elif use arm; then - export XEN_TARGET_ARCH="arm32" - else - die "Unsupported architecture!" - fi - fi -} - -src_prepare() { - # Upstream's patchset - if [[ -n ${UPSTREAM_VER} ]]; then - einfo "Try to apply Xen Upstream patcheset" - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-upstream - fi - - # Security patchset - if [[ -n ${SECURITY_VER} ]]; then - einfo "Try to apply Xen Security patcheset" - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}/patches-security/${PV}" - fi - - # move before Gentoo patch, one patch should apply to seabios, to fix gcc-4.5.x build err - mv ../seabios-${SEABIOS_VER} tools/firmware/seabios-dir-remote || die - pushd tools/firmware/ > /dev/null - ln -s seabios-dir-remote seabios-dir || die - popd > /dev/null - - # Gentoo's patchset - if [[ -n ${GENTOO_VER} && -n ${GENTOO_GPV} ]]; then - einfo "Try to apply Gentoo specific patcheset" - source "${FILESDIR}"/gentoo-patches.conf - _gpv=_gpv_${PN/-/_}_${PV//./}_${GENTOO_GPV} - for i in ${!_gpv}; do - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-gentoo/$i - done - fi - - # Ovmf's patchset - if [[ -n ${OVMF_VER} ]] && use ovmf; then - einfo "Try to apply Ovmf patcheset" - pushd "${WORKDIR}"/ovmf-*/ > /dev/null - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-ovmf - popd > /dev/null - mv ../ovmf-${OVMF_PV} tools/firmware/ovmf-dir-remote || die - fi - - mv tools/qemu-xen/qemu-bridge-helper.c tools/qemu-xen/xen-bridge-helper.c || die - - # Fix texi2html build error with new texi2html, qemu.doc.html - sed -i -e "/texi2html -monolithic/s/-number//" tools/qemu-xen-traditional/Makefile || die - - use api || sed -e "/SUBDIRS-\$(LIBXENAPI_BINDINGS) += libxen/d" -i tools/Makefile || die - sed -e 's:$(MAKE) PYTHON=$(PYTHON) subdirs-$@:LC_ALL=C "$(MAKE)" PYTHON=$(PYTHON) subdirs-$@:' \ - -i tools/firmware/Makefile || die - - # Drop .config, fixes to gcc-4.6 - sed -e '/-include $(XEN_ROOT)\/.config/d' -i Config.mk || die "Couldn't drop" - - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - - # try and remove all the default cflags - find "${S}" \( -name Makefile -o -name Rules.mk -o -name Config.mk \) \ - -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} + || die "failed to re-set custom-cflags" - fi - - if ! use pygrub; then - sed -e '/^SUBDIRS-y += pygrub/d' -i tools/Makefile || die - fi - - if ! use python; then - sed -e '/^SUBDIRS-y += python$/d' -i tools/Makefile || die - fi - - if ! use hvm; then - sed -e '/SUBDIRS-$(CONFIG_X86) += firmware/d' -i tools/Makefile || die - # Bug 351648 - elif ! use x86 && ! has x86 $(get_all_abis); then - mkdir -p "${WORKDIR}"/extra-headers/gnu || die - touch "${WORKDIR}"/extra-headers/gnu/stubs-32.h || die - export CPATH="${WORKDIR}"/extra-headers - fi - - # Don't bother with qemu, only needed for fully virtualised guests - if ! use qemu; then - sed -e "s:install-tools\: tools/qemu-xen-traditional-dir:install-tools\: :g" -i Makefile || die - fi - - # Reset bash completion dir; Bug 472438 - sed -e "s:^BASH_COMPLETION_DIR ?= \$(CONFIG_DIR)/bash_completion.d:BASH_COMPLETION_DIR ?= $(get_bashcompdir):" \ - -i Config.mk || die - sed -i -e "/bash-completion/s/xl\.sh/xl/g" tools/libxl/Makefile || die - - # xencommons, Bug #492332, sed lighter weight than patching - sed -e 's:\$QEMU_XEN -xen-domid:test -e "\$QEMU_XEN" \&\& &:' \ - -i tools/hotplug/Linux/init.d/xencommons || die - - # respect multilib, usr/lib/libcacard.so.0.0.0 - sed -e "/^libdir=/s/\/lib/\/$(get_libdir)/" \ - -i tools/qemu-xen/configure || die - - #bug 518136, don't build 32bit exactuable for nomultilib profile - if [[ "${ARCH}" == 'amd64' ]] && ! has_multilib_profile; then - sed -i -e "/x86_emulator/d" tools/tests/Makefile || die - fi - - # Bug 477884, 518136 - if [[ "${ARCH}" == 'amd64' ]]; then - sed -i -e "/LIBEXEC =/s|/lib/xen/bin|/$(get_libdir)/xen/bin|" config/StdGNU.mk || die - fi - - # fix QA warning, create /var/run/, /var/lock dynamically - sed -i -e "/\$(INSTALL_DIR) \$(DESTDIR)\$(XEN_RUN_DIR)/d" \ - tools/libxl/Makefile || die - - sed -i -e "/\/var\/run\//d" \ - tools/xenstore/Makefile \ - tools/pygrub/Makefile || die - - sed -i -e "/\/var\/lock\/subsys/d" \ - tools/Makefile || die - - epatch_user -} - -src_configure() { - local myconf="--prefix=/usr \ - --libdir=/usr/$(get_libdir) \ - --disable-werror \ - --disable-xen \ - --enable-tools \ - --enable-docs \ - $(use_with system-qemu) \ - $(use_enable pam) \ - $(use_enable api xenapi) \ - $(use_enable ovmf) \ - $(use_enable ocaml ocamltools) \ - " - # disable qemu-traditional for arm, fail to build - use arm || myconf+=" --enable-qemu-traditional" - use system-seabios && myconf+=" --with-system-seabios=/usr/share/seabios/bios.bin" - use qemu || myconf+=" --with-system-qemu" - econf ${myconf} -} - -src_compile() { - export VARTEXFONTS="${T}/fonts" - local myopt - use debug && myopt="${myopt} debug=y" - - use custom-cflags || unset CFLAGS - if test-flag-CC -fno-strict-overflow; then - append-flags -fno-strict-overflow - fi - - unset LDFLAGS - unset CFLAGS - emake V=1 CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)" -C tools ${myopt} - - use doc && emake -C docs txt html - emake -C docs man-pages -} - -src_install() { - # Override auto-detection in the build system, bug #382573 - export INITD_DIR=/tmp/init.d - export CONFIG_LEAF_DIR=../tmp/default - - # Let the build system compile installed Python modules. - local PYTHONDONTWRITEBYTECODE - export PYTHONDONTWRITEBYTECODE - - emake DESTDIR="${ED}" DOCDIR="/usr/share/doc/${PF}" \ - XEN_PYTHON_NATIVE_INSTALL=y install-tools - - # Fix the remaining Python shebangs. - python_fix_shebang "${D}" - - # Remove RedHat-specific stuff - rm -rf "${D}"tmp || die - - # uncomment lines in xl.conf - sed -e 's:^#autoballoon=1:autoballoon=1:' \ - -e 's:^#lockfile="/var/lock/xl":lockfile="/var/lock/xl":' \ - -e 's:^#vifscript="vif-bridge":vifscript="vif-bridge":' \ - -i tools/examples/xl.conf || die - - if use doc; then - emake DESTDIR="${D}" DOCDIR="/usr/share/doc/${PF}" install-docs - - dohtml -r docs/ - docinto pdf - dodoc ${DOCS[@]} - [ -d "${D}"/usr/share/doc/xen ] && mv "${D}"/usr/share/doc/xen/* "${D}"/usr/share/doc/${PF}/html - fi - - rm -rf "${D}"/usr/share/doc/xen/ - doman docs/man?/* - - newconfd "${FILESDIR}"/xendomains.confd xendomains - newconfd "${FILESDIR}"/xenstored.confd xenstored - newconfd "${FILESDIR}"/xenconsoled.confd xenconsoled - newinitd "${FILESDIR}"/xendomains.initd-r2 xendomains - newinitd "${FILESDIR}"/xenstored.initd xenstored - newinitd "${FILESDIR}"/xenconsoled.initd xenconsoled - newinitd "${FILESDIR}"/xencommons.initd xencommons - newconfd "${FILESDIR}"/xencommons.confd xencommons - newinitd "${FILESDIR}"/xenqemudev.initd xenqemudev - newconfd "${FILESDIR}"/xenqemudev.confd xenqemudev - - if use screen; then - cat "${FILESDIR}"/xendomains-screen.confd >> "${D}"/etc/conf.d/xendomains || die - cp "${FILESDIR}"/xen-consoles.logrotate "${D}"/etc/xen/ || die - keepdir /var/log/xen-consoles - fi - - # For -static-libs wrt Bug 384355 - if ! use static-libs; then - rm -f "${D}"usr/$(get_libdir)/*.a "${D}"usr/$(get_libdir)/ocaml/*/*.a - fi - - # xend expects these to exist - keepdir /var/lib/xenstored /var/xen/dump /var/lib/xen /var/log/xen - - # for xendomains - keepdir /etc/xen/auto - - # Temp QA workaround - dodir "$(get_udevdir)" - mv "${D}"/etc/udev/* "${D}/$(get_udevdir)" - rm -rf "${D}"/etc/udev - - # Remove files failing QA AFTER emake installs them, avoiding seeking absent files - find "${D}" \( -name openbios-sparc32 -o -name openbios-sparc64 \ - -o -name openbios-ppc -o -name palcode-clipper \) -delete || die -} - -pkg_postinst() { - elog "Official Xen Guide and the offical wiki page:" - elog "https://wiki.gentoo.org/wiki/Xen" - elog "http://wiki.xen.org/wiki/Main_Page" - elog "" - elog "Recommended to utilise the xencommons script to config sytem At boot" - elog "Add by use of rc-update on completion of the install" - - # TODO: we need to have the current Python slot here. - if ! has_version "dev-lang/python[ncurses]"; then - echo - ewarn "NB: Your dev-lang/python is built without USE=ncurses." - ewarn "Please rebuild python with USE=ncurses to make use of xenmon.py." - fi - - if has_version "sys-apps/iproute2[minimal]"; then - echo - ewarn "Your sys-apps/iproute2 is built with USE=minimal. Networking" - ewarn "will not work until you rebuild iproute2 without USE=minimal." - fi - - if ! use hvm; then - echo - elog "HVM (VT-x and AMD-V) support has been disabled. If you need hvm" - elog "support enable the hvm use flag." - elog "An x86 or amd64 system is required to build HVM support." - fi - - if use qemu; then - elog "The qemu-bridge-helper is renamed to the xen-bridge-helper in the in source" - elog "build of qemu. This allows for app-emulation/qemu to be emerged concurrently" - elog "with the qemu capable xen. It is up to the user to distinguish between and utilise" - elog "the qemu-bridge-helper and the xen-bridge-helper. File bugs of any issues that arise" - fi - - if grep -qsF XENSV= "${ROOT}/etc/conf.d/xend"; then - echo - elog "xensv is broken upstream (Gentoo bug #142011)." - elog "Please remove '${ROOT%/}/etc/conf.d/xend', as it is no longer needed." - fi -} diff --git a/app-emulation/xen-tools/xen-tools-4.5.0-r4.ebuild b/app-emulation/xen-tools/xen-tools-4.5.0-r4.ebuild deleted file mode 100644 index 479e8ff08b24..000000000000 --- a/app-emulation/xen-tools/xen-tools-4.5.0-r4.ebuild +++ /dev/null @@ -1,437 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/xen-tools-4.5.0-r4.ebuild,v 1.1 2015/05/14 05:11:49 dlan Exp $ - -EAPI=5 - -MY_PV=${PV/_/-} - -PYTHON_COMPAT=( python2_7 ) -PYTHON_REQ_USE='xml,threads' - -if [[ $PV == *9999 ]]; then - KEYWORDS="" - REPO="xen-unstable.hg" - EHG_REPO_URI="http://xenbits.xensource.com/${REPO}" - S="${WORKDIR}/${REPO}" - live_eclass="mercurial" -else - KEYWORDS="~arm ~arm64 ~amd64 -x86" - UPSTREAM_VER=4 - SECURITY_VER=1 - # xen-tools's gentoo patches tarball - GENTOO_VER=4 - # xen-tools's gentoo patches version which apply to this specific ebuild - GENTOO_GPV=1 - # xen-tools ovmf's patches - OVMF_VER=0 - - SEABIOS_VER=1.7.5 - OVMF_PV=20131208 - - [[ -n ${UPSTREAM_VER} ]] && \ - UPSTREAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P/-tools/}-upstream-patches-${UPSTREAM_VER}.tar.xz" - [[ -n ${SECURITY_VER} ]] && \ - SECURITY_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${PN/-tools}-security-patches-${SECURITY_VER}.tar.xz" - [[ -n ${GENTOO_VER} ]] && \ - GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${PN/-tools}-gentoo-patches-${GENTOO_VER}.tar.xz" - [[ -n ${OVMF_VER} ]] && \ - OVMF_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${PN/-tools}-ovmf-patches-${OVMF_VER}.tar.xz" - - SRC_URI="http://bits.xensource.com/oss-xen/release/${MY_PV}/xen-${MY_PV}.tar.gz - http://code.coreboot.org/p/seabios/downloads/get/seabios-${SEABIOS_VER}.tar.gz - http://dev.gentoo.org/~dlan/distfiles/seabios-${SEABIOS_VER}.tar.gz - ovmf? ( http://dev.gentoo.org/~dlan/distfiles/ovmf-${OVMF_PV}.tar.bz2 - ${OVMF_PATCHSET_URI} ) - ${UPSTREAM_PATCHSET_URI} - ${SECURITY_PATCHSET_URI} - ${GENTOO_PATCHSET_URI}" - S="${WORKDIR}/xen-${MY_PV}" -fi - -inherit bash-completion-r1 eutils flag-o-matic multilib python-single-r1 toolchain-funcs udev ${live_eclass} - -DESCRIPTION="Xend daemon and tools" -HOMEPAGE="http://xen.org/" -DOCS=( README docs/README.xen-bugtool ) - -LICENSE="GPL-2" -SLOT="0" -# Inclusion of IUSE ocaml on stabalizing requires maintainer of ocaml to (get off his hands and) make -# >=dev-lang/ocaml-4 stable -# Masked in profiles/eapi-5-files instead -IUSE="api custom-cflags debug doc flask hvm qemu ocaml ovmf +pam python pygrub screen static-libs system-qemu system-seabios" - -REQUIRED_USE="hvm? ( || ( qemu system-qemu ) ) - ${PYTHON_REQUIRED_USE} - pygrub? ( python ) - ovmf? ( hvm ) - qemu? ( !system-qemu )" - -COMMON_DEPEND=" - dev-libs/lzo:2 - dev-libs/glib:2 - dev-libs/yajl - dev-libs/libaio - dev-libs/libgcrypt:0 - sys-libs/zlib -" - -DEPEND="${COMMON_DEPEND} - dev-python/lxml[${PYTHON_USEDEP}] - pam? ( dev-python/pypam[${PYTHON_USEDEP}] ) - hvm? ( media-libs/libsdl ) - ${PYTHON_DEPS} - api? ( dev-libs/libxml2 - net-misc/curl ) - pygrub? ( ${PYTHON_DEPS//${PYTHON_REQ_USE}/ncurses} ) - ovmf? ( ${PYTHON_DEPS//${PYTHON_REQ_USE}/sqlite} ) - !amd64? ( >=sys-apps/dtc-1.4.0 ) - amd64? ( sys-devel/bin86 - system-seabios? ( sys-firmware/seabios ) - sys-firmware/ipxe - sys-devel/dev86 - sys-power/iasl ) - dev-lang/perl - app-misc/pax-utils - dev-python/markdown[${PYTHON_USEDEP}] - doc? ( - app-doc/doxygen - dev-tex/latex2html[png,gif] - media-gfx/graphviz - dev-tex/xcolor - media-gfx/transfig - dev-texlive/texlive-latexextra - virtual/latex-base - dev-tex/latexmk - dev-texlive/texlive-latex - dev-texlive/texlive-pictures - dev-texlive/texlive-latexrecommended - ) - hvm? ( x11-proto/xproto - !net-libs/libiscsi ) - qemu? ( x11-libs/pixman ) - system-qemu? ( app-emulation/qemu[xen] ) - ocaml? ( dev-ml/findlib - >=dev-lang/ocaml-4 )" - -RDEPEND="${COMMON_DEPEND} - sys-apps/iproute2 - net-misc/bridge-utils - screen? ( - app-misc/screen - app-admin/logrotate - ) - virtual/udev" - -# hvmloader is used to bootstrap a fully virtualized kernel -# Approved by QA team in bug #144032 -QA_WX_LOAD="usr/lib/xen/boot/hvmloader - usr/share/qemu-xen/qemu/s390-ccw.img" - -RESTRICT="test" - -pkg_setup() { - python-single-r1_pkg_setup - export "CONFIG_LOMOUNT=y" - - #bug 522642, disable compile tools/tests - export "CONFIG_TESTS=n" - - if has_version dev-libs/libgcrypt:0; then - export "CONFIG_GCRYPT=y" - fi - - if [[ -z ${XEN_TARGET_ARCH} ]] ; then - if use x86 && use amd64; then - die "Confusion! Both x86 and amd64 are set in your use flags!" - elif use x86; then - export XEN_TARGET_ARCH="x86_32" - elif use amd64 ; then - export XEN_TARGET_ARCH="x86_64" - elif use arm; then - export XEN_TARGET_ARCH="arm32" - elif use arm64; then - export XEN_TARGET_ARCH="arm64" - else - die "Unsupported architecture!" - fi - fi -} - -src_prepare() { - # Upstream's patchset - if [[ -n ${UPSTREAM_VER} ]]; then - einfo "Try to apply Xen Upstream patcheset" - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-upstream - fi - - # Security patchset - if [[ -n ${SECURITY_VER} ]]; then - einfo "Try to apply Xen Security patcheset" - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}/patches-security/${PV}" - fi - - # move before Gentoo patch, one patch should apply to seabios, to fix gcc-4.5.x build err - mv ../seabios-${SEABIOS_VER} tools/firmware/seabios-dir-remote || die - pushd tools/firmware/ > /dev/null - ln -s seabios-dir-remote seabios-dir || die - popd > /dev/null - - # Gentoo's patchset - if [[ -n ${GENTOO_VER} && -n ${GENTOO_GPV} ]]; then - einfo "Try to apply Gentoo specific patcheset" - source "${FILESDIR}"/gentoo-patches.conf - _gpv=_gpv_${PN/-/_}_${PV//./}_${GENTOO_GPV} - for i in ${!_gpv}; do - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-gentoo/$i - done - fi - - # Ovmf's patchset - if [[ -n ${OVMF_VER} ]] && use ovmf; then - einfo "Try to apply Ovmf patcheset" - pushd "${WORKDIR}"/ovmf-*/ > /dev/null - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-ovmf - popd > /dev/null - mv ../ovmf-${OVMF_PV} tools/firmware/ovmf-dir-remote || die - fi - - mv tools/qemu-xen/qemu-bridge-helper.c tools/qemu-xen/xen-bridge-helper.c || die - - # Fix texi2html build error with new texi2html, qemu.doc.html - sed -i -e "/texi2html -monolithic/s/-number//" tools/qemu-xen-traditional/Makefile || die - - use api || sed -e "/SUBDIRS-\$(LIBXENAPI_BINDINGS) += libxen/d" -i tools/Makefile || die - sed -e 's:$(MAKE) PYTHON=$(PYTHON) subdirs-$@:LC_ALL=C "$(MAKE)" PYTHON=$(PYTHON) subdirs-$@:' \ - -i tools/firmware/Makefile || die - - # Drop .config, fixes to gcc-4.6 - sed -e '/-include $(XEN_ROOT)\/.config/d' -i Config.mk || die "Couldn't drop" - - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - - # try and remove all the default cflags - find "${S}" \( -name Makefile -o -name Rules.mk -o -name Config.mk \) \ - -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} + || die "failed to re-set custom-cflags" - fi - - if ! use pygrub; then - sed -e '/^SUBDIRS-y += pygrub/d' -i tools/Makefile || die - fi - - if ! use python; then - sed -e '/^SUBDIRS-y += python$/d' -i tools/Makefile || die - fi - - if ! use hvm; then - sed -e '/SUBDIRS-$(CONFIG_X86) += firmware/d' -i tools/Makefile || die - # Bug 351648 - elif ! use x86 && ! has x86 $(get_all_abis); then - mkdir -p "${WORKDIR}"/extra-headers/gnu || die - touch "${WORKDIR}"/extra-headers/gnu/stubs-32.h || die - export CPATH="${WORKDIR}"/extra-headers - fi - - # Don't bother with qemu, only needed for fully virtualised guests - if ! use qemu; then - sed -e "s:install-tools\: tools/qemu-xen-traditional-dir:install-tools\: :g" -i Makefile || die - fi - - # Reset bash completion dir; Bug 472438 - sed -e "s:^BASH_COMPLETION_DIR ?= \$(CONFIG_DIR)/bash_completion.d:BASH_COMPLETION_DIR ?= $(get_bashcompdir):" \ - -i Config.mk || die - sed -i -e "/bash-completion/s/xl\.sh/xl/g" tools/libxl/Makefile || die - - # xencommons, Bug #492332, sed lighter weight than patching - sed -e 's:\$QEMU_XEN -xen-domid:test -e "\$QEMU_XEN" \&\& &:' \ - -i tools/hotplug/Linux/init.d/xencommons.in || die - - # respect multilib, usr/lib/libcacard.so.0.0.0 - sed -e "/^libdir=/s/\/lib/\/$(get_libdir)/" \ - -i tools/qemu-xen/configure || die - - #bug 518136, don't build 32bit exactuable for nomultilib profile - if [[ "${ARCH}" == 'amd64' ]] && ! has_multilib_profile; then - sed -i -e "/x86_emulator/d" tools/tests/Makefile || die - fi - - # use /var instead of /var/lib, consistat with previous ebuild - sed -i -e "/XEN_LOCK_DIR=/s/\$localstatedir/\/var/g" \ - m4/paths.m4 configure tools/configure || die - # use /run instead of /var/run - sed -i -e "/XEN_RUN_DIR=/s/\$localstatedir//g" \ - m4/paths.m4 configure tools/configure || die - - # uncomment lines in xl.conf - sed -e 's:^#autoballoon=:autoballoon=:' \ - -e 's:^#lockfile=:lockfile=:' \ - -e 's:^#vif.default.script=:vif.default.script=:' \ - -i tools/examples/xl.conf || die - - epatch_user -} - -src_configure() { - local myconf="--prefix=${PREFIX}/usr \ - --libdir=${PREFIX}/usr/$(get_libdir) \ - --libexecdir=${PREFIX}/usr/libexec \ - --disable-werror \ - --disable-xen \ - --enable-tools \ - --enable-docs \ - $(use_with system-qemu) \ - $(use_enable pam) \ - $(use_enable api xenapi) \ - $(use_enable ovmf) \ - $(use_enable ocaml ocamltools) \ - " - use system-seabios && myconf+=" --with-system-seabios=/usr/share/seabios/bios.bin" - use qemu || myconf+=" --with-system-qemu" - use amd64 && myconf+=" --enable-qemu-traditional" - econf ${myconf} -} - -src_compile() { - export VARTEXFONTS="${T}/fonts" - local myopt - use debug && myopt="${myopt} debug=y" - - use custom-cflags || unset CFLAGS - if test-flag-CC -fno-strict-overflow; then - append-flags -fno-strict-overflow - fi - - unset LDFLAGS - unset CFLAGS - emake V=1 CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)" -C tools ${myopt} - - use doc && emake -C docs txt html - emake -C docs man-pages -} - -src_install() { - # Override auto-detection in the build system, bug #382573 - export INITD_DIR=/tmp/init.d - export CONFIG_LEAF_DIR=../tmp/default - - # Let the build system compile installed Python modules. - local PYTHONDONTWRITEBYTECODE - export PYTHONDONTWRITEBYTECODE - - emake DESTDIR="${ED}" DOCDIR="/usr/share/doc/${PF}" \ - XEN_PYTHON_NATIVE_INSTALL=y install-tools - - # Fix the remaining Python shebangs. - python_fix_shebang "${D}" - - # Remove RedHat-specific stuff - rm -rf "${D}"tmp || die - - if use doc; then - emake DESTDIR="${D}" DOCDIR="/usr/share/doc/${PF}" install-docs - - dohtml -r docs/ - docinto pdf - dodoc ${DOCS[@]} - [ -d "${D}"/usr/share/doc/xen ] && mv "${D}"/usr/share/doc/xen/* "${D}"/usr/share/doc/${PF}/html - fi - - rm -rf "${D}"/usr/share/doc/xen/ - doman docs/man?/* - - newconfd "${FILESDIR}"/xendomains.confd xendomains - newconfd "${FILESDIR}"/xenstored.confd xenstored - newconfd "${FILESDIR}"/xenconsoled.confd xenconsoled - newinitd "${FILESDIR}"/xendomains.initd-r2 xendomains - newinitd "${FILESDIR}"/xenstored.initd xenstored - newinitd "${FILESDIR}"/xenconsoled.initd xenconsoled - newinitd "${FILESDIR}"/xencommons.initd xencommons - newconfd "${FILESDIR}"/xencommons.confd xencommons - newinitd "${FILESDIR}"/xenqemudev.initd xenqemudev - newconfd "${FILESDIR}"/xenqemudev.confd xenqemudev - - if use screen; then - cat "${FILESDIR}"/xendomains-screen.confd >> "${D}"/etc/conf.d/xendomains || die - cp "${FILESDIR}"/xen-consoles.logrotate "${D}"/etc/xen/ || die - keepdir /var/log/xen-consoles - fi - - # For -static-libs wrt Bug 384355 - if ! use static-libs; then - rm -f "${D}"usr/$(get_libdir)/*.a "${D}"usr/$(get_libdir)/ocaml/*/*.a - fi - - # for xendomains - keepdir /etc/xen/auto - - # Temp QA workaround - dodir "$(get_udevdir)" - mv "${D}"/etc/udev/* "${D}/$(get_udevdir)" - rm -rf "${D}"/etc/udev - - # Remove files failing QA AFTER emake installs them, avoiding seeking absent files - find "${D}" \( -name openbios-sparc32 -o -name openbios-sparc64 \ - -o -name openbios-ppc -o -name palcode-clipper \) -delete || die -} - -pkg_postinst() { - elog "Official Xen Guide and the offical wiki page:" - elog "https://wiki.gentoo.org/wiki/Xen" - elog "http://wiki.xen.org/wiki/Main_Page" - elog "" - elog "Recommended to utilise the xencommons script to config sytem At boot" - elog "Add by use of rc-update on completion of the install" - - # TODO: we need to have the current Python slot here. - if ! has_version "dev-lang/python[ncurses]"; then - echo - ewarn "NB: Your dev-lang/python is built without USE=ncurses." - ewarn "Please rebuild python with USE=ncurses to make use of xenmon.py." - fi - - if has_version "sys-apps/iproute2[minimal]"; then - echo - ewarn "Your sys-apps/iproute2 is built with USE=minimal. Networking" - ewarn "will not work until you rebuild iproute2 without USE=minimal." - fi - - if ! use hvm; then - echo - elog "HVM (VT-x and AMD-V) support has been disabled. If you need hvm" - elog "support enable the hvm use flag." - elog "An x86 or amd64 system is required to build HVM support." - fi - - if use qemu; then - elog "The qemu-bridge-helper is renamed to the xen-bridge-helper in the in source" - elog "build of qemu. This allows for app-emulation/qemu to be emerged concurrently" - elog "with the qemu capable xen. It is up to the user to distinguish between and utilise" - elog "the qemu-bridge-helper and the xen-bridge-helper. File bugs of any issues that arise" - fi - - if grep -qsF XENSV= "${ROOT}/etc/conf.d/xend"; then - echo - elog "xensv is broken upstream (Gentoo bug #142011)." - elog "Please remove '${ROOT%/}/etc/conf.d/xend', as it is no longer needed." - fi -} diff --git a/app-eselect/eselect-infinality/metadata.xml b/app-eselect/eselect-infinality/metadata.xml index c6a29b27292f..c4a86d017be5 100644 --- a/app-eselect/eselect-infinality/metadata.xml +++ b/app-eselect/eselect-infinality/metadata.xml @@ -5,4 +5,7 @@ yngwin@gentoo.org fonts + + yngwin/eselect-infinality + diff --git a/app-eselect/eselect-lcdfilter/metadata.xml b/app-eselect/eselect-lcdfilter/metadata.xml index c6a29b27292f..bb17f15c3812 100644 --- a/app-eselect/eselect-lcdfilter/metadata.xml +++ b/app-eselect/eselect-lcdfilter/metadata.xml @@ -5,4 +5,7 @@ yngwin@gentoo.org fonts + + yngwin/eselect-lcdfilter + diff --git a/app-eselect/eselect-qtgraphicssystem/metadata.xml b/app-eselect/eselect-qtgraphicssystem/metadata.xml index dc439f7e84f5..e03ee137648c 100644 --- a/app-eselect/eselect-qtgraphicssystem/metadata.xml +++ b/app-eselect/eselect-qtgraphicssystem/metadata.xml @@ -1,5 +1,8 @@ -qt + qt + + gentoo/eselect-qtgraphicssystem + diff --git a/app-eselect/eselect-rust/metadata.xml b/app-eselect/eselect-rust/metadata.xml index 0b7db932cfa4..d1fb997f71ed 100644 --- a/app-eselect/eselect-rust/metadata.xml +++ b/app-eselect/eselect-rust/metadata.xml @@ -5,4 +5,7 @@ jauhien@gentoo.org Jauhien Piatlicki + + jauhien/eselect-rust + diff --git a/app-forensics/afflib/afflib-3.7.1.ebuild b/app-forensics/afflib/afflib-3.7.1.ebuild index ae3ef7ade537..72bcbae501f7 100644 --- a/app-forensics/afflib/afflib-3.7.1.ebuild +++ b/app-forensics/afflib/afflib-3.7.1.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-forensics/afflib/afflib-3.7.1.ebuild,v 1.6 2013/05/03 08:15:11 radhermit Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-forensics/afflib/afflib-3.7.1.ebuild,v 1.7 2015/06/05 14:13:45 jlec Exp $ EAPI="4" PYTHON_DEPEND="python? 2" @@ -18,11 +18,11 @@ KEYWORDS="amd64 hppa ppc x86" IUSE="fuse ncurses python qemu readline s3 static-libs threads" RDEPEND="dev-libs/expat - dev-libs/openssl + dev-libs/openssl:0 sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses ) - readline? ( sys-libs/readline ) + readline? ( sys-libs/readline:0 ) s3? ( net-misc/curl )" DEPEND="${RDEPEND}" diff --git a/app-forensics/afflib/afflib-3.7.3.ebuild b/app-forensics/afflib/afflib-3.7.3.ebuild index c3d015203ed1..c4e6a1e926f9 100644 --- a/app-forensics/afflib/afflib-3.7.3.ebuild +++ b/app-forensics/afflib/afflib-3.7.3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-forensics/afflib/afflib-3.7.3.ebuild,v 1.2 2015/04/08 07:30:31 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-forensics/afflib/afflib-3.7.3.ebuild,v 1.3 2015/06/05 14:13:45 jlec Exp $ EAPI=5 PYTHON_COMPAT=( python2_7 ) @@ -23,12 +23,12 @@ IUSE="fuse ncurses python qemu readline s3 static-libs threads" REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )" RDEPEND="dev-libs/expat - dev-libs/openssl + dev-libs/openssl:0 sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses ) python? ( ${PYTHON_DEPS} ) - readline? ( sys-libs/readline ) + readline? ( sys-libs/readline:0 ) s3? ( net-misc/curl )" DEPEND="${RDEPEND}" diff --git a/app-forensics/afflib/afflib-3.7.4.ebuild b/app-forensics/afflib/afflib-3.7.4.ebuild index ec1959e3f153..8288bf147c7b 100644 --- a/app-forensics/afflib/afflib-3.7.4.ebuild +++ b/app-forensics/afflib/afflib-3.7.4.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-forensics/afflib/afflib-3.7.4.ebuild,v 1.7 2015/04/08 07:30:31 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-forensics/afflib/afflib-3.7.4.ebuild,v 1.8 2015/06/05 14:13:45 jlec Exp $ EAPI=5 PYTHON_COMPAT=( python2_7 ) @@ -23,12 +23,12 @@ IUSE="fuse ncurses python qemu readline s3 static-libs threads" REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )" RDEPEND="dev-libs/expat - dev-libs/openssl + dev-libs/openssl:0 sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses ) python? ( ${PYTHON_DEPS} ) - readline? ( sys-libs/readline ) + readline? ( sys-libs/readline:0 ) s3? ( net-misc/curl )" DEPEND="${RDEPEND}" diff --git a/app-forensics/afflib/metadata.xml b/app-forensics/afflib/metadata.xml index 4656eddead90..ded99876e3a6 100644 --- a/app-forensics/afflib/metadata.xml +++ b/app-forensics/afflib/metadata.xml @@ -1,10 +1,13 @@ -forensics - - Enable extra fuse thingies - Enable qemu stuff - Enable support for Amazon S3 - + forensics + + Enable extra fuse thingies + Enable qemu stuff + Enable support for Amazon S3 + + + simsong/AFFLIBv3 + diff --git a/app-i18n/ibus-libpinyin/metadata.xml b/app-i18n/ibus-libpinyin/metadata.xml index a451039c23bd..5188ad1e2c5c 100644 --- a/app-i18n/ibus-libpinyin/metadata.xml +++ b/app-i18n/ibus-libpinyin/metadata.xml @@ -1,17 +1,20 @@ - cjk - proxy-maintainers - - graham.ramsey@gmail.com - Graham Ramsey - - + cjk + proxy-maintainers + + graham.ramsey@gmail.com + Graham Ramsey + + PinYin engine for IBus platform. It provides a Chinese PinYin input method. - - Compile against dev-libs/boost libraries - Enable support for app-i18n/opencc - + + Compile against dev-libs/boost libraries + Enable support for app-i18n/opencc + + + libpinyin/ibus-libpinyin + diff --git a/app-i18n/ibus-skk/metadata.xml b/app-i18n/ibus-skk/metadata.xml index 8c66433901bd..8603c718073c 100644 --- a/app-i18n/ibus-skk/metadata.xml +++ b/app-i18n/ibus-skk/metadata.xml @@ -1,8 +1,11 @@ -cjk - + cjk + A Japanese Simple Kana Kanji Input Method Engine for ibus. + + ueno/ibus-skk + diff --git a/app-i18n/ibus-table-chinese/metadata.xml b/app-i18n/ibus-table-chinese/metadata.xml index da7a6f9be20c..90760e39892f 100644 --- a/app-i18n/ibus-table-chinese/metadata.xml +++ b/app-i18n/ibus-table-chinese/metadata.xml @@ -1,11 +1,12 @@ - cjk - - cjk@gentoo.org - - - ibus - + cjk + + cjk@gentoo.org + + + ibus + definite/ibus-table-chinese + diff --git a/app-i18n/ibus-tutcode/metadata.xml b/app-i18n/ibus-tutcode/metadata.xml index e54e2c67e341..f18ac2c4cac6 100644 --- a/app-i18n/ibus-tutcode/metadata.xml +++ b/app-i18n/ibus-tutcode/metadata.xml @@ -1,8 +1,11 @@ -cjk - - naota@gentoo.org - + cjk + + naota@gentoo.org + + + deton/ibus-tutcode + diff --git a/app-i18n/kde-l10n-scripts/kde-l10n-scripts-9999.ebuild b/app-i18n/kde-l10n-scripts/kde-l10n-scripts-9999.ebuild index fa66088a3fa5..97373ff3aef7 100644 --- a/app-i18n/kde-l10n-scripts/kde-l10n-scripts-9999.ebuild +++ b/app-i18n/kde-l10n-scripts/kde-l10n-scripts-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-i18n/kde-l10n-scripts/kde-l10n-scripts-9999.ebuild,v 1.8 2015/06/04 19:02:18 kensington Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-i18n/kde-l10n-scripts/kde-l10n-scripts-9999.ebuild,v 1.9 2015/06/05 14:19:02 jlec Exp $ EAPI=5 @@ -20,7 +20,7 @@ IUSE="" RDEPEND=" app-crypt/md5deep app-i18n/pology - app-shells/bash + app-shells/bash:* dev-vcs/subversion kde-apps/poxml[extras] " diff --git a/app-i18n/kde-l10n-scripts/metadata.xml b/app-i18n/kde-l10n-scripts/metadata.xml index b411ad45d7b9..c8d8de0993a3 100644 --- a/app-i18n/kde-l10n-scripts/metadata.xml +++ b/app-i18n/kde-l10n-scripts/metadata.xml @@ -1,10 +1,12 @@ - - scarabeus@gentoo.org - Tomáš Chvátal - - kde + + scarabeus@gentoo.org + Tomáš Chvátal + + kde + + vpelcak/kde-scripts + - diff --git a/app-i18n/libpinyin/metadata.xml b/app-i18n/libpinyin/metadata.xml index cb36a2fd8c76..97e3d7dc9360 100644 --- a/app-i18n/libpinyin/metadata.xml +++ b/app-i18n/libpinyin/metadata.xml @@ -2,4 +2,7 @@ cjk + + libpinyin/libpinyin + diff --git a/app-i18n/libskk/metadata.xml b/app-i18n/libskk/metadata.xml index 4dfdbd3c8463..11924c6429bb 100644 --- a/app-i18n/libskk/metadata.xml +++ b/app-i18n/libskk/metadata.xml @@ -3,6 +3,9 @@ cjk - Use dev-libs/gobject-introspection for introspection + Use dev-libs/gobject-introspection for introspection + + ueno/libskk + diff --git a/app-i18n/pyzy/metadata.xml b/app-i18n/pyzy/metadata.xml index ee40e6fdedb4..2c7a02c007ab 100644 --- a/app-i18n/pyzy/metadata.xml +++ b/app-i18n/pyzy/metadata.xml @@ -6,10 +6,12 @@ dlan@gentoo.org Yixun Lan - - Enable support for dev-libs/boost - Enable support for documents - Use app-i18n/opencc for input - - + + Enable support for dev-libs/boost + Enable support for documents + Use app-i18n/opencc for input + + + pyzy + diff --git a/app-laptop/dispad/metadata.xml b/app-laptop/dispad/metadata.xml index c2318979e416..f3f98610c338 100644 --- a/app-laptop/dispad/metadata.xml +++ b/app-laptop/dispad/metadata.xml @@ -1,7 +1,10 @@ - - jsbronder@gentoo.org - + + jsbronder@gentoo.org + + + BlueDragonX/dispad + diff --git a/app-laptop/hdapsd/metadata.xml b/app-laptop/hdapsd/metadata.xml index 2eea4ca078b5..c9b72ec04f01 100644 --- a/app-laptop/hdapsd/metadata.xml +++ b/app-laptop/hdapsd/metadata.xml @@ -1,20 +1,21 @@ - + ottxor@gentoo.org Christoph Junghans - mjo@gentoo.org Michael Orlitzky - - + Require dev-libs/libconfig to allow the daemon to read a configuration file at startup + + evgeni/hdapsd + diff --git a/app-laptop/nvidiabl/metadata.xml b/app-laptop/nvidiabl/metadata.xml index 91f4e72fb544..206e5c0a7aa3 100644 --- a/app-laptop/nvidiabl/metadata.xml +++ b/app-laptop/nvidiabl/metadata.xml @@ -1,7 +1,10 @@ - - maintainer-needed@gentoo.org - + + maintainer-needed@gentoo.org + + + guillaumezin/nvidiabl + diff --git a/app-laptop/tp_smapi/metadata.xml b/app-laptop/tp_smapi/metadata.xml index d1b7ed801c9a..ec6d801992d5 100644 --- a/app-laptop/tp_smapi/metadata.xml +++ b/app-laptop/tp_smapi/metadata.xml @@ -1,8 +1,13 @@ -maintainer-needed@gentoo.org + + maintainer-needed@gentoo.org + Install a compatible HDAPS module + + evgeni/tp_smapi + diff --git a/app-misc/bgrep/metadata.xml b/app-misc/bgrep/metadata.xml index 63ac5653603a..f7d75d1eedfb 100644 --- a/app-misc/bgrep/metadata.xml +++ b/app-misc/bgrep/metadata.xml @@ -4,4 +4,7 @@ flameeyes@gentoo.org + + tmbinc/bgrep + diff --git a/app-misc/binwalk/metadata.xml b/app-misc/binwalk/metadata.xml index 8de8a5a061d7..8edfc65b851a 100644 --- a/app-misc/binwalk/metadata.xml +++ b/app-misc/binwalk/metadata.xml @@ -1,11 +1,11 @@ - - radhermit@gentoo.org - Tim Harder - - Binwalk is a tool for searching a given binary image for embedded files. + + radhermit@gentoo.org + Tim Harder + + Binwalk is a tool for searching a given binary image for embedded files. Specifically, it is designed for identifying files embedded inside of firmware images. Binwalk uses the libmagic library, so it is compatible with magic signatures created for the Unix file utility. @@ -13,10 +13,11 @@ signatures for files that are commonly found in firmware images such as compressed/archived files, firmware headers, Linux kernels, bootloaders, filesystems, etc. - - binwalk - - - Enable support for generating entropy graphs - + + binwalk + devttys0/binwalk + + + Enable support for generating entropy graphs + diff --git a/app-misc/boxes/metadata.xml b/app-misc/boxes/metadata.xml index f23b9cae1593..940c759eeb8f 100644 --- a/app-misc/boxes/metadata.xml +++ b/app-misc/boxes/metadata.xml @@ -2,4 +2,7 @@ shell-tools + + ascii-boxes/boxes + diff --git a/app-misc/carbon-c-relay/carbon-c-relay-0.39-r1.ebuild b/app-misc/carbon-c-relay/carbon-c-relay-0.39-r1.ebuild index 080c017021ca..2ff3b6fbf741 100644 --- a/app-misc/carbon-c-relay/carbon-c-relay-0.39-r1.ebuild +++ b/app-misc/carbon-c-relay/carbon-c-relay-0.39-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-misc/carbon-c-relay/carbon-c-relay-0.39-r1.ebuild,v 1.2 2015/05/15 13:32:18 grobian Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-misc/carbon-c-relay/carbon-c-relay-0.39-r1.ebuild,v 1.3 2015/06/05 14:47:58 jlec Exp $ EAPI=5 @@ -15,9 +15,9 @@ SLOT="0" KEYWORDS="~amd64 ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris" IUSE="" -RDEPEND="dev-libs/openssl" -DEPEND="virtual/pkgconfig - ${RDEPEND}" +RDEPEND="dev-libs/openssl:0" +DEPEND="${RDEPEND} + virtual/pkgconfig" pkg_preinst() { enewgroup carbon diff --git a/app-misc/carbon-c-relay/carbon-c-relay-0.40.ebuild b/app-misc/carbon-c-relay/carbon-c-relay-0.40.ebuild index 58d1150c6e66..65eadc8ad74e 100644 --- a/app-misc/carbon-c-relay/carbon-c-relay-0.40.ebuild +++ b/app-misc/carbon-c-relay/carbon-c-relay-0.40.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-misc/carbon-c-relay/carbon-c-relay-0.40.ebuild,v 1.2 2015/05/15 13:32:18 grobian Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-misc/carbon-c-relay/carbon-c-relay-0.40.ebuild,v 1.3 2015/06/05 14:47:58 jlec Exp $ EAPI=5 @@ -15,9 +15,9 @@ SLOT="0" KEYWORDS="~amd64 ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris" IUSE="" -RDEPEND="dev-libs/openssl" -DEPEND="virtual/pkgconfig - ${RDEPEND}" +RDEPEND="dev-libs/openssl:0" +DEPEND="${RDEPEND} + virtual/pkgconfig" pkg_preinst() { enewgroup carbon diff --git a/app-misc/carbon-c-relay/metadata.xml b/app-misc/carbon-c-relay/metadata.xml index 7c4414a01589..0b5431e071ab 100644 --- a/app-misc/carbon-c-relay/metadata.xml +++ b/app-misc/carbon-c-relay/metadata.xml @@ -1,7 +1,10 @@ - - grobian@gentoo.org - + + grobian@gentoo.org + + + grobian/carbon-c-relay + diff --git a/app-misc/conmux/metadata.xml b/app-misc/conmux/metadata.xml index 1d6b94e43f3a..d21360dfe630 100644 --- a/app-misc/conmux/metadata.xml +++ b/app-misc/conmux/metadata.xml @@ -1,14 +1,17 @@ - -hwoarang@gentoo.org -Markos Chandras - - + + hwoarang@gentoo.org + Markos Chandras + + CONMUX is a console abstractor. Presenting any console with a consistent location, naming and semantic. Access to the console, and hardreset of the machine is the same regardless of the underlying access methodology. + + autotest/autotest + diff --git a/app-misc/ddate/metadata.xml b/app-misc/ddate/metadata.xml index 5854c2c6b09e..613d91381f86 100644 --- a/app-misc/ddate/metadata.xml +++ b/app-misc/ddate/metadata.xml @@ -1,8 +1,11 @@ - - ssuominen@gentoo.org - Samuli Suominen - + + ssuominen@gentoo.org + Samuli Suominen + + + bo0ts/ddate + diff --git a/app-misc/fdupes/metadata.xml b/app-misc/fdupes/metadata.xml index f23b9cae1593..b33a33f26d14 100644 --- a/app-misc/fdupes/metadata.xml +++ b/app-misc/fdupes/metadata.xml @@ -2,4 +2,7 @@ shell-tools + + adrianlopezroche/fdupes + diff --git a/app-misc/fsniper/files/fsniper-1.3.1-format-security.patch b/app-misc/fsniper/files/fsniper-1.3.1-format-security.patch new file mode 100644 index 000000000000..70c9460f97d2 --- /dev/null +++ b/app-misc/fsniper/files/fsniper-1.3.1-format-security.patch @@ -0,0 +1,26 @@ +From d15abeb19d1692698e0ec8a9f4a764a210e57a2b Mon Sep 17 00:00:00 2001 +From: Jakub Hrozek +Date: Tue, 3 Dec 2013 10:50:29 +0100 +Subject: [PATCH] Fix an error message + +This patch fixes https://bugzilla.redhat.com/show_bug.cgi?id=1037073 +--- + src/handle_event.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/src/handle_event.c b/src/handle_event.c +index 22f35f10ea3a6083c2ef933f794b529b8879a1ed..cac004b76917c192ad9bf8801062d701e4dc18c6 100644 +--- a/src/handle_event.c ++++ b/src/handle_event.c +@@ -313,7 +313,7 @@ void handle_event(struct inotify_event* event, int writefd) + if (sysret == 127) + { + temp = malloc(27 + strlen(handler->value) + 20 + 1); +- sprintf("Could not execute handler \"%s\", trying next one.\n", handler->value); ++ sprintf(temp, "Could not execute handler \"%s\", trying next one.\n", handler->value); + write_out(writefd, temp); + + free(temp); +-- +1.8.4.2 + diff --git a/app-misc/fsniper/files/fsniper-1.3.1-umask.patch b/app-misc/fsniper/files/fsniper-1.3.1-umask.patch new file mode 100644 index 000000000000..39aecaa3e0d1 --- /dev/null +++ b/app-misc/fsniper/files/fsniper-1.3.1-umask.patch @@ -0,0 +1,18 @@ +X-Git-Url: http://code.l3ib.org/?p=fsniper.git;a=blobdiff_plain;f=src%2Fmain.c;fp=src%2Fmain.c;h=cd49dffebe4b4c728b62c28c1381c4fb6f5ad87d;hp=03a8d701d6f9802ba346b591429e58741ca53479;hb=82cb0b46c48485fd4f6231ce3169c7be87d1ea07;hpb=2bbeb5d6e6b55bb9692c043fcdbeab15d9723c9e + +diff --git a/src/main.c b/src/main.c +index 03a8d70..cd49dff 100644 +--- a/src/main.c ++++ b/src/main.c +@@ -153,7 +153,10 @@ char *get_pid_filename() + void write_pid_file(char *pidfilename) + { + FILE *pidfile; ++ mode_t umask_old; ++ umask_old = umask(0177); + pidfile = fopen(pidfilename, "w"); ++ umask(umask_old); + fprintf(pidfile, "%d", getpid()); + fclose(pidfile); + } + diff --git a/app-misc/fsniper/fsniper-1.3.1-r1.ebuild b/app-misc/fsniper/fsniper-1.3.1-r1.ebuild new file mode 100644 index 000000000000..113b9fedeac0 --- /dev/null +++ b/app-misc/fsniper/fsniper-1.3.1-r1.ebuild @@ -0,0 +1,26 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-misc/fsniper/fsniper-1.3.1-r1.ebuild,v 1.1 2015/06/05 14:54:42 jlec Exp $ + +EAPI=5 + +inherit autotools-utils + +DESCRIPTION="Tool that monitors a given set of directories for new files" +HOMEPAGE="https://github.com/l3ib/fsniper/" +SRC_URI="http://projects.l3ib.org/${PN}/files/${P}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="" + +DEPEND=" + dev-libs/libpcre + sys-apps/file" +RDEPEND="${DEPEND}" + +PATCHES=( + "${FILESDIR}"/${P}-format-security.patch + "${FILESDIR}"/${P}-umask.patch +) diff --git a/app-misc/fsniper/metadata.xml b/app-misc/fsniper/metadata.xml index 40149c995561..12e19ee50e91 100644 --- a/app-misc/fsniper/metadata.xml +++ b/app-misc/fsniper/metadata.xml @@ -1,5 +1,8 @@ - shell-tools + shell-tools + + l3ib/fsniper + diff --git a/app-misc/gcalcli/metadata.xml b/app-misc/gcalcli/metadata.xml index 3223a09302c9..a4ecbfb3a3a7 100644 --- a/app-misc/gcalcli/metadata.xml +++ b/app-misc/gcalcli/metadata.xml @@ -1,9 +1,11 @@ - - robbat2@gentoo.org - Robin H. Johnson - + + robbat2@gentoo.org + Robin H. Johnson + + + insanum/gcalcli + - diff --git a/app-misc/mediacrush-cli/metadata.xml b/app-misc/mediacrush-cli/metadata.xml index d0aaaaf05732..0902c6843253 100644 --- a/app-misc/mediacrush-cli/metadata.xml +++ b/app-misc/mediacrush-cli/metadata.xml @@ -1,8 +1,11 @@ - - maksbotan@gentoo.org - Maxim Koltsov - + + maksbotan@gentoo.org + Maxim Koltsov + + + MediaCrush/MediaCrush-cli + diff --git a/app-misc/pdfpc/pdfpc-4.0.0.ebuild b/app-misc/pdfpc/pdfpc-4.0.0.ebuild index d5ecf7505db7..7a3b105e9821 100644 --- a/app-misc/pdfpc/pdfpc-4.0.0.ebuild +++ b/app-misc/pdfpc/pdfpc-4.0.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-misc/pdfpc/pdfpc-4.0.0.ebuild,v 1.1 2015/06/01 10:57:37 mrueg Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-misc/pdfpc/pdfpc-4.0.0.ebuild,v 1.2 2015/06/05 13:17:10 xmw Exp $ EAPI=5 @@ -20,8 +20,10 @@ RDEPEND="app-text/poppler:=[cairo] dev-libs/libgee:0.8 gnome-base/librsvg media-libs/gstreamer:1.0 + media-libs/gst-plugins-base:1.0 x11-libs/gtk+:3" -DEPEND="${RDEPEND}" +DEPEND="${RDEPEND} + >=dev-lang/vala-0.26" S=${WORKDIR}/${PN}-v${PV} diff --git a/app-misc/physlock/metadata.xml b/app-misc/physlock/metadata.xml index f7b058028b78..edab7aa4c610 100644 --- a/app-misc/physlock/metadata.xml +++ b/app-misc/physlock/metadata.xml @@ -1,11 +1,11 @@ - + - - radhermit@gentoo.org - Tim Harder - - + + radhermit@gentoo.org + Tim Harder + + Control physical access to a linux computer by locking all of its virtual terminals / consoles. @@ -15,4 +15,7 @@ designed to be more lightweight, it does not have a plugin interface and it is not started using a shell script wrapper. + + muennich/physlock + diff --git a/app-misc/reptyr/metadata.xml b/app-misc/reptyr/metadata.xml index ef7f9ff88321..2f53db109e26 100644 --- a/app-misc/reptyr/metadata.xml +++ b/app-misc/reptyr/metadata.xml @@ -6,4 +6,7 @@ radhermit@gentoo.org Tim Harder + + nelhage/reptyr + diff --git a/app-misc/screenfetch/metadata.xml b/app-misc/screenfetch/metadata.xml index fb77a4a353c4..465f93093bd1 100644 --- a/app-misc/screenfetch/metadata.xml +++ b/app-misc/screenfetch/metadata.xml @@ -1,12 +1,14 @@ - -hwoarang@gentoo.org -Markos Chandras - - -Use the media-gfx/scrot package to take screenshots - + + hwoarang@gentoo.org + Markos Chandras + + + Use the media-gfx/scrot package to take screenshots + + + KittyKatt/screenFetch + - diff --git a/app-misc/tmux-mem-cpu-load/metadata.xml b/app-misc/tmux-mem-cpu-load/metadata.xml index a15d7230bf71..3ec619e87141 100644 --- a/app-misc/tmux-mem-cpu-load/metadata.xml +++ b/app-misc/tmux-mem-cpu-load/metadata.xml @@ -1,8 +1,11 @@ - - wired@gentoo.org - Alex Alexander - + + wired@gentoo.org + Alex Alexander + + + thewtex/tmux-mem-cpu-load + diff --git a/app-misc/tmux-mem-cpu-load/tmux-mem-cpu-load-2.2.1-r1.ebuild b/app-misc/tmux-mem-cpu-load/tmux-mem-cpu-load-2.2.1-r1.ebuild new file mode 100644 index 000000000000..f9f2dd8a1a98 --- /dev/null +++ b/app-misc/tmux-mem-cpu-load/tmux-mem-cpu-load-2.2.1-r1.ebuild @@ -0,0 +1,29 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-misc/tmux-mem-cpu-load/tmux-mem-cpu-load-2.2.1-r1.ebuild,v 1.1 2015/06/05 14:57:31 jlec Exp $ + +EAPI=5 + +inherit cmake-utils + +IUSE="" +if [[ ${PV} == *9999* ]]; then + inherit git-r3 + EGIT_REPO_URI=${EGIT_REPO_URI:-"git://github.com/thewtex/tmux-mem-cpu-load.git"} + KEYWORDS="" + SRC_URI="" +else + KEYWORDS="~amd64 ~x86" + SRC_URI="https://github.com/thewtex/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" +fi + +DESCRIPTION="CPU, RAM memory, and load monitor for use with tmux" +HOMEPAGE="http://github.com/thewtex/tmux-mem-cpu-load/" + +LICENSE="Apache-2.0" +SLOT="0" + +src_install() { + cmake-utils_src_install + dodoc README.rst +} diff --git a/app-misc/tmux-mem-cpu-load/tmux-mem-cpu-load-2.2.1.ebuild b/app-misc/tmux-mem-cpu-load/tmux-mem-cpu-load-2.2.1.ebuild index 0821df4dc9dd..e229fd1c28bb 100644 --- a/app-misc/tmux-mem-cpu-load/tmux-mem-cpu-load-2.2.1.ebuild +++ b/app-misc/tmux-mem-cpu-load/tmux-mem-cpu-load-2.2.1.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-misc/tmux-mem-cpu-load/tmux-mem-cpu-load-2.2.1.ebuild,v 1.2 2013/11/15 13:19:13 wired Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-misc/tmux-mem-cpu-load/tmux-mem-cpu-load-2.2.1.ebuild,v 1.3 2015/06/05 14:57:31 jlec Exp $ EAPI="3" @@ -8,7 +8,7 @@ inherit cmake-utils IUSE="" if [[ ${PV} == *9999* ]]; then - inherit git-2 + inherit git-r3 EGIT_REPO_URI=${EGIT_REPO_URI:-"git://github.com/thewtex/tmux-mem-cpu-load.git"} KEYWORDS="" SRC_URI="" @@ -23,7 +23,4 @@ HOMEPAGE="http://github.com/thewtex/tmux-mem-cpu-load/" LICENSE="Apache-2.0" SLOT="0" -src_install() { - cmake-utils_src_install - dodoc README.rst || die -} +DOCS=( README.rst ) diff --git a/app-misc/tmux-mem-cpu-load/tmux-mem-cpu-load-9999.ebuild b/app-misc/tmux-mem-cpu-load/tmux-mem-cpu-load-9999.ebuild index 9bc8a3eb77f3..739cd1df9398 100644 --- a/app-misc/tmux-mem-cpu-load/tmux-mem-cpu-load-9999.ebuild +++ b/app-misc/tmux-mem-cpu-load/tmux-mem-cpu-load-9999.ebuild @@ -1,14 +1,14 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-misc/tmux-mem-cpu-load/tmux-mem-cpu-load-9999.ebuild,v 1.1 2013/11/15 13:19:13 wired Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-misc/tmux-mem-cpu-load/tmux-mem-cpu-load-9999.ebuild,v 1.2 2015/06/05 14:57:31 jlec Exp $ -EAPI="3" +EAPI=5 inherit cmake-utils IUSE="" if [[ ${PV} == *9999* ]]; then - inherit git-2 + inherit git-r3 EGIT_REPO_URI=${EGIT_REPO_URI:-"git://github.com/thewtex/tmux-mem-cpu-load.git"} KEYWORDS="" SRC_URI="" @@ -23,7 +23,4 @@ HOMEPAGE="http://github.com/thewtex/tmux-mem-cpu-load/" LICENSE="Apache-2.0" SLOT="0" -src_install() { - cmake-utils_src_install - dodoc README.rst || die -} +DOCS=( README.rst ) diff --git a/app-misc/trash-cli/metadata.xml b/app-misc/trash-cli/metadata.xml index 0e5863789d68..eaee8326e08d 100644 --- a/app-misc/trash-cli/metadata.xml +++ b/app-misc/trash-cli/metadata.xml @@ -1,21 +1,22 @@ - proxy-maintainers - - alex_y_xu@yahoo.ca - Alex Xu - Proxied maintainer - - - - sito@andreafrancia.it - - https://github.com/andreafrancia/trash-cli/commits/master - https://github.com/andreafrancia/trash-cli/blob/master/README.txt - https://github.com/andreafrancia/trash-cli/issues - - + proxy-maintainers + + alex_y_xu@yahoo.ca + Alex Xu + Proxied maintainer + + + + sito@andreafrancia.it + + https://github.com/andreafrancia/trash-cli/commits/master + https://github.com/andreafrancia/trash-cli/blob/master/README.txt + https://github.com/andreafrancia/trash-cli/issues + andreafrancia/trash-cli + + Trash-cli trashes files recording the original path, deletion date, and permissions. It uses the same trashcan of KDE, GNOME, and XFCE, but you can call it from the command line (and scripts). diff --git a/app-misc/uptimed/metadata.xml b/app-misc/uptimed/metadata.xml index c9169515bdf5..982f54ca71c7 100644 --- a/app-misc/uptimed/metadata.xml +++ b/app-misc/uptimed/metadata.xml @@ -1,8 +1,11 @@ - - polynomial-c@gentoo.org - Lars Wendler - + + polynomial-c@gentoo.org + Lars Wendler + + + rpodgorny/uptimed + diff --git a/app-misc/yworklog/metadata.xml b/app-misc/yworklog/metadata.xml index 8edafa362365..d70174a2e003 100644 --- a/app-misc/yworklog/metadata.xml +++ b/app-misc/yworklog/metadata.xml @@ -10,5 +10,6 @@ yworklog + yaccz/worklog diff --git a/app-office/QtBitcoinTrader/QtBitcoinTrader-1.08.01.ebuild b/app-office/QtBitcoinTrader/QtBitcoinTrader-1.08.01.ebuild index 431adedbbebc..bb5ae5bc1efa 100644 --- a/app-office/QtBitcoinTrader/QtBitcoinTrader-1.08.01.ebuild +++ b/app-office/QtBitcoinTrader/QtBitcoinTrader-1.08.01.ebuild @@ -1,11 +1,11 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-office/QtBitcoinTrader/QtBitcoinTrader-1.08.01.ebuild,v 1.1 2014/10/14 19:34:24 alexxy Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-office/QtBitcoinTrader/QtBitcoinTrader-1.08.01.ebuild,v 1.2 2015/06/05 15:00:22 jlec Exp $ EAPI=5 if [[ $PV = *9999* ]]; then - eclass=git-2 + eclass=git-r3 EGIT_REPO_URI=" git://github.com/JulyIGHOR/QtBitcoinTrader.git https://github.com/JulyIGHOR/QtBitcoinTrader.git" @@ -32,7 +32,7 @@ REQUIRED_USE=" " DEPEND=" - dev-libs/openssl + dev-libs/openssl:0 sys-libs/zlib qt4? ( dev-qt/qtgui:4 diff --git a/app-office/QtBitcoinTrader/QtBitcoinTrader-9999.ebuild b/app-office/QtBitcoinTrader/QtBitcoinTrader-9999.ebuild index b7c101bc8f9f..15fbc37a5fbb 100644 --- a/app-office/QtBitcoinTrader/QtBitcoinTrader-9999.ebuild +++ b/app-office/QtBitcoinTrader/QtBitcoinTrader-9999.ebuild @@ -1,11 +1,11 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-office/QtBitcoinTrader/QtBitcoinTrader-9999.ebuild,v 1.5 2014/10/14 19:34:24 alexxy Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-office/QtBitcoinTrader/QtBitcoinTrader-9999.ebuild,v 1.6 2015/06/05 15:00:22 jlec Exp $ EAPI=5 if [[ $PV = *9999* ]]; then - eclass=git-2 + eclass=git-r3 EGIT_REPO_URI=" git://github.com/JulyIGHOR/QtBitcoinTrader.git https://github.com/JulyIGHOR/QtBitcoinTrader.git" @@ -32,7 +32,7 @@ REQUIRED_USE=" " DEPEND=" - dev-libs/openssl + dev-libs/openssl:0 sys-libs/zlib qt4? ( dev-qt/qtgui:4 diff --git a/app-office/QtBitcoinTrader/metadata.xml b/app-office/QtBitcoinTrader/metadata.xml index 247f45889c01..3a8f7d2c1320 100644 --- a/app-office/QtBitcoinTrader/metadata.xml +++ b/app-office/QtBitcoinTrader/metadata.xml @@ -1,8 +1,11 @@ - - alexxy@gentoo.org - Alexey Shvetsov - + + alexxy@gentoo.org + Alexey Shvetsov + + + JulyIGHOR/QtBitcoinTrader + diff --git a/app-pda/dynamite/metadata.xml b/app-pda/dynamite/metadata.xml index cd109a873f9d..5b99dd4ae283 100644 --- a/app-pda/dynamite/metadata.xml +++ b/app-pda/dynamite/metadata.xml @@ -6,4 +6,7 @@ ssuominen@gentoo.org Samuli Suominen + + twogood/dynamite + diff --git a/app-portage/cfg-update/metadata.xml b/app-portage/cfg-update/metadata.xml index a1a7d661f1e9..423c3c76552c 100644 --- a/app-portage/cfg-update/metadata.xml +++ b/app-portage/cfg-update/metadata.xml @@ -4,4 +4,7 @@ rich0@gentoo.org + + rich0/cfg-update + diff --git a/app-portage/eix/metadata.xml b/app-portage/eix/metadata.xml index 26df056c1611..9d4aeae6f1b0 100644 --- a/app-portage/eix/metadata.xml +++ b/app-portage/eix/metadata.xml @@ -5,25 +5,28 @@ martin@mvath.de Martin Väth - Upstream developer, assign bugs + Upstream developer, assign bugs axs@gentoo.org xmw@gentoo.org - Michael Weber + Michael Weber - Build with upstream's CXXFLAGS/LDFLAGS for debugging support; not recommended for normal use. - Make DEP=true the default which enables support for {,R,P}DEPEND but requires roughly double disk and memory. - Create description of the eix cache file additionally in html format - Accept upstream's choices for CXXFLAGS/LDFLAGS for optimization. Absense of this USE flag does not strip user's *FLAGS - This adds some checks which can prevent certain exploits if e.g. the eix code has a bug. If you use the hardened toolchain, using this flag does not increase security and can even lead to problems. - Adds several more agressive CXXFLAGS/LDFLAGS for optimization like graphite (if available). May cause trouble with some buggy compiler versions. Absense of this USE flag does not strip user's *FLAGS - Add many checks to prevent exploits if eix code has a bug. This will slow down eix considerably. Use only if you are paranoid or have reasons to suspect a bug. - Compile in support for portage's sqlite backend; to actually use it you need additional configuration of portage and eix - Swap role of remote addresses in eix-remote, making the data from gpo.zugaina.org the first choice. - Create separate binary for script helper tools; useful if they are called extremely often + Build with upstream's CXXFLAGS/LDFLAGS for debugging support; not recommended for normal use. + Make DEP=true the default which enables support for {,R,P}DEPEND but requires roughly double disk and memory. + Create description of the eix cache file additionally in html format + Accept upstream's choices for CXXFLAGS/LDFLAGS for optimization. Absense of this USE flag does not strip user's *FLAGS + This adds some checks which can prevent certain exploits if e.g. the eix code has a bug. If you use the hardened toolchain, using this flag does not increase security and can even lead to problems. + Adds several more agressive CXXFLAGS/LDFLAGS for optimization like graphite (if available). May cause trouble with some buggy compiler versions. Absense of this USE flag does not strip user's *FLAGS + Add many checks to prevent exploits if eix code has a bug. This will slow down eix considerably. Use only if you are paranoid or have reasons to suspect a bug. + Compile in support for portage's sqlite backend; to actually use it you need additional configuration of portage and eix + Swap role of remote addresses in eix-remote, making the data from gpo.zugaina.org the first choice. + Create separate binary for script helper tools; useful if they are called extremely often + + vaeth/eix + diff --git a/app-portage/elogv/elogv-0.7.6.1-r1.ebuild b/app-portage/elogv/elogv-0.7.6.1-r1.ebuild index b8f8ba203308..56c58fac85fd 100644 --- a/app-portage/elogv/elogv-0.7.6.1-r1.ebuild +++ b/app-portage/elogv/elogv-0.7.6.1-r1.ebuild @@ -1,12 +1,12 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-portage/elogv/elogv-0.7.6.1-r1.ebuild,v 1.8 2015/04/08 07:30:30 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-portage/elogv/elogv-0.7.6.1-r1.ebuild,v 1.9 2015/06/05 15:08:15 jlec Exp $ EAPI=5 PYTHON_COMPAT=( python2_7 ) PYTHON_REQ_USE="ncurses" -inherit distutils-r1 prefix +inherit distutils-r1 DESCRIPTION="Curses based utility to parse the contents of elogs created by Portage" HOMEPAGE="https://github.com/gentoo/elogv" diff --git a/app-portage/elogv/elogv-0.7.6.2.ebuild b/app-portage/elogv/elogv-0.7.6.2.ebuild index 8f3d955dafa2..e2ae262cd572 100644 --- a/app-portage/elogv/elogv-0.7.6.2.ebuild +++ b/app-portage/elogv/elogv-0.7.6.2.ebuild @@ -1,12 +1,12 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-portage/elogv/elogv-0.7.6.2.ebuild,v 1.2 2015/04/08 07:30:30 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-portage/elogv/elogv-0.7.6.2.ebuild,v 1.3 2015/06/05 15:08:15 jlec Exp $ EAPI=5 PYTHON_COMPAT=( python2_7 ) PYTHON_REQ_USE="ncurses" -inherit distutils-r1 prefix +inherit distutils-r1 DESCRIPTION="Curses based utility to parse the contents of elogs created by Portage" HOMEPAGE="https://github.com/gentoo/elogv" diff --git a/app-portage/elogv/elogv-0.7.6.3.ebuild b/app-portage/elogv/elogv-0.7.6.3.ebuild index 2efb9bac279c..32e0e3ba9ebd 100644 --- a/app-portage/elogv/elogv-0.7.6.3.ebuild +++ b/app-portage/elogv/elogv-0.7.6.3.ebuild @@ -1,12 +1,12 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-portage/elogv/elogv-0.7.6.3.ebuild,v 1.2 2015/04/08 07:30:30 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-portage/elogv/elogv-0.7.6.3.ebuild,v 1.3 2015/06/05 15:08:15 jlec Exp $ EAPI=5 PYTHON_COMPAT=( python2_7 ) PYTHON_REQ_USE="ncurses" -inherit distutils-r1 prefix +inherit distutils-r1 DESCRIPTION="Curses based utility to parse the contents of elogs created by Portage" HOMEPAGE="https://github.com/gentoo/elogv" diff --git a/app-portage/elogv/elogv-0.7.6.4.ebuild b/app-portage/elogv/elogv-0.7.6.4.ebuild index 148541299c65..6bb242d88385 100644 --- a/app-portage/elogv/elogv-0.7.6.4.ebuild +++ b/app-portage/elogv/elogv-0.7.6.4.ebuild @@ -1,12 +1,12 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-portage/elogv/elogv-0.7.6.4.ebuild,v 1.2 2015/04/08 07:30:30 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-portage/elogv/elogv-0.7.6.4.ebuild,v 1.3 2015/06/05 15:08:15 jlec Exp $ EAPI=5 PYTHON_COMPAT=( python2_7 ) PYTHON_REQ_USE="ncurses" -inherit distutils-r1 prefix +inherit distutils-r1 DESCRIPTION="Curses based utility to parse the contents of elogs created by Portage" HOMEPAGE="https://github.com/gentoo/elogv" diff --git a/app-portage/elogv/elogv-0.7.6.5.ebuild b/app-portage/elogv/elogv-0.7.6.5.ebuild index fc62681ef29c..d25402dc9232 100644 --- a/app-portage/elogv/elogv-0.7.6.5.ebuild +++ b/app-portage/elogv/elogv-0.7.6.5.ebuild @@ -1,12 +1,12 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-portage/elogv/elogv-0.7.6.5.ebuild,v 1.2 2015/04/08 07:30:30 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-portage/elogv/elogv-0.7.6.5.ebuild,v 1.3 2015/06/05 15:08:15 jlec Exp $ EAPI=5 PYTHON_COMPAT=( python2_7 ) PYTHON_REQ_USE="ncurses" -inherit distutils-r1 prefix +inherit distutils-r1 DESCRIPTION="Curses based utility to parse the contents of elogs created by Portage" HOMEPAGE="https://github.com/gentoo/elogv" diff --git a/app-portage/elogv/elogv-0.7.6.6.ebuild b/app-portage/elogv/elogv-0.7.6.6.ebuild index 3c4d25f835b9..002577237005 100644 --- a/app-portage/elogv/elogv-0.7.6.6.ebuild +++ b/app-portage/elogv/elogv-0.7.6.6.ebuild @@ -1,12 +1,12 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-portage/elogv/elogv-0.7.6.6.ebuild,v 1.2 2015/04/08 07:30:30 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-portage/elogv/elogv-0.7.6.6.ebuild,v 1.3 2015/06/05 15:08:15 jlec Exp $ EAPI=5 PYTHON_COMPAT=( python2_7 ) PYTHON_REQ_USE="ncurses" -inherit distutils-r1 prefix +inherit distutils-r1 DESCRIPTION="Curses based utility to parse the contents of elogs created by Portage" HOMEPAGE="https://github.com/gentoo/elogv" diff --git a/app-portage/elogv/metadata.xml b/app-portage/elogv/metadata.xml index e504013a96bf..f23267d7a058 100644 --- a/app-portage/elogv/metadata.xml +++ b/app-portage/elogv/metadata.xml @@ -1,13 +1,16 @@ - + fuzzyray@gentoo.org Paul Varner - - + + sping@gentoo.org Sebastian Pipping - -tools-portage + + tools-portage + + gentoo/elogv + diff --git a/app-portage/epkg/metadata.xml b/app-portage/epkg/metadata.xml index 1baa46d82420..5ad189835eb7 100644 --- a/app-portage/epkg/metadata.xml +++ b/app-portage/epkg/metadata.xml @@ -1,8 +1,11 @@ - - jdhore@gentoo.org - Jeff Horelick - + + jdhore@gentoo.org + Jeff Horelick + + + jdhore/epkg + diff --git a/app-portage/epm/metadata.xml b/app-portage/epm/metadata.xml index 9ec8c2f5c176..29a0e89cb376 100644 --- a/app-portage/epm/metadata.xml +++ b/app-portage/epm/metadata.xml @@ -1,14 +1,17 @@ - proxy-maintainers - - gentoo@weilbacher.org - Peter Weilbacher - Current maintainer, assign bugs - - - fuzzyray@gentoo.org - Proxy committer, CC bugs - + proxy-maintainers + + gentoo@weilbacher.org + Peter Weilbacher + Current maintainer, assign bugs + + + fuzzyray@gentoo.org + Proxy committer, CC bugs + + + fuzzyray/epm + diff --git a/app-portage/esearch/metadata.xml b/app-portage/esearch/metadata.xml index d29ef5669c70..953e5243999c 100644 --- a/app-portage/esearch/metadata.xml +++ b/app-portage/esearch/metadata.xml @@ -1,5 +1,8 @@ -tools-portage + tools-portage + + fuzzyray/esearch + diff --git a/app-portage/fetchcommandwrapper/metadata.xml b/app-portage/fetchcommandwrapper/metadata.xml index 16bcc9f800a2..48795f796802 100644 --- a/app-portage/fetchcommandwrapper/metadata.xml +++ b/app-portage/fetchcommandwrapper/metadata.xml @@ -1,8 +1,11 @@ - - sping@gentoo.org - Sebastian Pipping - + + sping@gentoo.org + Sebastian Pipping + + + gentoo/fetchcommandwrapper + diff --git a/app-portage/g-octave/metadata.xml b/app-portage/g-octave/metadata.xml index 29b2ab9188b1..e274a6c4c8a2 100644 --- a/app-portage/g-octave/metadata.xml +++ b/app-portage/g-octave/metadata.xml @@ -1,12 +1,12 @@ - sci-mathematics - - rafaelmartins@gentoo.org - Rafael G. Martins - - + sci-mathematics + + rafaelmartins@gentoo.org + Rafael G. Martins + + g-octave is a tool that generates and installs ebuilds for Octave-Forge packages "on-the-fly" to Gentoo Linux, using Portage. It's capable to generate ebuilds and Manifest files for the packages, and to install @@ -14,5 +14,7 @@ handle patches to the packages automatically. The command line interface tries to be very similar to the interface of the emerge tool. + + rafaelmartins/g-octave + - diff --git a/app-portage/g-sorcery/metadata.xml b/app-portage/g-sorcery/metadata.xml index 1aa4dbaa50a8..581bb331a9ff 100644 --- a/app-portage/g-sorcery/metadata.xml +++ b/app-portage/g-sorcery/metadata.xml @@ -8,4 +8,7 @@ Support BSON file format for package DB + + jauhien/g-sorcery + diff --git a/app-portage/gs-elpa/metadata.xml b/app-portage/gs-elpa/metadata.xml index 0b7db932cfa4..fbecb347cba3 100644 --- a/app-portage/gs-elpa/metadata.xml +++ b/app-portage/gs-elpa/metadata.xml @@ -5,4 +5,7 @@ jauhien@gentoo.org Jauhien Piatlicki + + jauhien/gs-elpa + diff --git a/app-portage/gs-pypi/metadata.xml b/app-portage/gs-pypi/metadata.xml index 0b7db932cfa4..400232bcc172 100644 --- a/app-portage/gs-pypi/metadata.xml +++ b/app-portage/gs-pypi/metadata.xml @@ -5,4 +5,7 @@ jauhien@gentoo.org Jauhien Piatlicki + + jauhien/gs-pypi + diff --git a/app-portage/portage-utils/Manifest b/app-portage/portage-utils/Manifest index 9d336ae83667..993e3c717a70 100644 --- a/app-portage/portage-utils/Manifest +++ b/app-portage/portage-utils/Manifest @@ -14,6 +14,7 @@ DIST portage-utils-0.52.tar.xz 403684 SHA256 2869e77b043f68184ee35f0a77d3ce552c0 DIST portage-utils-0.53.tar.xz 404040 SHA256 876653e795af89aeadfac1206403b1ed9543f3ac75232459d4e597e20f236c04 SHA512 5965c39572dd476bde2668a4a643d6c44da47d822f75201efbaf10a8dbb02a5bb0210ef95519b99d762106caf6f3440f78312327516d33fa8551139104483259 WHIRLPOOL 115f9e67962b890e9027ba2b16ffb7c282426a514a0272e279fb2d171152cd54638e6fb94df4121f72d84b59ed3713e05d177ed29cacddd0070d555671d21e42 DIST portage-utils-0.54.tar.xz 510528 SHA256 d3cd50e822253008c83e871ee53e83f4fa3dcfbfa25799ec48a8dcf37ac67928 SHA512 4e7b01cff96744f767a0892df5fd2f28c17a619aac1912a2f1ebb91c0706367cb02eb478e9192e6f4fb9a22956d8fb6256497b03086938f26efcd0ba27e8c1ff WHIRLPOOL 04ea363f9867896226040c9011168ea2755f67706400f9a1d183e1a8a46e97dd9f8ff3e225c933d8c01d609da72c2a2ed7ec15b050bee4c5fbd12f187b1dabf1 DIST portage-utils-0.55.tar.xz 513336 SHA256 4754aaeda32cc9aaf2fa3943badde51caf84ccf2e03129bd2dc2a5459936baff SHA512 25a5ceabc03b264ff2210ced8307c5a73c739ea3be74ba65f59c70372255e055ccbe25f565420ee1d61490b0baa43d6af8151f8c0a47b3c67a4ff7fff1fce2d0 WHIRLPOOL b437d09cbda38ede3d233639cbada731ac5beef5201db1de37bc80f0041935b141454205d89e31db4b2ddf9c82ec356343d1ce4ee6f937f1679f95225da8910d +DIST portage-utils-0.56.tar.xz 513832 SHA256 4df7323fb2667dd9bcee0f2d169c01ed8600aa6196118e6cd3a10cfe99852bbf SHA512 f2136a7df4cd91499b135fbf000f81a71177d5a39b4da2db484ab0f9492d152eaa72a5fee0e56d4b58611462e251905e554f5e41890a749f05d19e50c16c77b6 WHIRLPOOL af0a96ca3bf2dd39335317829aa8aff110a63042c415368400977e974cc21163da7eb76f7d53fcd05e133fd8a8568255ba022a32f1b174bda0dcb15b5f1476b9 DIST portage-utils-0.6.tar.xz 101672 SHA256 1c902be00679910c04cf70ef2d765388213c7bb339ffd47c660e681a6eac88a1 SHA512 b6b11741bf6bd94f9dbd5418468c47f1410ef192ad37f8764364869c52ce9dbb15db12099965d06e0daf4c26d214b12e230f2c85ce1e00fc85d1415b93ec81e5 WHIRLPOOL f0c21db0a32859f80695280a97ba90327c30aa691c68be5ec224f9a2d389cd3042becef31fd896596281404f86f80fb0ab15f33bf56206711363771bf815cfb7 DIST portage-utils-0.8.tar.xz 378220 SHA256 d7a0dd6f8afc959f965a0dfcba12e808f623035cf1a38f3be4a5765d42174c74 SHA512 991dd836862a856d248bb93100ab94c0365d3fc3caf10931119565c108cb8085cf4aaa8779ae77b2c98fe3a4d26c8585c9d00d645c1bacb6b2b7bf18158fb6cd WHIRLPOOL f529986e4479ac834d220a40734655434d0fe262d1dec2ff1eaeeb44c2c356caf6bcf90afaeb8727e5b98c873d8f1b7133896ea9029f2dc1b13b04c4c0dee943 DIST portage-utils-0.9.tar.xz 378044 SHA256 dc6ca6c8394a17e47966e7a5aa21030690abd80e493e59780b85c561307c4c58 SHA512 15982f2e55f5307ea82076b53ca604f2a5e683836cfb669e05fb1cf8a18889d82223a05748b745e179dc6c1bb9f88b08460717a9a7eae5ce5d31a0b7d70290cc WHIRLPOOL cfaab6d47ca15662888f3492001507f9c3dc29694a2f3fd44268eee7c9bfb83cb3a31d6fb7ce25b49d8ced311f6ea60828ad1c62f635bae1f35b20e0c2275bd4 diff --git a/app-portage/portage-utils/portage-utils-0.56.ebuild b/app-portage/portage-utils/portage-utils-0.56.ebuild new file mode 100644 index 000000000000..4e201707b86b --- /dev/null +++ b/app-portage/portage-utils/portage-utils-0.56.ebuild @@ -0,0 +1,77 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-portage/portage-utils/portage-utils-0.56.ebuild,v 1.1 2015/06/06 06:21:55 vapier Exp $ + +EAPI="4" + +inherit flag-o-matic toolchain-funcs eutils + +DESCRIPTION="small and fast portage helper tools written in C" +HOMEPAGE="https://wiki.gentoo.org/wiki/Portage-utils" +SRC_URI="mirror://gentoo/${P}.tar.xz + http://dev.gentoo.org/~vapier/dist/${P}.tar.xz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +IUSE="nls static" + +DEPEND="app-arch/xz-utils + static? ( dev-libs/iniparser[static-libs] )" +RDEPEND="!static? ( dev-libs/iniparser )" + +src_prepare() { + epatch_user +} + +src_configure() { + use static && append-ldflags -static + + # Avoid slow configure+gnulib+make if on an up-to-date Linux system + if use prefix || ! use kernel_linux || \ + has_version '/dev/null + for x in etc/portage/postsync.d/* ; do + [[ -x ${EROOT}/${x} ]] && chmod +x "${x}" + done +} + +pkg_postinst() { + if [[ -z ${REPLACING_VERSIONS} ]] ; then + elog "${EPREFIX}/etc/portage/postsync.d/q-reinitialize has been installed for convenience" + elog "If you wish for it to be automatically run at the end of every --sync:" + elog " # chmod +x ${EPREFIX}/etc/portage/postsync.d/q-reinitialize" + elog "Normally this should only take a few seconds to run but file systems" + elog "such as ext3 can take a lot longer. To disable, simply do:" + elog " # chmod -x ${EPREFIX}/etc/portage/postsync.d/q-reinitialize" + fi +} diff --git a/app-portage/porticron/metadata.xml b/app-portage/porticron/metadata.xml index 243b1ca9f63a..3386e5a0be82 100644 --- a/app-portage/porticron/metadata.xml +++ b/app-portage/porticron/metadata.xml @@ -1,8 +1,11 @@ - - xmw@gentoo.org - Michael Weber - + + xmw@gentoo.org + Michael Weber + + + gentoo/porticron + diff --git a/app-portage/tatt/metadata.xml b/app-portage/tatt/metadata.xml index 4e940181df04..d8f38b33dba7 100644 --- a/app-portage/tatt/metadata.xml +++ b/app-portage/tatt/metadata.xml @@ -16,4 +16,7 @@ Tatt arch testing tool can be use to automatically generate scripts for various boring tasks during arch work. It aims at developers. If you are a normal user you will not need tatt. + + tom111/tatt + diff --git a/app-shells/autojump/metadata.xml b/app-shells/autojump/metadata.xml index 2d0c96cef6cd..93654722ae8a 100644 --- a/app-shells/autojump/metadata.xml +++ b/app-shells/autojump/metadata.xml @@ -1,12 +1,12 @@ - - xmw@gentoo.org - Michael Weber - - - https://github.com/joelthelion/autojump/issues - + + xmw@gentoo.org + Michael Weber + + + https://github.com/joelthelion/autojump/issues + joelthelion/autojump + - diff --git a/app-shells/bash-completion/bash-completion-2.1_p20141224.ebuild b/app-shells/bash-completion/bash-completion-2.1_p20141224.ebuild index 4a227b81bcea..71fb4fb0438a 100644 --- a/app-shells/bash-completion/bash-completion-2.1_p20141224.ebuild +++ b/app-shells/bash-completion/bash-completion-2.1_p20141224.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-shells/bash-completion/bash-completion-2.1_p20141224.ebuild,v 1.3 2015/03/31 18:26:57 ulm Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-shells/bash-completion/bash-completion-2.1_p20141224.ebuild,v 1.4 2015/06/05 14:42:06 zlogene Exp $ EAPI=5 @@ -14,7 +14,7 @@ SRC_URI="http://dev.gentoo.org/~mgorny/dist/${P}.tar.xz LICENSE="GPL-2" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris" +KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris" IUSE="" RDEPEND=">=app-shells/bash-4.3_p30-r1 diff --git a/app-shells/gentoo-bashcomp/gentoo-bashcomp-20140911.ebuild b/app-shells/gentoo-bashcomp/gentoo-bashcomp-20140911.ebuild index 24077041e860..763132a7a0f0 100644 --- a/app-shells/gentoo-bashcomp/gentoo-bashcomp-20140911.ebuild +++ b/app-shells/gentoo-bashcomp/gentoo-bashcomp-20140911.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-shells/gentoo-bashcomp/gentoo-bashcomp-20140911.ebuild,v 1.1 2014/09/11 14:27:04 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-shells/gentoo-bashcomp/gentoo-bashcomp-20140911.ebuild,v 1.2 2015/06/05 14:41:40 zlogene Exp $ EAPI=5 @@ -12,7 +12,7 @@ SRC_URI="http://dev.gentoo.org/~mgorny/dist/${P}.tar.bz2" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris" +KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris" IUSE="" src_install() { diff --git a/app-shells/gentoo-zsh-completions/metadata.xml b/app-shells/gentoo-zsh-completions/metadata.xml index 157326a7e891..5e9d5c770f65 100644 --- a/app-shells/gentoo-zsh-completions/metadata.xml +++ b/app-shells/gentoo-zsh-completions/metadata.xml @@ -1,8 +1,11 @@ - - radhermit@gentoo.org - Tim Harder - + + radhermit@gentoo.org + Tim Harder + + + radhermit/gentoo-zsh-completions + diff --git a/app-shells/mpibash/metadata.xml b/app-shells/mpibash/metadata.xml index 119d0fde1940..519354940f17 100644 --- a/app-shells/mpibash/metadata.xml +++ b/app-shells/mpibash/metadata.xml @@ -1,9 +1,12 @@ - sci - - ottxor@gentoo.org - Christoph Junghans - + sci + + ottxor@gentoo.org + Christoph Junghans + + + losalamos/MPI-Bash + diff --git a/app-shells/push/metadata.xml b/app-shells/push/metadata.xml index 98c6bbc09ed5..904fe4e422c6 100644 --- a/app-shells/push/metadata.xml +++ b/app-shells/push/metadata.xml @@ -1,21 +1,22 @@ - - - - proxy-maintainers - - martin@mvath.de - Martin Väth - Upstream developer, assign bugs - - - axs@gentoo.org - Proxy committer, CC bugs - - - - martin@mvath.de - Martin Väth - - mailto:martin@mvath.de - - + + + + proxy-maintainers + + martin@mvath.de + Martin Väth + Upstream developer, assign bugs + + + axs@gentoo.org + Proxy committer, CC bugs + + + + martin@mvath.de + Martin Väth + + mailto:martin@mvath.de + vaeth/push + + diff --git a/app-shells/zsh-completions/metadata.xml b/app-shells/zsh-completions/metadata.xml index 92edd9f29a9c..281af4337b47 100644 --- a/app-shells/zsh-completions/metadata.xml +++ b/app-shells/zsh-completions/metadata.xml @@ -1,13 +1,16 @@ - - radhermit@gentoo.org - Tim Harder - - - mrueg@gentoo.org - Manuel Rüger - CC on bugs - + + radhermit@gentoo.org + Tim Harder + + + mrueg@gentoo.org + Manuel Rüger + CC on bugs + + + zsh-users/zsh-completions + diff --git a/app-text/XML-Schema-learner/XML-Schema-learner-1.0.0.ebuild b/app-text/XML-Schema-learner/XML-Schema-learner-1.0.0.ebuild index f6cf19b786e6..4efb5af2fd96 100644 --- a/app-text/XML-Schema-learner/XML-Schema-learner-1.0.0.ebuild +++ b/app-text/XML-Schema-learner/XML-Schema-learner-1.0.0.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-text/XML-Schema-learner/XML-Schema-learner-1.0.0.ebuild,v 1.4 2014/11/20 23:08:20 mjo Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-text/XML-Schema-learner/XML-Schema-learner-1.0.0.ebuild,v 1.5 2015/06/06 09:21:05 jlec Exp $ EAPI=5 @@ -23,7 +23,7 @@ IUSE="test" # # See bug #497606. # -RDEPEND="dev-lang/php[cli,xml,xmlreader]" +RDEPEND="dev-lang/php:*[cli,xml,xmlreader]" DEPEND="test? ( ${RDEPEND} dev-php/phpunit )" diff --git a/app-text/XML-Schema-learner/XML-Schema-learner-1.0.1.ebuild b/app-text/XML-Schema-learner/XML-Schema-learner-1.0.1.ebuild index 6c799f3cc66c..489b523dabfc 100644 --- a/app-text/XML-Schema-learner/XML-Schema-learner-1.0.1.ebuild +++ b/app-text/XML-Schema-learner/XML-Schema-learner-1.0.1.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-text/XML-Schema-learner/XML-Schema-learner-1.0.1.ebuild,v 1.3 2014/12/28 10:21:48 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-text/XML-Schema-learner/XML-Schema-learner-1.0.1.ebuild,v 1.4 2015/06/06 09:21:05 jlec Exp $ EAPI=5 @@ -23,7 +23,7 @@ IUSE="test" # # See bug #497606. # -RDEPEND="dev-lang/php[cli,xml,xmlreader]" +RDEPEND="dev-lang/php:*[cli,xml,xmlreader]" DEPEND="test? ( ${RDEPEND} dev-php/phpunit )" diff --git a/app-text/XML-Schema-learner/metadata.xml b/app-text/XML-Schema-learner/metadata.xml index 79ffa6df8ef2..1988ca282eeb 100644 --- a/app-text/XML-Schema-learner/metadata.xml +++ b/app-text/XML-Schema-learner/metadata.xml @@ -18,4 +18,7 @@ data," available at http://kore-nordmann.de/talks/11_03_learning_xml_schema_definitions_from_xml_data.pdf. + + kore/XML-Schema-learner + diff --git a/app-text/cpdf/metadata.xml b/app-text/cpdf/metadata.xml index efa5eb0078f3..9202b41eeac7 100644 --- a/app-text/cpdf/metadata.xml +++ b/app-text/cpdf/metadata.xml @@ -1,8 +1,11 @@ - + - - radhermit@gentoo.org - Tim Harder - + + radhermit@gentoo.org + Tim Harder + + + johnwhitington/cpdf-source + diff --git a/app-text/fbless/metadata.xml b/app-text/fbless/metadata.xml index 6e94119e6ad2..b94405ebb942 100644 --- a/app-text/fbless/metadata.xml +++ b/app-text/fbless/metadata.xml @@ -5,4 +5,7 @@ pinkbyte@gentoo.org Sergey Popov + + matimatik/fbless + diff --git a/app-text/ghostscript-gpl/ghostscript-gpl-9.15-r1.ebuild b/app-text/ghostscript-gpl/ghostscript-gpl-9.15-r1.ebuild index 57f4b22344d9..1d9ad7f3fe86 100644 --- a/app-text/ghostscript-gpl/ghostscript-gpl-9.15-r1.ebuild +++ b/app-text/ghostscript-gpl/ghostscript-gpl-9.15-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-text/ghostscript-gpl/ghostscript-gpl-9.15-r1.ebuild,v 1.7 2015/06/03 05:30:30 jer Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-text/ghostscript-gpl/ghostscript-gpl-9.15-r1.ebuild,v 1.8 2015/06/05 15:03:21 zlogene Exp $ EAPI=5 @@ -19,7 +19,7 @@ SRC_URI=" LICENSE="AGPL-3 CPL-1.0" SLOT="0" -KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" +KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" IUSE="cups dbus djvu gtk idn linguas_de static-libs X" RESTRICT="djvu? ( bindist )" diff --git a/app-text/jist/metadata.xml b/app-text/jist/metadata.xml index 8ff28fd1e1f4..5cf15b097572 100644 --- a/app-text/jist/metadata.xml +++ b/app-text/jist/metadata.xml @@ -1,6 +1,8 @@ - ruby + ruby + + ConradIrwin/jist + - diff --git a/app-text/landslide/Manifest b/app-text/landslide/Manifest index 17ac84eb0e10..bb85c1303213 100644 --- a/app-text/landslide/Manifest +++ b/app-text/landslide/Manifest @@ -1 +1,2 @@ DIST landslide-1.1.1.tar.gz 156083 SHA256 b7860c6eef973b7deb286d8a32b95c4ccab0cb8460844299b36b0d48e9109b02 SHA512 de0ef010589150bf4fa31e9e7fc4b4261ac3cebe91cc8d02745f3ab1f723a811c8d2117cc61a95c5b21c7e34a0fd280640e13a649efb4bc0de7d15e9a2a1548b WHIRLPOOL e12706a23cff2c5785cd8c4192104c7c000c2eb342e58b110c24ad1eada720308a96ddcf94251fd93b4a42e8235ea3e52cbce075d744a8804a5c108fee49d967 +DIST landslide-1.1.3.tar.gz 151003 SHA256 5b0d7c204fef6b06c0997c02c9cb4096b1e7c80fdb548e4ceea9f3b6fa11530f SHA512 2b29c416f8af04c0bf048060e0fe67b0b6a5e293485c5e3f68b9d1ce9d63ef66ca3bc58a96f65705c6918542932ef0a2fa6072b17c4c01cfc1975d283b417152 WHIRLPOOL 1e56326958f41b10e32168fe4b22bf9c383b626c30e58559769c05cf515d3d3395c71ded5acd7f6c49277b5e33ae479cd4fbd570b0cc6a5be32f92c3ff361416 diff --git a/app-text/landslide/landslide-1.1.3.ebuild b/app-text/landslide/landslide-1.1.3.ebuild new file mode 100644 index 000000000000..623b20c4fd7d --- /dev/null +++ b/app-text/landslide/landslide-1.1.3.ebuild @@ -0,0 +1,32 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-text/landslide/landslide-1.1.3.ebuild,v 1.1 2015/06/06 08:13:23 jlec Exp $ + +EAPI=5 + +PYTHON_COMPAT=( python2_7 python3_{3,4} ) + +inherit distutils-r1 vcs-snapshot + +DESCRIPTION="Landslide generates a slideshow using the slides that power the html5-slides presentation" +HOMEPAGE="https://github.com/adamzap/landslide" +SRC_URI="https://github.com/adamzap/landslide/tarball/v${PV} -> ${P}.tar.gz" + +LICENSE="Apache-2.0" +SLOT="0" +KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" +IUSE="examples" + +DEPEND="" +RDEPEND=" + dev-python/docutils[${PYTHON_USEDEP}] + dev-python/jinja[${PYTHON_USEDEP}] + dev-python/markdown[${PYTHON_USEDEP}] + dev-python/pygments[${PYTHON_USEDEP}] + dev-python/six[${PYTHON_USEDEP}] + " + +python_install_all() { + use examples && EXAMPLES=( examples/. ) + distutils-r1_python_install_all +} diff --git a/app-text/landslide/metadata.xml b/app-text/landslide/metadata.xml index ac07e856ce8a..35121ff9387d 100644 --- a/app-text/landslide/metadata.xml +++ b/app-text/landslide/metadata.xml @@ -1,7 +1,10 @@ - - naota@gentoo.org - + + naota@gentoo.org + + + adamzap/landslide + diff --git a/app-text/llpp/Manifest b/app-text/llpp/Manifest index 31b151d4f35d..55aacfd72f83 100644 --- a/app-text/llpp/Manifest +++ b/app-text/llpp/Manifest @@ -5,3 +5,4 @@ DIST llpp-18.tar.gz 119085 SHA256 fd87f99198c26071e898e65f9d7ee2b698a8a39768a44d DIST llpp-19.tar.gz 122875 SHA256 a050d78ac9e3ea7b3ae285e5c860a2e52b35c3533b3c705787350ad80992c64c SHA512 997f067fc8836869657db709255e7973b4b0510a1bf7e5daef4ede524d9f60921bbc3d19cf650b7554c88781da29898d2e014b3f0c4ed4f50a97277c2d828956 WHIRLPOOL 683df1615b31a416725f38763659c0dba7755bd64aab459842bfc48fe98130b834e0e219565e0ae699595100e0e577b94204721b7e33960c99fe6c4a6e1db672 DIST llpp-20_p20140818.tar.gz 127805 SHA256 959862916f6ee4261903bd8192dd7b6203cf9b5fa989b4bb3c19377e61fe23ea SHA512 f529414ce1731f2f155e80615792a1d79e62f58f40238b83f0c5fd59e65429a8a95fe02f6556e7b1c51619f0cac670494e4844b444b428ea3ddb991361268790 WHIRLPOOL e190b8bbed54b8e5157c477bc071bcb16681017838cb0c0295bccddff2244be426ff4c925c3effab43dd2939e5ceb0397e2d860c6e53538139d38f340dd05a71 DIST llpp-21.tar.gz 130945 SHA256 bb846ce57269848e830d2665400df107bc23146f4004a755e16fb70d90c3a971 SHA512 8194b9806fecf3f1387aa15f6bbff65ae72df545e8e79fa9244a0c6ea58bf0b96632db11a3abec8afe315acd88c41bd11f17c3b12cf76384b398fd4401f7a909 WHIRLPOOL c24c28df50669f5d684b58d0c90b497430e644b6ef61a9642a1da80324511657fbc01356b36a10754f658ead676105e4e46f94207bd422a462d7a56cc5eb37ef +DIST llpp-21_p20150427.tar.gz 132728 SHA256 c8f1eb8eb0f8fb2e92140be7c177be9418b7cf9641f2649e7aee82101e0f0997 SHA512 8eb3c5d21cc1ae5a1d7b6d1d28cd3f8147fba62c98456d25039c90814665afdf417bb2d3ef5eb738c2561a62454f9ce8c663444d889510609cab93deaea77e81 WHIRLPOOL 1ffe07c520393fb36801f9047aa53db8ff1c48c48885e4f1972f485470781d17673b96217ef16d4e08967f5edabe15fb20ffc1e47678ddd17ed31e53251a33eb diff --git a/app-text/llpp/llpp-21.ebuild b/app-text/llpp/llpp-21.ebuild index 56dc35e25c1d..0494508bc188 100644 --- a/app-text/llpp/llpp-21.ebuild +++ b/app-text/llpp/llpp-21.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-text/llpp/llpp-21.ebuild,v 1.5 2015/04/17 14:51:10 xmw Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-text/llpp/llpp-21.ebuild,v 1.6 2015/06/05 13:29:03 xmw Exp $ EAPI=5 @@ -57,7 +57,6 @@ src_compile() { local cclib="" local slib="" local spath=( ${EROOT}usr/$(get_libdir) $($(tc-getPKG_CONFIG) --libs-only-L --static mupdf x11 ${egl} | sed 's:-L::g') ) - ewarn ${spath} for slib in $($(tc-getPKG_CONFIG) --libs-only-l --static mupdf x11 ${egl} fontconfig) -ljpeg -ljbig2dec ; do case ${slib} in -lm|-ldl|-lpthread) diff --git a/app-text/llpp/llpp-21_p20150427.ebuild b/app-text/llpp/llpp-21_p20150427.ebuild new file mode 100644 index 000000000000..9a64a752e3da --- /dev/null +++ b/app-text/llpp/llpp-21_p20150427.ebuild @@ -0,0 +1,95 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-text/llpp/llpp-21_p20150427.ebuild,v 1.1 2015/06/05 13:29:03 xmw Exp $ + +EAPI=5 + +inherit eutils multilib toolchain-funcs vcs-snapshot + +DESCRIPTION="graphical PDF viewer which aims to superficially resemble less(1)" +HOMEPAGE="http://repo.or.cz/w/llpp.git" +SRC_URI="http://repo.or.cz/w/llpp.git/snapshot/66868744188151eaa433d42c807e1efc5f623aa4.tar.gz -> ${P}.tar.gz" + +LICENSE="GPL-3" +SLOT="0" +KEYWORDS="~amd64 ~ppc ~x86" +IUSE="+ocamlopt static" +#IUSE="egl +ocamlopt static" + +LIB_DEPEND=">=app-text/mupdf-1.7a:0=[static-libs] + media-libs/openjpeg:2[static-libs] + media-libs/fontconfig:1.0[static-libs] + media-libs/freetype:2[static-libs] + media-libs/jbig2dec[static-libs] + sys-libs/zlib[static-libs] + virtual/jpeg:0[static-libs] + x11-libs/libX11[static-libs]" +# egl? ( media-libs/mesa[static-libs] ) +RDEPEND="x11-misc/xsel + !static? ( ${LIB_DEPEND//\[static-libs]} )" +DEPEND="${RDEPEND} + static? ( ${LIB_DEPEND} + app-arch/bzip2[static-libs] + media-libs/libXcm[static-libs] + x11-libs/libXau[static-libs] + x11-libs/libXdmcp[static-libs] + x11-libs/libXmu[static-libs] ) + >=dev-lang/ocaml-4.02[ocamlopt?] + dev-ml/lablgl[glut,ocamlopt?]" + +RESTRICT="!ocamlopt? ( strip )" + +src_prepare() { + epatch "${FILESDIR}"/${PN}-20-WM_CLASS.patch +} + +src_compile() { + local ocaml=$(usex ocamlopt ocamlopt.opt ocamlc.opt) + local cmo=$(usex ocamlopt cmx cmo) + local cma=$(usex ocamlopt cmxa cma) + local ccopt="$(freetype-config --cflags ) -O -include ft2build.h -D_GNU_SOURCE -DUSE_FONTCONFIG" + #if use egl ; then + # ccopt+=" -DUSE_EGL $(pkg-config --cflags egl)" + # local egl="egl" + #fi + if use static ; then + local cclib="" + local slib="" + local spath=( ${EROOT}usr/$(get_libdir) $($(tc-getPKG_CONFIG) --libs-only-L --static mupdf x11 ${egl} | sed 's:-L::g') ) + for slib in $($(tc-getPKG_CONFIG) --libs-only-l --static mupdf x11 ${egl} fontconfig) -ljpeg -ljbig2dec ; do + case ${slib} in + -lm|-ldl|-lpthread) + einfo "${slib}: shared" + cclib+="${slib} " ;; + *) + local ccnew=$(find ${spath} -name "lib${slib/-l}.a") + einfo "${slib}: use ${ccnew}" + cclib+="${ccnew} " ;; + esac + done + else + local cclib="$($(tc-getPKG_CONFIG) --libs mupdf x11 ${egl} fontconfig) -lpthread" + fi + + verbose() { echo "$@" >&2 ; "$@" || die ; } + verbose ocaml str.cma keystoml.ml < KEYS > help.ml + verbose printf 'let version ="%s";;\n' ${PV} >> help.ml + verbose ${ocaml} -c -o link.o -ccopt "${ccopt}" link.c + verbose ${ocaml} -c -o bo.${cmo} le/bo.ml + verbose ${ocaml} -c -o help.${cmo} help.ml + verbose ${ocaml} -c -o utils.${cmo} utils.ml + verbose ${ocaml} -c -o wsi.cmi wsi.mli + verbose ${ocaml} -c -o wsi.${cmo} wsi.ml + verbose ${ocaml} -c -o parser.${cmo} parser.ml + verbose ${ocaml} -c -o config.${cmo} -I +lablGL config.ml + verbose ${ocaml} -c -pp "sed -f pp.sed" -o main.${cmo} -I +lablGL main.ml + verbose ${ocaml} $(usex ocamlopt "" -custom) -o llpp -I +lablGL\ + str.${cma} unix.${cma} lablgl.${cma} link.o \ + -cclib "${cclib}" \ + bo.${cmo} help.${cmo} utils.${cmo} parser.${cmo} wsi.${cmo} config.${cmo} main.${cmo} +} + +src_install() { + dobin ${PN} misc/${PN}ac + dodoc KEYS README Thanks fixme +} diff --git a/app-text/llpp/llpp-9999.ebuild b/app-text/llpp/llpp-9999.ebuild index 2d494efa7fe1..7cfb60378160 100644 --- a/app-text/llpp/llpp-9999.ebuild +++ b/app-text/llpp/llpp-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-text/llpp/llpp-9999.ebuild,v 1.28 2015/03/17 07:46:15 xmw Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-text/llpp/llpp-9999.ebuild,v 1.29 2015/06/05 13:29:03 xmw Exp $ EAPI=5 @@ -15,7 +15,7 @@ SLOT="0" KEYWORDS="" IUSE="+ocamlopt static" -LIB_DEPEND=">=app-text/mupdf-1.5:0=[static-libs] +LIB_DEPEND=">=app-text/mupdf-1.7a:0=[static-libs] media-libs/openjpeg:2[static-libs] media-libs/fontconfig:1.0[static-libs] media-libs/freetype:2[static-libs] @@ -50,7 +50,7 @@ src_compile() { local cclib="" local slib="" local spath=( ${EROOT}usr/$(get_libdir) $($(tc-getPKG_CONFIG) --libs-only-L --static mupdf x11 | sed 's:-L::g') ) - for slib in $($(tc-getPKG_CONFIG) --libs-only-l --static mupdf x11) -ljpeg -ljbig2dec ; do + for slib in $($(tc-getPKG_CONFIG) --libs-only-l --static mupdf x11 fontconfig) -ljpeg -ljbig2dec ; do case ${slib} in -lm|-ldl|-lpthread) einfo "${slib}: shared" diff --git a/app-text/paperwork/metadata.xml b/app-text/paperwork/metadata.xml index 3ceb9868bc0c..ecf855ccb6e4 100644 --- a/app-text/paperwork/metadata.xml +++ b/app-text/paperwork/metadata.xml @@ -1,15 +1,18 @@ - - voyageur@gentoo.org - Bernard Cafarelli - - + + voyageur@gentoo.org + Bernard Cafarelli + + Paperwork is a personal document manager for scanned documents (and PDFs). It's designed to be easy and fast to use. The idea behind Paperwork is "scan and forget": You should be able to just scan a new document and forget about it until the day you need it again. In other words, let the machine do most of the work for you. + + jflesch/paperwork + diff --git a/app-text/peg-markdown/metadata.xml b/app-text/peg-markdown/metadata.xml index 6952befafef7..bcf02e7f7440 100644 --- a/app-text/peg-markdown/metadata.xml +++ b/app-text/peg-markdown/metadata.xml @@ -5,5 +5,7 @@ rafaelmartins@gentoo.org Rafael G. Martins + + jgm/peg-markdown + - diff --git a/app-text/peg-markdown/peg-markdown-0.4.14.ebuild b/app-text/peg-markdown/peg-markdown-0.4.14.ebuild index e9faeb393711..c5bc4d4b32c4 100644 --- a/app-text/peg-markdown/peg-markdown-0.4.14.ebuild +++ b/app-text/peg-markdown/peg-markdown-0.4.14.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-text/peg-markdown/peg-markdown-0.4.14.ebuild,v 1.1 2013/02/24 04:26:36 rafaelmartins Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-text/peg-markdown/peg-markdown-0.4.14.ebuild,v 1.2 2015/06/06 08:14:24 jlec Exp $ EAPI=5 @@ -13,7 +13,7 @@ SLOT="0" KEYWORDS="~amd64" IUSE="test" -RDEPEND="dev-libs/glib" +RDEPEND="dev-libs/glib:2" DEPEND="${RDEPEND} dev-util/peg test? ( diff --git a/app-text/pytextile/metadata.xml b/app-text/pytextile/metadata.xml index a1bfd1b40089..6c8bf0f9e05b 100644 --- a/app-text/pytextile/metadata.xml +++ b/app-text/pytextile/metadata.xml @@ -1,10 +1,11 @@ - python - A Python implementation of Textile, Dean Allen's Human Text Generator. + python + A Python implementation of Textile, Dean Allen's Human Text Generator. Textile simplifies the work of creating (X)HTML. - - textile - + + textile + textile/python-textile + diff --git a/app-text/ronn/metadata.xml b/app-text/ronn/metadata.xml index 852136183369..ae24f128b707 100644 --- a/app-text/ronn/metadata.xml +++ b/app-text/ronn/metadata.xml @@ -1,5 +1,8 @@ -ruby + ruby + + rtomayko/ronn + diff --git a/app-text/xlsx2csv/metadata.xml b/app-text/xlsx2csv/metadata.xml index 2d878d6774b9..c35d21bf939b 100644 --- a/app-text/xlsx2csv/metadata.xml +++ b/app-text/xlsx2csv/metadata.xml @@ -7,5 +7,6 @@ xlsx2csv + dilshod/xlsx2csv diff --git a/app-vim/airline/metadata.xml b/app-vim/airline/metadata.xml index 5fcb67350f69..1a599380e832 100644 --- a/app-vim/airline/metadata.xml +++ b/app-vim/airline/metadata.xml @@ -1,5 +1,8 @@ -vim + vim + + bling/vim-airline + diff --git a/app-vim/cfengine-syntax/metadata.xml b/app-vim/cfengine-syntax/metadata.xml index 1d368f2105e1..9bbec758b044 100644 --- a/app-vim/cfengine-syntax/metadata.xml +++ b/app-vim/cfengine-syntax/metadata.xml @@ -7,4 +7,7 @@ files, and automatic filetype detection for these files based upon filename. + + neilhwatson/vim_cf3 + diff --git a/app-vim/checkattach/metadata.xml b/app-vim/checkattach/metadata.xml index 5fcb67350f69..e9ad44f03af6 100644 --- a/app-vim/checkattach/metadata.xml +++ b/app-vim/checkattach/metadata.xml @@ -1,5 +1,8 @@ -vim + vim + + chrisbra/CheckAttach + diff --git a/app-vim/easy-align/metadata.xml b/app-vim/easy-align/metadata.xml index 5fcb67350f69..d49628a1bb96 100644 --- a/app-vim/easy-align/metadata.xml +++ b/app-vim/easy-align/metadata.xml @@ -1,5 +1,8 @@ -vim + vim + + junegunn/vim-easy-align + diff --git a/app-vim/fugitive/metadata.xml b/app-vim/fugitive/metadata.xml index d221a8d4b42c..bab7c3c6e755 100644 --- a/app-vim/fugitive/metadata.xml +++ b/app-vim/fugitive/metadata.xml @@ -1,5 +1,8 @@ - vim + vim + + tpope/vim-fugitive + diff --git a/app-vim/gentoo-syntax/metadata.xml b/app-vim/gentoo-syntax/metadata.xml index 9515a7c5a479..2a37aee0f5fe 100644 --- a/app-vim/gentoo-syntax/metadata.xml +++ b/app-vim/gentoo-syntax/metadata.xml @@ -7,6 +7,9 @@ Ben de Groot - Remove GLEP 31 (UTF-8 file encodings) settings + Remove GLEP 31 (UTF-8 file encodings) settings + + gentoo/gentoo-syntax + diff --git a/app-vim/gitgutter/metadata.xml b/app-vim/gitgutter/metadata.xml index 5fcb67350f69..e71469e00028 100644 --- a/app-vim/gitgutter/metadata.xml +++ b/app-vim/gitgutter/metadata.xml @@ -1,5 +1,8 @@ -vim + vim + + airblade/vim-gitgutter + diff --git a/app-vim/gitolite-syntax/metadata.xml b/app-vim/gitolite-syntax/metadata.xml index 00a1830b9ff2..9f56bdbdc857 100644 --- a/app-vim/gitolite-syntax/metadata.xml +++ b/app-vim/gitolite-syntax/metadata.xml @@ -1,9 +1,12 @@ - vim - - idl0r@gentoo.org - Christian Ruppert - + vim + + idl0r@gentoo.org + Christian Ruppert + + + tmatilai/gitolite.vim + diff --git a/app-vim/gitv/metadata.xml b/app-vim/gitv/metadata.xml index d221a8d4b42c..178aec9074a1 100644 --- a/app-vim/gitv/metadata.xml +++ b/app-vim/gitv/metadata.xml @@ -1,5 +1,8 @@ - vim + vim + + gregsexton/gitv + diff --git a/app-vim/json/metadata.xml b/app-vim/json/metadata.xml index 5fcb67350f69..8c75be499238 100644 --- a/app-vim/json/metadata.xml +++ b/app-vim/json/metadata.xml @@ -1,5 +1,8 @@ -vim + vim + + elzr/vim-json + diff --git a/app-vim/minibufexpl/metadata.xml b/app-vim/minibufexpl/metadata.xml index d221a8d4b42c..7b111b50bc45 100644 --- a/app-vim/minibufexpl/metadata.xml +++ b/app-vim/minibufexpl/metadata.xml @@ -1,5 +1,8 @@ - vim + vim + + fholgado/minibufexpl.vim + diff --git a/app-vim/pathogen/metadata.xml b/app-vim/pathogen/metadata.xml index 5fcb67350f69..d6a3a74a31b0 100644 --- a/app-vim/pathogen/metadata.xml +++ b/app-vim/pathogen/metadata.xml @@ -1,5 +1,8 @@ -vim + vim + + tpope/vim-pathogen + diff --git a/app-vim/python-mode/metadata.xml b/app-vim/python-mode/metadata.xml index e161ac80972e..a67e512c05d7 100644 --- a/app-vim/python-mode/metadata.xml +++ b/app-vim/python-mode/metadata.xml @@ -12,4 +12,7 @@ python code looking for bugs, refactoring and some other useful things. + + klen/python-mode + diff --git a/app-vim/rails/metadata.xml b/app-vim/rails/metadata.xml index d221a8d4b42c..e4ba72cf7cee 100644 --- a/app-vim/rails/metadata.xml +++ b/app-vim/rails/metadata.xml @@ -1,5 +1,8 @@ - vim + vim + + tpope/vim-rails + diff --git a/app-vim/recover/metadata.xml b/app-vim/recover/metadata.xml index 5fcb67350f69..4fc7250111cd 100644 --- a/app-vim/recover/metadata.xml +++ b/app-vim/recover/metadata.xml @@ -1,5 +1,8 @@ -vim + vim + + chrisbra/Recover.vim + diff --git a/app-vim/repeat/metadata.xml b/app-vim/repeat/metadata.xml index 5fcb67350f69..df6613320687 100644 --- a/app-vim/repeat/metadata.xml +++ b/app-vim/repeat/metadata.xml @@ -1,5 +1,8 @@ -vim + vim + + tpope/vim-repeat + diff --git a/app-vim/securemodelines/metadata.xml b/app-vim/securemodelines/metadata.xml index fa89db5d3e29..ca454fc3ec40 100644 --- a/app-vim/securemodelines/metadata.xml +++ b/app-vim/securemodelines/metadata.xml @@ -8,5 +8,7 @@ more heavily restricted modeline parser that permits only user-specified options to be set. + + ciaranm/securemodelines + - diff --git a/app-vim/sleuth/metadata.xml b/app-vim/sleuth/metadata.xml index 5fcb67350f69..9a7aa0bf9c64 100644 --- a/app-vim/sleuth/metadata.xml +++ b/app-vim/sleuth/metadata.xml @@ -1,5 +1,8 @@ -vim + vim + + tpope/vim-sleuth + diff --git a/app-vim/sudoedit/metadata.xml b/app-vim/sudoedit/metadata.xml index d221a8d4b42c..21a3d28e47f3 100644 --- a/app-vim/sudoedit/metadata.xml +++ b/app-vim/sudoedit/metadata.xml @@ -1,5 +1,8 @@ - vim + vim + + chrisbra/SudoEdit.vim + diff --git a/app-vim/supertab/metadata.xml b/app-vim/supertab/metadata.xml index d221a8d4b42c..b4ec7dcae796 100644 --- a/app-vim/supertab/metadata.xml +++ b/app-vim/supertab/metadata.xml @@ -1,5 +1,8 @@ - vim + vim + + ervandew/supertab + diff --git a/app-vim/syntastic/metadata.xml b/app-vim/syntastic/metadata.xml index 5fcb67350f69..847bbf0fce2c 100644 --- a/app-vim/syntastic/metadata.xml +++ b/app-vim/syntastic/metadata.xml @@ -1,5 +1,8 @@ -vim + vim + + scrooloose/syntastic + diff --git a/app-vim/tcomment/metadata.xml b/app-vim/tcomment/metadata.xml index 5fcb67350f69..14dde9048045 100644 --- a/app-vim/tcomment/metadata.xml +++ b/app-vim/tcomment/metadata.xml @@ -1,5 +1,8 @@ -vim + vim + + tomtom/tcomment_vim + diff --git a/app-vim/undotree/metadata.xml b/app-vim/undotree/metadata.xml index 5fcb67350f69..a5d7a719ea1a 100644 --- a/app-vim/undotree/metadata.xml +++ b/app-vim/undotree/metadata.xml @@ -1,5 +1,8 @@ -vim + vim + + mbbill/undotree + diff --git a/dev-cpp/libjson-rpc-cpp/metadata.xml b/dev-cpp/libjson-rpc-cpp/metadata.xml index c6a6c5bda0d3..257ab0c4a97f 100644 --- a/dev-cpp/libjson-rpc-cpp/metadata.xml +++ b/dev-cpp/libjson-rpc-cpp/metadata.xml @@ -1,13 +1,16 @@ - - mgorny@gentoo.org - Michał Górny - - - Build support for HTTP client using dev-util/curl - Build support for HTTP server using net-libs/libmicrohttpd - Build header stub code generator (needed for development and when pregenerated headers are not bundled) - + + mgorny@gentoo.org + Michał Górny + + + Build support for HTTP client using dev-util/curl + Build support for HTTP server using net-libs/libmicrohttpd + Build header stub code generator (needed for development and when pregenerated headers are not bundled) + + + cinemast/libjson-rpc-cpp + diff --git a/dev-cpp/pficommon/metadata.xml b/dev-cpp/pficommon/metadata.xml index 02831a897790..d2476e207936 100644 --- a/dev-cpp/pficommon/metadata.xml +++ b/dev-cpp/pficommon/metadata.xml @@ -1,11 +1,14 @@ - - naota@gentoo.org - - - Build FCGI feature - Build MessagePack RPC feature - + + naota@gentoo.org + + + Build FCGI feature + Build MessagePack RPC feature + + + pfi/pficommon + diff --git a/dev-db/etcd/metadata.xml b/dev-db/etcd/metadata.xml index de8de2cf70aa..82f2214aa78f 100644 --- a/dev-db/etcd/metadata.xml +++ b/dev-db/etcd/metadata.xml @@ -5,6 +5,7 @@ https://github.com/coreos/etcd/issues https://raw.githubusercontent.com/coreos/etcd/master/CHANGELOG https://github.com/coreos/etcd/blob/master/README.md/ + coreos/etcd zmedico@gentoo.org diff --git a/dev-db/etcdctl/metadata.xml b/dev-db/etcdctl/metadata.xml index 1216ec9f71ff..928c51782818 100644 --- a/dev-db/etcdctl/metadata.xml +++ b/dev-db/etcdctl/metadata.xml @@ -5,6 +5,7 @@ https://github.com/coreos/etcdctl/issues https://github.com/coreos/etcdctl/commits/master https://github.com/coreos/etcdctl/blob/master/README.md + coreos/etcdctl zmedico@gentoo.org diff --git a/dev-db/go-etcd/metadata.xml b/dev-db/go-etcd/metadata.xml index a430fdcbae35..2d6fe69da263 100644 --- a/dev-db/go-etcd/metadata.xml +++ b/dev-db/go-etcd/metadata.xml @@ -5,6 +5,7 @@ https://github.com/coreos/go-etcd/issues https://github.com/coreos/go-etcd/commits/master https://godoc.org/github.com/coreos/go-etcd/etcd + coreos/go-etcd zmedico@gentoo.org diff --git a/dev-db/pg_activity/metadata.xml b/dev-db/pg_activity/metadata.xml index 6c08151bd39f..f6601797b296 100644 --- a/dev-db/pg_activity/metadata.xml +++ b/dev-db/pg_activity/metadata.xml @@ -1,9 +1,11 @@ - - ago@gentoo.org - Agostino Sarubbo - + + ago@gentoo.org + Agostino Sarubbo + + + julmon/pg_activity + - diff --git a/dev-db/pgmemcache/metadata.xml b/dev-db/pgmemcache/metadata.xml index 35319898fd0a..bccdfddea398 100644 --- a/dev-db/pgmemcache/metadata.xml +++ b/dev-db/pgmemcache/metadata.xml @@ -1,13 +1,16 @@ - proxy-maintainers - - patrick@gentoo.org - Patrick Lauer - - - bugs@bergstroem.nu - Johan Bergström - + proxy-maintainers + + patrick@gentoo.org + Patrick Lauer + + + bugs@bergstroem.nu + Johan Bergström + + + ohmu/pgmemcache + diff --git a/dev-db/postgresql/postgresql-9.0.21.ebuild b/dev-db/postgresql/postgresql-9.0.21.ebuild index 13939b922783..8758504cd78d 100644 --- a/dev-db/postgresql/postgresql-9.0.21.ebuild +++ b/dev-db/postgresql/postgresql-9.0.21.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-db/postgresql/postgresql-9.0.21.ebuild,v 1.3 2015/06/05 09:00:25 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-db/postgresql/postgresql-9.0.21.ebuild,v 1.4 2015/06/05 15:00:27 zlogene Exp $ EAPI="5" @@ -13,7 +13,7 @@ PYTHON_COMPAT=( python{2_{6,7},3_{2,3,4}} ) inherit eutils flag-o-matic linux-info multilib pam prefix python-single-r1 \ systemd user versionator -KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris" +KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris" SLOT="$(get_version_component_range 1-2)" diff --git a/dev-db/postgresql/postgresql-9.1.17.ebuild b/dev-db/postgresql/postgresql-9.1.17.ebuild index 680a4c404330..7934ce99ec92 100644 --- a/dev-db/postgresql/postgresql-9.1.17.ebuild +++ b/dev-db/postgresql/postgresql-9.1.17.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-db/postgresql/postgresql-9.1.17.ebuild,v 1.3 2015/06/05 09:00:25 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-db/postgresql/postgresql-9.1.17.ebuild,v 1.4 2015/06/05 15:00:27 zlogene Exp $ EAPI="5" @@ -13,7 +13,7 @@ PYTHON_COMPAT=( python{2_{6,7},3_{2,3,4}} ) inherit eutils flag-o-matic linux-info multilib pam prefix python-single-r1 \ systemd user versionator -KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris" +KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris" SLOT="$(get_version_component_range 1-2)" diff --git a/dev-db/postgresql/postgresql-9.2.12.ebuild b/dev-db/postgresql/postgresql-9.2.12.ebuild index 64785c4a90ac..c6989c7448dc 100644 --- a/dev-db/postgresql/postgresql-9.2.12.ebuild +++ b/dev-db/postgresql/postgresql-9.2.12.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-db/postgresql/postgresql-9.2.12.ebuild,v 1.3 2015/06/05 09:00:25 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-db/postgresql/postgresql-9.2.12.ebuild,v 1.4 2015/06/05 15:00:27 zlogene Exp $ EAPI="5" @@ -9,7 +9,7 @@ PYTHON_COMPAT=( python{2_{6,7},3_{2,3,4}} ) inherit eutils flag-o-matic linux-info multilib pam prefix python-single-r1 \ systemd user versionator -KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris" +KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris" SLOT="$(get_version_component_range 1-2)" diff --git a/dev-db/postgresql/postgresql-9.3.8.ebuild b/dev-db/postgresql/postgresql-9.3.8.ebuild index 21653624fb58..c878aae68326 100644 --- a/dev-db/postgresql/postgresql-9.3.8.ebuild +++ b/dev-db/postgresql/postgresql-9.3.8.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-db/postgresql/postgresql-9.3.8.ebuild,v 1.3 2015/06/05 09:00:25 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-db/postgresql/postgresql-9.3.8.ebuild,v 1.4 2015/06/05 15:00:27 zlogene Exp $ EAPI="5" @@ -9,7 +9,7 @@ PYTHON_COMPAT=( python{2_{6,7},3_{2,3,4}} ) inherit eutils flag-o-matic linux-info multilib pam prefix python-single-r1 \ systemd user versionator -KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris" +KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris" SLOT="$(get_version_component_range 1-2)" diff --git a/dev-db/postgresql/postgresql-9.4.3.ebuild b/dev-db/postgresql/postgresql-9.4.3.ebuild index 9f35362f472a..01748f06e374 100644 --- a/dev-db/postgresql/postgresql-9.4.3.ebuild +++ b/dev-db/postgresql/postgresql-9.4.3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-db/postgresql/postgresql-9.4.3.ebuild,v 1.3 2015/06/05 09:00:25 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-db/postgresql/postgresql-9.4.3.ebuild,v 1.4 2015/06/05 15:00:27 zlogene Exp $ EAPI="5" @@ -9,7 +9,7 @@ PYTHON_COMPAT=( python{2_{6,7},3_{2,3,4}} ) inherit eutils flag-o-matic linux-info multilib pam prefix python-single-r1 \ systemd user versionator -KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris" +KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris" SLOT="$(get_version_component_range 1-2)" diff --git a/dev-dotnet/dbus-sharp-glib/metadata.xml b/dev-dotnet/dbus-sharp-glib/metadata.xml index b94e58c765fb..4bfc7f9f6c3f 100644 --- a/dev-dotnet/dbus-sharp-glib/metadata.xml +++ b/dev-dotnet/dbus-sharp-glib/metadata.xml @@ -3,7 +3,10 @@ dotnet - angelos@gentoo.org - Christoph Mende + angelos@gentoo.org + Christoph Mende + + mono/dbus-sharp + diff --git a/dev-dotnet/dbus-sharp/metadata.xml b/dev-dotnet/dbus-sharp/metadata.xml index b94e58c765fb..4bfc7f9f6c3f 100644 --- a/dev-dotnet/dbus-sharp/metadata.xml +++ b/dev-dotnet/dbus-sharp/metadata.xml @@ -3,7 +3,10 @@ dotnet - angelos@gentoo.org - Christoph Mende + angelos@gentoo.org + Christoph Mende + + mono/dbus-sharp + diff --git a/dev-dotnet/gio-sharp/metadata.xml b/dev-dotnet/gio-sharp/metadata.xml index e85974a7fa17..41b167255777 100644 --- a/dev-dotnet/gio-sharp/metadata.xml +++ b/dev-dotnet/gio-sharp/metadata.xml @@ -1,5 +1,8 @@ -dotnet + dotnet + + mono/gio-sharp + diff --git a/dev-dotnet/gkeyfile-sharp/metadata.xml b/dev-dotnet/gkeyfile-sharp/metadata.xml index e85974a7fa17..f7ffdf0d9302 100644 --- a/dev-dotnet/gkeyfile-sharp/metadata.xml +++ b/dev-dotnet/gkeyfile-sharp/metadata.xml @@ -1,5 +1,8 @@ -dotnet + dotnet + + mono/gkeyfile-sharp + diff --git a/dev-dotnet/gnome-keyring-sharp/metadata.xml b/dev-dotnet/gnome-keyring-sharp/metadata.xml index e01adbb307db..7bc9c3374745 100644 --- a/dev-dotnet/gnome-keyring-sharp/metadata.xml +++ b/dev-dotnet/gnome-keyring-sharp/metadata.xml @@ -1,5 +1,8 @@ - dotnet + dotnet + + mono/gnome-keyring-sharp + diff --git a/dev-dotnet/gtk-sharp-beans/metadata.xml b/dev-dotnet/gtk-sharp-beans/metadata.xml index e85974a7fa17..5265352950f3 100644 --- a/dev-dotnet/gtk-sharp-beans/metadata.xml +++ b/dev-dotnet/gtk-sharp-beans/metadata.xml @@ -1,5 +1,8 @@ -dotnet + dotnet + + mono/gtk-sharp-beans + diff --git a/dev-games/openscenegraph/files/openscenegraph-3.2.1-cmake.patch b/dev-games/openscenegraph/files/openscenegraph-3.2.1-cmake.patch index 84649e5f3d61..1a85ee8d47ba 100644 --- a/dev-games/openscenegraph/files/openscenegraph-3.2.1-cmake.patch +++ b/dev-games/openscenegraph/files/openscenegraph-3.2.1-cmake.patch @@ -70,48 +70,6 @@ diff -ruN OpenSceneGraph-3.2.1/CMakeLists.txt new/CMakeLists.txt ENDIF() # Include macro utilities here -@@ -560,16 +561,16 @@ - - IF (DESIRED_QT_VERSION) - IF (DESIRED_QT_VERSION MATCHES 5) -- FIND_PACKAGE(Qt5Widgets) -+ MACRO_OPTIONAL_FIND_PACKAGE(Qt5Widgets) - ELSEIF (DESIRED_QT_VERSION MATCHES 4) -- FIND_PACKAGE(Qt4) -+ MACRO_OPTIONAL_FIND_PACKAGE(Qt4) - ELSE() -- FIND_PACKAGE(Qt3) -+ MACRO_OPTIONAL_FIND_PACKAGE(Qt3) - ENDIF() - - ELSE() - -- FIND_PACKAGE(Qt5Widgets QUIET) -+ MACRO_OPTIONAL_FIND_PACKAGE(Qt5Widgets QUIET) - - IF ( Qt5Widgets_FOUND ) - # CMake 2.8.8 or greater required -@@ -585,17 +586,17 @@ - ENDIF( ) - - IF ( NOT Qt5Widgets_FOUND ) -- FIND_PACKAGE(Qt4) -+ MACRO_OPTIONAL_FIND_PACKAGE(Qt4) - - IF (NOT QT4_FOUND) -- FIND_PACKAGE(Qt3) -+ MACRO_OPTIONAL_FIND_PACKAGE(Qt3) - ENDIF() - ENDIF() - ENDIF() - - #If we have found Qt5, let's try to top off by getting the webkit as well - IF ( Qt5Widgets_FOUND ) -- FIND_PACKAGE(Qt5WebKitWidgets QUIET) -+ MACRO_OPTIONAL_FIND_PACKAGE(Qt5WebKitWidgets QUIET) - ENDIF() - - ENDIF() @@ -604,12 +605,12 @@ IF (BUILD_OSG_EXAMPLES AND NOT ANDROID) diff --git a/dev-games/openscenegraph/openscenegraph-3.2.1.ebuild b/dev-games/openscenegraph/openscenegraph-3.2.1.ebuild index 4a35f11e343c..8d52d5c15508 100644 --- a/dev-games/openscenegraph/openscenegraph-3.2.1.ebuild +++ b/dev-games/openscenegraph/openscenegraph-3.2.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-games/openscenegraph/openscenegraph-3.2.1.ebuild,v 1.4 2015/02/21 12:02:44 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-games/openscenegraph/openscenegraph-3.2.1.ebuild,v 1.5 2015/06/06 03:28:39 reavertm Exp $ EAPI=5 @@ -33,11 +33,6 @@ RDEPEND=" fox? ( x11-libs/fox:1.6[opengl] ) glut? ( media-libs/freeglut ) gtk? ( x11-libs/gtkglext ) - qt4? ( - dev-qt/qtcore:4 - dev-qt/qtgui:4 - dev-qt/qtopengl:4 - ) sdl? ( media-libs/libsdl ) wxwidgets? ( x11-libs/wxGTK[opengl,X] ) ) @@ -53,6 +48,11 @@ RDEPEND=" openinventor? ( media-libs/coin ) pdf? ( app-text/poppler[cairo] ) png? ( media-libs/libpng:0 ) + qt4? ( + dev-qt/qtcore:4 + dev-qt/qtgui:4 + dev-qt/qtopengl:4 + ) svg? ( gnome-base/librsvg x11-libs/cairo @@ -90,6 +90,7 @@ src_configure() { append-cppflags -D__STDC_CONSTANT_MACROS mycmakeargs=( + -DDESIRED_QT_VERSION=4 -DDYNAMIC_OPENSCENEGRAPH=ON -DWITH_ITK=OFF -DGENTOO_DOCDIR="/usr/share/doc/${PF}" @@ -111,7 +112,7 @@ src_configure() { $(cmake-utils_use_with openinventor Inventor) $(cmake-utils_use_with pdf Poppler-glib) $(cmake-utils_use_with png) - $(cmake-utils_use_with qt4) + $(cmake-utils_use qt4 OSG_USE_QT) $(cmake-utils_use_with sdl) $(cmake-utils_use_with svg rsvg) $(cmake-utils_use_with tiff) diff --git a/dev-games/ps2-packer/metadata.xml b/dev-games/ps2-packer/metadata.xml index d3c2cc926f0b..f3ae899a0823 100644 --- a/dev-games/ps2-packer/metadata.xml +++ b/dev-games/ps2-packer/metadata.xml @@ -1,5 +1,8 @@ -games + games + + ps2dev/ps2-packer + diff --git a/dev-go/godep/metadata.xml b/dev-go/godep/metadata.xml index 059d713e41ed..5171780cc31a 100644 --- a/dev-go/godep/metadata.xml +++ b/dev-go/godep/metadata.xml @@ -4,4 +4,7 @@ zmedico@gentoo.org + + tools/godep + diff --git a/dev-haskell/abstract-deque-tests/metadata.xml b/dev-haskell/abstract-deque-tests/metadata.xml index adca34eaff7b..25aa393f8f71 100644 --- a/dev-haskell/abstract-deque-tests/metadata.xml +++ b/dev-haskell/abstract-deque-tests/metadata.xml @@ -6,4 +6,7 @@ This package provides tests that can be used with any queue implementation that satisfies the `abstract-deque` interface. + + rrnewton/haskell-lockfree/wiki + diff --git a/dev-haskell/abstract-deque/metadata.xml b/dev-haskell/abstract-deque/metadata.xml index efc84cd5305e..39a33a7f2351 100644 --- a/dev-haskell/abstract-deque/metadata.xml +++ b/dev-haskell/abstract-deque/metadata.xml @@ -20,9 +20,12 @@ requirements (using type families). This package also includes a simple reference implementation based - on 'IORef' and "Data.Sequence". + on 'IORef' and "Data.Sequence". Enable the reference implementation to use hardware compare-and-swap. + + rrnewton/haskell-lockfree/wiki + diff --git a/dev-haskell/abstract-par/metadata.xml b/dev-haskell/abstract-par/metadata.xml index d43fb0014398..aa460913223b 100644 --- a/dev-haskell/abstract-par/metadata.xml +++ b/dev-haskell/abstract-par/metadata.xml @@ -3,20 +3,23 @@ haskell - The 'Par' monad(s) offer an alternative + The 'Par' monad(s) offer an alternative parallel programming API to that provided by the @parallel@ package. - A 'Par' monad allows the simple description of + A 'Par' monad allows the simple description of parallel computations, and can be used to add parallelism to pure Haskell code. The basic API is straightforward: a @Par@ monad supports forking - and simple communication in terms of 'IVar's. + and simple communication in terms of 'IVar's. This module is an interface module only. It provides a number of type clasess, but not an implementation. The type classes separate different levels of @Par@ functionality. See the - "Control.Monad.Par.Class" module for more details. - The 'monad-par' library is one example of a + "Control.Monad.Par.Class" module for more details. + The 'monad-par' library is one example of a concrete library providing this interface. + + simonmar/monad-par + diff --git a/dev-haskell/adjunctions/metadata.xml b/dev-haskell/adjunctions/metadata.xml index b31922c68d9a..c9ee4d2c6368 100644 --- a/dev-haskell/adjunctions/metadata.xml +++ b/dev-haskell/adjunctions/metadata.xml @@ -5,4 +5,7 @@ Adjunctions + + ekmett/adjunctions + diff --git a/dev-haskell/aeson-pretty/metadata.xml b/dev-haskell/aeson-pretty/metadata.xml index 1c6cddd9fcd4..8d52094eea89 100644 --- a/dev-haskell/aeson-pretty/metadata.xml +++ b/dev-haskell/aeson-pretty/metadata.xml @@ -3,22 +3,25 @@ haskell - don't build 'aeson-pretty' executable. + don't build 'aeson-pretty' executable. A JSON pretty-printing library compatible with aeson as well as a command-line tool to improve readabilty of streams of JSON data. - The /library/ provides the function "encodePretty". It is a drop-in - replacement for aeson's "encode" function, producing JSON-ByteStrings for + The /library/ provides the function "encodePretty". It is a drop-in + replacement for aeson's "encode" function, producing JSON-ByteStrings for human readers. The /command-line tool/ reads JSON from stdin and writes prettified JSON - to stdout. It also offers a complementary "compact"-mode, essentially the + to stdout. It also offers a complementary "compact"-mode, essentially the opposite of pretty-printing. If you specify @-flib-only@ like this > cabal install -flib-only aeson-pretty the command-line tool will NOT be installed. + + informatikr/aeson-pretty + diff --git a/dev-haskell/aeson-qq/metadata.xml b/dev-haskell/aeson-qq/metadata.xml index 5f0a1c0e618a..2451ef4778d9 100644 --- a/dev-haskell/aeson-qq/metadata.xml +++ b/dev-haskell/aeson-qq/metadata.xml @@ -14,4 +14,7 @@ Consult the @README@ for documentation: <https://github.com/zalora/aeson-qq#readme> + + zalora/aeson-qq + diff --git a/dev-haskell/aeson/metadata.xml b/dev-haskell/aeson/metadata.xml index 35865c2da090..469476ebde4e 100644 --- a/dev-haskell/aeson/metadata.xml +++ b/dev-haskell/aeson/metadata.xml @@ -12,7 +12,7 @@ <https://github.com/mailrank/aeson#readme> Parsing performance on a late 2010 MacBook Pro (2.66GHz Core i7), - for mostly-English tweets from Twitter's JSON search API: + for mostly-English tweets from Twitter's JSON search API: * 0.8 KB, 32-bit GHC 6.12.3: 30538 msg\/sec (24.9 MB\/sec) @@ -64,7 +64,10 @@ (A note on naming: in Greek mythology, Aeson was the father of Jason.) - - Operate in developer mode.' - + + Operate in developer mode.' + + + bos/aeson + diff --git a/dev-haskell/alsa-mixer/metadata.xml b/dev-haskell/alsa-mixer/metadata.xml index faf2a8794c2f..ccdb996a4dab 100644 --- a/dev-haskell/alsa-mixer/metadata.xml +++ b/dev-haskell/alsa-mixer/metadata.xml @@ -5,4 +5,7 @@ This package provides haskell bindings to the ALSA simple mixer API. + + ttuegel/alsa-mixer + diff --git a/dev-haskell/alut/metadata.xml b/dev-haskell/alut/metadata.xml index 8c66906af531..fcf851f940ef 100644 --- a/dev-haskell/alut/metadata.xml +++ b/dev-haskell/alut/metadata.xml @@ -1,8 +1,11 @@ -haskell - - haskell@gentoo.org - + haskell + + haskell@gentoo.org + + + haskell-openal/ALUT + diff --git a/dev-haskell/ansi-wl-pprint/metadata.xml b/dev-haskell/ansi-wl-pprint/metadata.xml index a065f2056c4a..c7efd4ff5390 100644 --- a/dev-haskell/ansi-wl-pprint/metadata.xml +++ b/dev-haskell/ansi-wl-pprint/metadata.xml @@ -3,9 +3,12 @@ haskell - This is a pretty printing library based on Wadler's paper "A Prettier Printer". It has been enhanced with support for ANSI terminal colored output using the ansi-terminal package. + This is a pretty printing library based on Wadler's paper "A Prettier Printer". It has been enhanced with support for ANSI terminal colored output using the ansi-terminal package. Build the example application. + + batterseapower/ansi-wl-pprint + diff --git a/dev-haskell/asn1-data/metadata.xml b/dev-haskell/asn1-data/metadata.xml index 4cc4ce379697..e80a0526806c 100644 --- a/dev-haskell/asn1-data/metadata.xml +++ b/dev-haskell/asn1-data/metadata.xml @@ -7,4 +7,7 @@ All interfaces use the enumerator interface. + + vincenthz/hs-asn1-data + diff --git a/dev-haskell/asn1-encoding/metadata.xml b/dev-haskell/asn1-encoding/metadata.xml index c45ac8bd7cb1..ac4d879b20d6 100644 --- a/dev-haskell/asn1-encoding/metadata.xml +++ b/dev-haskell/asn1-encoding/metadata.xml @@ -5,4 +5,7 @@ ASN1 data reader and writer in raw form with supports for high level forms of ASN1 (BER, and DER). + + vincenthz/hs-asn1 + diff --git a/dev-haskell/asn1-parse/metadata.xml b/dev-haskell/asn1-parse/metadata.xml index 4f3c1f62f9dc..4a79e9750ac7 100644 --- a/dev-haskell/asn1-parse/metadata.xml +++ b/dev-haskell/asn1-parse/metadata.xml @@ -5,4 +5,7 @@ Simple monadic parser for ASN1 stream types, when ASN1 pattern matching is not convenient. + + vincenthz/hs-asn1 + diff --git a/dev-haskell/asn1-types/metadata.xml b/dev-haskell/asn1-types/metadata.xml index c0abb80a650f..b7cbe66d6ab5 100644 --- a/dev-haskell/asn1-types/metadata.xml +++ b/dev-haskell/asn1-types/metadata.xml @@ -5,4 +5,7 @@ ASN.1 standard types + + vincenthz/hs-asn1-types + diff --git a/dev-haskell/async/metadata.xml b/dev-haskell/async/metadata.xml index 26f80e0f29bb..53ad75972521 100644 --- a/dev-haskell/async/metadata.xml +++ b/dev-haskell/async/metadata.xml @@ -20,12 +20,12 @@ * When waiting for a thread to return a result, if the thread dies with an exception then the caller must either re-throw the exception - ('wait') or handle it ('waitCatch'); the + ('wait') or handle it ('waitCatch'); the exception cannot be ignored. * The API makes it possible to build a tree of threads that are automatically killed when - their parent dies (see 'withAsync'). + their parent dies (see 'withAsync'). Changes in 2.0.1.3: @@ -49,4 +49,7 @@ * Added @Concurrently@ (with @Applicative@ and @Alternative@ instances) + + simonmar/async + diff --git a/dev-haskell/atomic-primops/metadata.xml b/dev-haskell/atomic-primops/metadata.xml index 2cbdfd793da5..c2d010b0144f 100644 --- a/dev-haskell/atomic-primops/metadata.xml +++ b/dev-haskell/atomic-primops/metadata.xml @@ -3,13 +3,16 @@ haskell - After GHC 7.4 a new `casMutVar#` primop became available, but it's + After GHC 7.4 a new `casMutVar#` primop became available, but it's difficult to use safely, because pointer equality is a highly unstable property in Haskell. This library provides a safer method - based on the concept of "Tickets". + based on the concept of "Tickets". - Also, this library uses the "foreign primop" capability of GHC to + Also, this library uses the "foreign primop" capability of GHC to add access to other variants that may be of interest, specifically, compare and swap inside an array. + + rrnewton/haskell-lockfree/wiki + diff --git a/dev-haskell/attoparsec-conduit/metadata.xml b/dev-haskell/attoparsec-conduit/metadata.xml index 68c75f96201e..db03a9726493 100644 --- a/dev-haskell/attoparsec-conduit/metadata.xml +++ b/dev-haskell/attoparsec-conduit/metadata.xml @@ -5,4 +5,7 @@ Turn attoparsec parsers into sinks. + + snoyberg/conduit + diff --git a/dev-haskell/attoparsec/metadata.xml b/dev-haskell/attoparsec/metadata.xml index 1e4d68d25636..c3972bf907b7 100644 --- a/dev-haskell/attoparsec/metadata.xml +++ b/dev-haskell/attoparsec/metadata.xml @@ -7,4 +7,7 @@ efficiently with network protocols and complicated text/binary file formats. + + bos/attoparsec + diff --git a/dev-haskell/authenticate/metadata.xml b/dev-haskell/authenticate/metadata.xml index 228b0dd8c827..6b3e2aafc0ed 100644 --- a/dev-haskell/authenticate/metadata.xml +++ b/dev-haskell/authenticate/metadata.xml @@ -8,4 +8,7 @@ Get Network.URI from the network-uri package + + yesodweb/authenticate + diff --git a/dev-haskell/auto-update/metadata.xml b/dev-haskell/auto-update/metadata.xml index b72e7c128843..472b9576430d 100644 --- a/dev-haskell/auto-update/metadata.xml +++ b/dev-haskell/auto-update/metadata.xml @@ -3,8 +3,11 @@ haskell - A common problem is the desire to have an action run at a scheduled interval, but only if it is needed. For example, instead of having every web request result in a new @getCurrentTime@ call, we'd like to have a single worker thread run every second, updating an @IORef@. However, if the request frequency is less than once per second, this is a pessimization, and worse, kills idle GC. + A common problem is the desire to have an action run at a scheduled interval, but only if it is needed. For example, instead of having every web request result in a new @getCurrentTime@ call, we'd like to have a single worker thread run every second, updating an @IORef@. However, if the request frequency is less than once per second, this is a pessimization, and worse, kills idle GC. This library allows you to define actions which will either be performed by a dedicated thread or, in times of low volume, will be executed by the calling thread. + + yesodweb/wai + diff --git a/dev-haskell/aws/metadata.xml b/dev-haskell/aws/metadata.xml index f801b0343d94..53aa761ab0c6 100644 --- a/dev-haskell/aws/metadata.xml +++ b/dev-haskell/aws/metadata.xml @@ -5,4 +5,7 @@ Bindings for Amazon Web Services (AWS), with the aim of supporting all AWS services. To see a high level overview of the library, see the README at <https://github.com/aristidb/aws/blob/master/README.org>. + + aristidb/aws + diff --git a/dev-haskell/base16-bytestring/metadata.xml b/dev-haskell/base16-bytestring/metadata.xml index d374e1e68560..837c9d62525f 100644 --- a/dev-haskell/base16-bytestring/metadata.xml +++ b/dev-haskell/base16-bytestring/metadata.xml @@ -5,4 +5,7 @@ Fast base16 (hex) encoding and decoding for ByteStrings + + bos/base16-bytestring + diff --git a/dev-haskell/base64-bytestring/metadata.xml b/dev-haskell/base64-bytestring/metadata.xml index 23f18b86d594..78444e5fc99c 100644 --- a/dev-haskell/base64-bytestring/metadata.xml +++ b/dev-haskell/base64-bytestring/metadata.xml @@ -5,4 +5,7 @@ Fast base64 encoding and deconding for ByteStrings + + bos/base64-bytestring + diff --git a/dev-haskell/base64-conduit/metadata.xml b/dev-haskell/base64-conduit/metadata.xml index 92b33887e318..cab5aa7c3af3 100644 --- a/dev-haskell/base64-conduit/metadata.xml +++ b/dev-haskell/base64-conduit/metadata.xml @@ -5,4 +5,7 @@ Base64-encode and decode streams of bytes. + + snoyberg/conduit + diff --git a/dev-haskell/basic-prelude/metadata.xml b/dev-haskell/basic-prelude/metadata.xml index a94bac1e4f48..7528b64335ca 100644 --- a/dev-haskell/basic-prelude/metadata.xml +++ b/dev-haskell/basic-prelude/metadata.xml @@ -17,4 +17,7 @@ [0.1] Initial version, code taken from @classy-prelude@ with a few minor tweaks. + + snoyberg/basic-prelude + diff --git a/dev-haskell/bifunctors/metadata.xml b/dev-haskell/bifunctors/metadata.xml index c6da3d4534f5..3400acd30415 100644 --- a/dev-haskell/bifunctors/metadata.xml +++ b/dev-haskell/bifunctors/metadata.xml @@ -5,4 +5,7 @@ Haskell 98 bifunctors + + ekmett/bifunctors + diff --git a/dev-haskell/binary/metadata.xml b/dev-haskell/binary/metadata.xml index 3379709010c8..a1894f70a5cb 100644 --- a/dev-haskell/binary/metadata.xml +++ b/dev-haskell/binary/metadata.xml @@ -10,4 +10,7 @@ so this library should be suitable for high performance scenarios. + + kolmodin/binary + diff --git a/dev-haskell/blaze-builder-conduit/metadata.xml b/dev-haskell/blaze-builder-conduit/metadata.xml index d0f4254777f6..598b98ef3e4a 100644 --- a/dev-haskell/blaze-builder-conduit/metadata.xml +++ b/dev-haskell/blaze-builder-conduit/metadata.xml @@ -5,4 +5,7 @@ Convert streams of builders to streams of bytestrings. + + snoyberg/conduit + diff --git a/dev-haskell/blaze-builder-enumerator/metadata.xml b/dev-haskell/blaze-builder-enumerator/metadata.xml index 4882f01f51a0..0ad1df4d8be9 100644 --- a/dev-haskell/blaze-builder-enumerator/metadata.xml +++ b/dev-haskell/blaze-builder-enumerator/metadata.xml @@ -8,4 +8,7 @@ incrementally executing builders and pass the filled chunks to a bytestring iteratee. + + meiersi/blaze-builder-enumerator + diff --git a/dev-haskell/blaze-builder/metadata.xml b/dev-haskell/blaze-builder/metadata.xml index d993f2b5cdbe..a3aed3b2363c 100644 --- a/dev-haskell/blaze-builder/metadata.xml +++ b/dev-haskell/blaze-builder/metadata.xml @@ -13,4 +13,7 @@ when writing the resulting lazy bytestring to a file or sending it over the network. + + meiersi/blaze-builder + diff --git a/dev-haskell/bloomfilter/metadata.xml b/dev-haskell/bloomfilter/metadata.xml index 703894512ec5..2eb68485816b 100644 --- a/dev-haskell/bloomfilter/metadata.xml +++ b/dev-haskell/bloomfilter/metadata.xml @@ -5,4 +5,7 @@ Pure and impure Bloom Filter implementations. + + bos/bloomfilter + diff --git a/dev-haskell/byteable/metadata.xml b/dev-haskell/byteable/metadata.xml index 29642f6f67bf..ae51de4d6973 100644 --- a/dev-haskell/byteable/metadata.xml +++ b/dev-haskell/byteable/metadata.xml @@ -11,4 +11,7 @@ Usual definition is of the form: newtype MyType = MyType ByteString + + vincenthz/hs-byteable + diff --git a/dev-haskell/c2hs/metadata.xml b/dev-haskell/c2hs/metadata.xml index 8826a812da99..9c97f697c708 100644 --- a/dev-haskell/c2hs/metadata.xml +++ b/dev-haskell/c2hs/metadata.xml @@ -13,4 +13,7 @@ run regression tests + + haskell/c2hs + diff --git a/dev-haskell/case-insensitive/metadata.xml b/dev-haskell/case-insensitive/metadata.xml index fb0449309a7d..38e8c0d36538 100644 --- a/dev-haskell/case-insensitive/metadata.xml +++ b/dev-haskell/case-insensitive/metadata.xml @@ -3,10 +3,13 @@ haskell - The module @Data.CaseInsensitive@ provides the 'CI' type + The module @Data.CaseInsensitive@ provides the 'CI' type constructor which can be parameterised by a string-like - type like: 'String', 'ByteString', 'Text', + type like: 'String', 'ByteString', 'Text', etc.. Comparisons of values of the resulting type will be insensitive to cases. + + basvandijk/case-insensitive + diff --git a/dev-haskell/cassava/metadata.xml b/dev-haskell/cassava/metadata.xml index 71802f8199ea..68ad6280c045 100644 --- a/dev-haskell/cassava/metadata.xml +++ b/dev-haskell/cassava/metadata.xml @@ -6,4 +6,7 @@ A CSV parsing and encoding library optimized for ease of use and high performance. + + tibbe/cassava + diff --git a/dev-haskell/certificate/metadata.xml b/dev-haskell/certificate/metadata.xml index f0ede388a858..50833e1be936 100644 --- a/dev-haskell/certificate/metadata.xml +++ b/dev-haskell/certificate/metadata.xml @@ -8,7 +8,10 @@ At the moment only X509 certificate and unencrypted private key are supported, but will include PGP certificate and pkcs8 private keys - - Build the executable - + + Build the executable + + + vincenthz/hs-certificate + diff --git a/dev-haskell/cgi/metadata.xml b/dev-haskell/cgi/metadata.xml index ffed2dc51643..bf336346991f 100644 --- a/dev-haskell/cgi/metadata.xml +++ b/dev-haskell/cgi/metadata.xml @@ -6,10 +6,13 @@ This is a Haskell library for writing CGI programs. - Required to be - enabled for >=dev-lang/ghc-7. - + Required to be + enabled for >=dev-lang/ghc-7. + - Get Network.URI from the network-uri package. + Get Network.URI from the network-uri package. + + cheecheeo/haskell-cgi + diff --git a/dev-haskell/chaselev-deque/metadata.xml b/dev-haskell/chaselev-deque/metadata.xml index fe46c8b892c9..eb5f9705b44b 100644 --- a/dev-haskell/chaselev-deque/metadata.xml +++ b/dev-haskell/chaselev-deque/metadata.xml @@ -5,4 +5,7 @@ Chase & Lev work-stealing lock-free double-ended queues (deques). + + rrnewton/haskell-lockfree/wiki + diff --git a/dev-haskell/chunked-data/metadata.xml b/dev-haskell/chunked-data/metadata.xml index 233e28618e47..8fce7d601e96 100644 --- a/dev-haskell/chunked-data/metadata.xml +++ b/dev-haskell/chunked-data/metadata.xml @@ -5,4 +5,7 @@ Originally present in classy-prelude. + + fpco/chunked-data + diff --git a/dev-haskell/cipher-aes/metadata.xml b/dev-haskell/cipher-aes/metadata.xml index 9f45c50a72d1..eccf775fd26f 100644 --- a/dev-haskell/cipher-aes/metadata.xml +++ b/dev-haskell/cipher-aes/metadata.xml @@ -5,4 +5,7 @@ Fast AES cipher implementation with advanced mode of operations + + vincenthz/hs-cipher-aes + diff --git a/dev-haskell/cipher-blowfish/metadata.xml b/dev-haskell/cipher-blowfish/metadata.xml index 5b47097f82ae..9646e071edc6 100644 --- a/dev-haskell/cipher-blowfish/metadata.xml +++ b/dev-haskell/cipher-blowfish/metadata.xml @@ -5,4 +5,7 @@ Blowfish cipher primitives + + vincenthz/hs-crypto-cipher + diff --git a/dev-haskell/cipher-camellia/metadata.xml b/dev-haskell/cipher-camellia/metadata.xml index 5e7c9b1cddd5..480d4f03c9cb 100644 --- a/dev-haskell/cipher-camellia/metadata.xml +++ b/dev-haskell/cipher-camellia/metadata.xml @@ -5,4 +5,7 @@ Camellia block cipher primitives + + vincenthz/hs-crypto-cipher + diff --git a/dev-haskell/cipher-des/metadata.xml b/dev-haskell/cipher-des/metadata.xml index e2dad2616da1..19680bfaeaad 100644 --- a/dev-haskell/cipher-des/metadata.xml +++ b/dev-haskell/cipher-des/metadata.xml @@ -5,4 +5,7 @@ DES and 3DES primitives + + vincenthz/hs-crypto-cipher + diff --git a/dev-haskell/cipher-rc4/metadata.xml b/dev-haskell/cipher-rc4/metadata.xml index 7b12de92ff9e..ce95c167e672 100644 --- a/dev-haskell/cipher-rc4/metadata.xml +++ b/dev-haskell/cipher-rc4/metadata.xml @@ -5,4 +5,7 @@ Fast RC4 cipher implementation + + vincenthz/hs-cipher-rc4 + diff --git a/dev-haskell/classy-prelude/metadata.xml b/dev-haskell/classy-prelude/metadata.xml index 1d16345014de..0b7a8f72ea39 100644 --- a/dev-haskell/classy-prelude/metadata.xml +++ b/dev-haskell/classy-prelude/metadata.xml @@ -5,4 +5,7 @@ Focuses on using common typeclasses when possible, and creating new ones to avoid name clashing. Exposes many recommended datastructures (Map, ByteString, etc) directly without requiring long import lists and qualified modules. + + snoyberg/classy-prelude + diff --git a/dev-haskell/clientsession/metadata.xml b/dev-haskell/clientsession/metadata.xml index 0062ca73b420..8f4fa511dc8c 100644 --- a/dev-haskell/clientsession/metadata.xml +++ b/dev-haskell/clientsession/metadata.xml @@ -7,4 +7,7 @@ Skein-MAC-512-256 authentication. Uses Base64 encoding to avoid any issues with characters. + + yesodweb/clientsession/tree/master + diff --git a/dev-haskell/comonad-transformers/metadata.xml b/dev-haskell/comonad-transformers/metadata.xml index 92c420f2294f..b84429f670a2 100644 --- a/dev-haskell/comonad-transformers/metadata.xml +++ b/dev-haskell/comonad-transformers/metadata.xml @@ -5,4 +5,7 @@ Comonad transformers + + ekmett/comonad-transformers + diff --git a/dev-haskell/comonad/metadata.xml b/dev-haskell/comonad/metadata.xml index e0f338dda503..47a26799eff9 100644 --- a/dev-haskell/comonad/metadata.xml +++ b/dev-haskell/comonad/metadata.xml @@ -5,18 +5,21 @@ Haskell 98 comonads - - Run the doctests test suite - You can disable the use of the `containers` package + + Run the doctests test suite + You can disable the use of the `containers` package using `-f-containers`. Disabing this is an unsupported configuration, but it may be useful for accelerating builds in sandboxes for expert users. - You can disable the use of the `contravariant` + You can disable the use of the `contravariant` package using `-f-contravariant`. Disabling this is an unsupported configuration, but it may be useful for accelerating builds in sandboxes for expert users. If disabled we will not supply instances of `Contravariant` - You can disable the use of the `distributive` + You can disable the use of the `distributive` package using `-f-distributive`. Disabling this is an unsupported configuration, but it may be useful for accelerating builds in sandboxes for expert users. If disabled we will not supply instances of `Distributive` - + + + ekmett/comonad + diff --git a/dev-haskell/comonads-fd/metadata.xml b/dev-haskell/comonads-fd/metadata.xml index 44f063ee9174..d64c47ed8e4a 100644 --- a/dev-haskell/comonads-fd/metadata.xml +++ b/dev-haskell/comonads-fd/metadata.xml @@ -5,4 +5,7 @@ Comonad transformers using functional dependencies + + ekmett/comonads-fd + diff --git a/dev-haskell/concurrent-extra/metadata.xml b/dev-haskell/concurrent-extra/metadata.xml index 8852af08dcda..df4f0da831a9 100644 --- a/dev-haskell/concurrent-extra/metadata.xml +++ b/dev-haskell/concurrent-extra/metadata.xml @@ -29,4 +29,7 @@ This package was inspired by the concurrency libraries of Java and Python. + + basvandijk/concurrent-extra + diff --git a/dev-haskell/conduit-extra/metadata.xml b/dev-haskell/conduit-extra/metadata.xml index 6b42bfa261cf..ad0e865ef3c8 100644 --- a/dev-haskell/conduit-extra/metadata.xml +++ b/dev-haskell/conduit-extra/metadata.xml @@ -5,4 +5,7 @@ This package will soon contain much more functionality. This is a placeholder until the next release is ready. + + snoyberg/conduit + diff --git a/dev-haskell/conduit/metadata.xml b/dev-haskell/conduit/metadata.xml index c31beafd8568..377b0f95ed80 100644 --- a/dev-haskell/conduit/metadata.xml +++ b/dev-haskell/conduit/metadata.xml @@ -6,6 +6,9 @@ Conduits are an approach to the streaming data problem. It is meant as an alternative to enumerators\/iterators, hoping to address the same issues with different trade-offs based on real-world experience with enumerators. For more information, see <http://www.yesodweb.com/blog/2011/12/conduits>. - experimental code to use raw system calls in place of handles. Not recommended for general use + experimental code to use raw system calls in place of handles. Not recommended for general use + + snoyberg/conduit + diff --git a/dev-haskell/connection/metadata.xml b/dev-haskell/connection/metadata.xml index e583c9aa49bb..5b691521f8b5 100644 --- a/dev-haskell/connection/metadata.xml +++ b/dev-haskell/connection/metadata.xml @@ -10,4 +10,7 @@ This library provides a very simple api to create sockets to a destination with the choice of SSL/TLS, and SOCKS. + + vincenthz/hs-connection + diff --git a/dev-haskell/constraints/metadata.xml b/dev-haskell/constraints/metadata.xml index 734ef40e6fec..d9df2d8a64c2 100644 --- a/dev-haskell/constraints/metadata.xml +++ b/dev-haskell/constraints/metadata.xml @@ -5,4 +5,7 @@ Constraint manipulation + + ekmett/constraints + diff --git a/dev-haskell/contravariant/metadata.xml b/dev-haskell/contravariant/metadata.xml index 262049d6ed60..c6898cdbd101 100644 --- a/dev-haskell/contravariant/metadata.xml +++ b/dev-haskell/contravariant/metadata.xml @@ -5,18 +5,21 @@ Haskell 98 contravariant functors - - You can disable the use of the `semigroups` + + You can disable the use of the `semigroups` package using `-f-semigroups`. Disabling this is an unsupported configuration, but it may be useful for accelerating builds in sandboxes for expert users. - You can disable the use of the `StateVar` + You can disable the use of the `StateVar` package using `-f-StateVar`. Disabling this is an unsupported configuration, but it may be useful for accelerating builds in sandboxes for expert users. - You can disable the use of the `tagged` package + You can disable the use of the `tagged` package on older versons of GHC using `-f-tagged`. Disabling this is an unsupported configuration, but it may be useful for accelerating builds in sandboxes for expert users. - + + + ekmett/contravariant + diff --git a/dev-haskell/control-monad-loop/metadata.xml b/dev-haskell/control-monad-loop/metadata.xml index 758affe261a0..58e5198062e9 100644 --- a/dev-haskell/control-monad-loop/metadata.xml +++ b/dev-haskell/control-monad-loop/metadata.xml @@ -6,4 +6,7 @@ A library of looping constructs with @continue@ and @exit@ control flow statements. + + joeyadams/haskell-control-monad-loop + diff --git a/dev-haskell/cookie/metadata.xml b/dev-haskell/cookie/metadata.xml index f302d9b79976..20ebb3a8ee1c 100644 --- a/dev-haskell/cookie/metadata.xml +++ b/dev-haskell/cookie/metadata.xml @@ -5,4 +5,7 @@ HTTP cookie parsing and rendering + + snoyberg/cookie + diff --git a/dev-haskell/cprng-aes/metadata.xml b/dev-haskell/cprng-aes/metadata.xml index f6d4f4902d87..bd92a85d655f 100644 --- a/dev-haskell/cprng-aes/metadata.xml +++ b/dev-haskell/cprng-aes/metadata.xml @@ -19,4 +19,7 @@ Arithmetic mean value of data bytes is 127.6347 (127.5 = random). Monte Carlo value for Pi is 3.132465868 (error 0.29 percent). + + vincenthz/hs-cprng-aes + diff --git a/dev-haskell/cpu/metadata.xml b/dev-haskell/cpu/metadata.xml index 6f3f1c0a7e96..bfc0ff9ad00b 100644 --- a/dev-haskell/cpu/metadata.xml +++ b/dev-haskell/cpu/metadata.xml @@ -3,9 +3,12 @@ haskell - build 'cpuid' tool + build 'cpuid' tool Lowlevel cpu routines to get basic properties of the cpu platform, like endianness and architecture. + + vincenthz/hs-cpu + diff --git a/dev-haskell/crypto-api/metadata.xml b/dev-haskell/crypto-api/metadata.xml index 43597ecc056c..98a7f77a029b 100644 --- a/dev-haskell/crypto-api/metadata.xml +++ b/dev-haskell/crypto-api/metadata.xml @@ -16,4 +16,7 @@ Build all the CMAC polynomes up to 10000 bits instead of just the usual ones + + TomMD/crypto-api + diff --git a/dev-haskell/crypto-cipher-tests/metadata.xml b/dev-haskell/crypto-cipher-tests/metadata.xml index 27090ad2608f..8c507b94afd9 100644 --- a/dev-haskell/crypto-cipher-tests/metadata.xml +++ b/dev-haskell/crypto-cipher-tests/metadata.xml @@ -5,4 +5,7 @@ Generic cryptography cipher tests + + vincenthz/hs-crypto-cipher + diff --git a/dev-haskell/crypto-cipher-types/metadata.xml b/dev-haskell/crypto-cipher-types/metadata.xml index f42b2b4cd623..24df10502948 100644 --- a/dev-haskell/crypto-cipher-types/metadata.xml +++ b/dev-haskell/crypto-cipher-types/metadata.xml @@ -5,4 +5,7 @@ Generic cryptography cipher types + + vincenthz/hs-crypto-cipher + diff --git a/dev-haskell/crypto-conduit/metadata.xml b/dev-haskell/crypto-conduit/metadata.xml index 69287efcc9db..96a72e1fa7c5 100644 --- a/dev-haskell/crypto-conduit/metadata.xml +++ b/dev-haskell/crypto-conduit/metadata.xml @@ -7,7 +7,10 @@ cryptographic package that supports the @crypto-api@ package using conduits from the @conduit@ package. - - Use conduit >= 1.1. - + + Use conduit >= 1.1. + + + prowdsponsor/crypto-conduit + diff --git a/dev-haskell/crypto-numbers/metadata.xml b/dev-haskell/crypto-numbers/metadata.xml index f3618b2aa0b1..650a7585a5c7 100644 --- a/dev-haskell/crypto-numbers/metadata.xml +++ b/dev-haskell/crypto-numbers/metadata.xml @@ -8,4 +8,7 @@ use integer-gmp library + + vincenthz/hs-crypto-numbers + diff --git a/dev-haskell/crypto-pubkey-types/metadata.xml b/dev-haskell/crypto-pubkey-types/metadata.xml index 412cfd2a3616..5b7b358d4aa6 100644 --- a/dev-haskell/crypto-pubkey-types/metadata.xml +++ b/dev-haskell/crypto-pubkey-types/metadata.xml @@ -5,4 +5,7 @@ Generic cryptography public keys algorithm types + + vincenthz/hs-crypto-pubkey-types + diff --git a/dev-haskell/crypto-pubkey/metadata.xml b/dev-haskell/crypto-pubkey/metadata.xml index d6612363f4e4..a024e27be7a7 100644 --- a/dev-haskell/crypto-pubkey/metadata.xml +++ b/dev-haskell/crypto-pubkey/metadata.xml @@ -10,6 +10,9 @@ Also have primitive support for Diffie Hellman, and ElGamal encryption - Build benchmarks. - + Build benchmarks. + + + vincenthz/hs-crypto-pubkey + diff --git a/dev-haskell/crypto-random-api/metadata.xml b/dev-haskell/crypto-random-api/metadata.xml index 15e22dafd6b8..7d18c3786494 100644 --- a/dev-haskell/crypto-random-api/metadata.xml +++ b/dev-haskell/crypto-random-api/metadata.xml @@ -5,4 +5,7 @@ Simple random generators API for cryptography related code + + vincenthz/hs-crypto-random-api + diff --git a/dev-haskell/crypto-random/metadata.xml b/dev-haskell/crypto-random/metadata.xml index a5418d96a2c1..df9b27c0a494 100644 --- a/dev-haskell/crypto-random/metadata.xml +++ b/dev-haskell/crypto-random/metadata.xml @@ -5,4 +5,7 @@ Simple cryptographic random related types + + vincenthz/hs-crypto-random + diff --git a/dev-haskell/cryptocipher/metadata.xml b/dev-haskell/cryptocipher/metadata.xml index 1371dac5169a..ab6465e4bcba 100644 --- a/dev-haskell/cryptocipher/metadata.xml +++ b/dev-haskell/cryptocipher/metadata.xml @@ -5,4 +5,7 @@ Symmetrical Block, Stream and PubKey Ciphers + + vincenthz/hs-crypto-cipher + diff --git a/dev-haskell/cryptohash-conduit/metadata.xml b/dev-haskell/cryptohash-conduit/metadata.xml index 4243a6790d6f..15c7cc62ce75 100644 --- a/dev-haskell/cryptohash-conduit/metadata.xml +++ b/dev-haskell/cryptohash-conduit/metadata.xml @@ -6,4 +6,7 @@ Support all the @cryptohash@ package using conduits from the @conduit@ package. + + vincenthz/hs-cryptohash-conduit + diff --git a/dev-haskell/cryptohash-cryptoapi/metadata.xml b/dev-haskell/cryptohash-cryptoapi/metadata.xml index 38cdc8cd6c4f..030483a1ecec 100644 --- a/dev-haskell/cryptohash-cryptoapi/metadata.xml +++ b/dev-haskell/cryptohash-cryptoapi/metadata.xml @@ -5,4 +5,7 @@ Crypto-api interfaces for cryptohash + + vincenthz/hs-cryptohash-cryptoapi + diff --git a/dev-haskell/cryptohash/metadata.xml b/dev-haskell/cryptohash/metadata.xml index bfeec2a97f36..9f596300db9d 100644 --- a/dev-haskell/cryptohash/metadata.xml +++ b/dev-haskell/cryptohash/metadata.xml @@ -11,4 +11,7 @@ Defines crypto-api instances + + vincenthz/hs-cryptohash + diff --git a/dev-haskell/data-endian/metadata.xml b/dev-haskell/data-endian/metadata.xml index e218fc475236..0e49ea3e9f86 100644 --- a/dev-haskell/data-endian/metadata.xml +++ b/dev-haskell/data-endian/metadata.xml @@ -5,4 +5,7 @@ This package provides helpers for converting endian-sensitive data. + + mvv/data-endian + diff --git a/dev-haskell/deepseq-generics/metadata.xml b/dev-haskell/deepseq-generics/metadata.xml index 02932ed378ef..45adca012f26 100644 --- a/dev-haskell/deepseq-generics/metadata.xml +++ b/dev-haskell/deepseq-generics/metadata.xml @@ -3,10 +3,10 @@ haskell - This package provides a "GHC.Generics"-based - 'Control.DeepSeq.Generics.genericRnf' function which can be used - for providing a 'rnf' implementation. See the documentation for - the 'genericRnf' function in the "Control.DeepSeq.Generics" module + This package provides a "GHC.Generics"-based + 'Control.DeepSeq.Generics.genericRnf' function which can be used + for providing a 'rnf' implementation. See the documentation for + the 'genericRnf' function in the "Control.DeepSeq.Generics" module to get started. The original idea was pioneered in the @generic-deepseq@ package @@ -15,6 +15,9 @@ This package differs from the @generic-deepseq@ package by working in combination with the existing @deepseq@ package as opposed to defining a - conflicting drop-in replacement for @deepseq@'s @Control.Deepseq@ module. + conflicting drop-in replacement for @deepseq@'s @Control.Deepseq@ module. + + hvr/deepseq-generics + diff --git a/dev-haskell/distributive/metadata.xml b/dev-haskell/distributive/metadata.xml index e366a373ad7d..2b252fdeb760 100644 --- a/dev-haskell/distributive/metadata.xml +++ b/dev-haskell/distributive/metadata.xml @@ -5,7 +5,10 @@ Haskell 98 Distributive functors -- Dual to Traversable - - Compile with the ghc -Werror option - + + Compile with the ghc -Werror option + + + ekmett/distributive + diff --git a/dev-haskell/dlist-instances/metadata.xml b/dev-haskell/dlist-instances/metadata.xml index ea78842be855..95cdff33f29a 100644 --- a/dev-haskell/dlist-instances/metadata.xml +++ b/dev-haskell/dlist-instances/metadata.xml @@ -7,4 +7,7 @@ This package is the canonical source for some orphan instances. Orphan instances are placed here to avoid dependencies elsewhere. + + gregwebs/dlist-instances + diff --git a/dev-haskell/dlist/metadata.xml b/dev-haskell/dlist/metadata.xml index 448403d14bbf..3b8e620d417c 100644 --- a/dev-haskell/dlist/metadata.xml +++ b/dev-haskell/dlist/metadata.xml @@ -8,4 +8,7 @@ printing, (e.g. with the Writer monad), where list append quickly becomes too expensive. + + spl/dlist + diff --git a/dev-haskell/doctest/metadata.xml b/dev-haskell/doctest/metadata.xml index ae2763d18ef4..dffd0ab6329c 100644 --- a/dev-haskell/doctest/metadata.xml +++ b/dev-haskell/doctest/metadata.xml @@ -10,4 +10,7 @@ Documentation is at <https://github.com/sol/doctest-haskell#readme>. + + sol/doctest-haskell#readme + diff --git a/dev-haskell/easy-file/metadata.xml b/dev-haskell/easy-file/metadata.xml index 785f58e66f69..6ea498ede467 100644 --- a/dev-haskell/easy-file/metadata.xml +++ b/dev-haskell/easy-file/metadata.xml @@ -5,4 +5,7 @@ Cross-platform File handling for Unix/Mac/Windows + + kazu-yamamoto/easy-file + diff --git a/dev-haskell/edit-distance/metadata.xml b/dev-haskell/edit-distance/metadata.xml index 30213d2b006d..7ea9251e08e2 100644 --- a/dev-haskell/edit-distance/metadata.xml +++ b/dev-haskell/edit-distance/metadata.xml @@ -5,4 +5,7 @@ Optimized edit distances for fuzzy matching, including Levenshtein and restricted Damerau-Levenshtein algorithms. + + batterseapower/edit-distance + diff --git a/dev-haskell/either/metadata.xml b/dev-haskell/either/metadata.xml index 0539c4cbe9b4..28b747f61339 100644 --- a/dev-haskell/either/metadata.xml +++ b/dev-haskell/either/metadata.xml @@ -5,4 +5,7 @@ Haskell 98 either monad transformer + + ekmett/either + diff --git a/dev-haskell/ekg-core/metadata.xml b/dev-haskell/ekg-core/metadata.xml index 0f7afb3fd798..01ccd0408b1e 100644 --- a/dev-haskell/ekg-core/metadata.xml +++ b/dev-haskell/ekg-core/metadata.xml @@ -5,4 +5,7 @@ This library lets you defined and track system metrics. + + tibbe/ekg-core + diff --git a/dev-haskell/ekg/metadata.xml b/dev-haskell/ekg/metadata.xml index cb752c3d1b3b..8c8de5e1257b 100644 --- a/dev-haskell/ekg/metadata.xml +++ b/dev-haskell/ekg/metadata.xml @@ -7,4 +7,7 @@ It provides a simple way to integrate a monitoring server into any application. + + tibbe/ekg + diff --git a/dev-haskell/enclosed-exceptions/metadata.xml b/dev-haskell/enclosed-exceptions/metadata.xml index 8a3981ed90e3..82b8a6548b1d 100644 --- a/dev-haskell/enclosed-exceptions/metadata.xml +++ b/dev-haskell/enclosed-exceptions/metadata.xml @@ -6,4 +6,7 @@ Catching all exceptions raised within an enclosed computation, while remaining responsive to (external) asynchronous exceptions. + + jcristovao/enclosed-exceptions + diff --git a/dev-haskell/entropy/metadata.xml b/dev-haskell/entropy/metadata.xml index 7e77df26a8e0..e999949638db 100644 --- a/dev-haskell/entropy/metadata.xml +++ b/dev-haskell/entropy/metadata.xml @@ -6,9 +6,12 @@ A platform independent method to obtain cryptographically strong entropy (RDRAND when available anywhere, urandom on nix, CryptAPI on Windows, patches welcome). Users looking for cryptographically strong (number-theoretically - sound) PRNGs should see the 'DRBG' package too. + sound) PRNGs should see the 'DRBG' package too. - - Build for the HaLVM. - + + Build for the HaLVM. + + + TomMD/entropy + diff --git a/dev-haskell/esqueleto/metadata.xml b/dev-haskell/esqueleto/metadata.xml index 4651e8cdf710..7e706ecf63b6 100644 --- a/dev-haskell/esqueleto/metadata.xml +++ b/dev-haskell/esqueleto/metadata.xml @@ -10,16 +10,16 @@ While @persistent@ is a nice library for storing and retrieving records, currently it has a poor interface for SQL backends - compared to SQL itself. For example, it's extremely hard to do + compared to SQL itself. For example, it's extremely hard to do a type-safe @JOIN@ on a many-to-one relation, and simply impossible to do any other kinds of @JOIN@s (including for the very common many-to-many relations). Users have the option of - writing raw SQL, but that's error prone and not type-checked. + writing raw SQL, but that's error prone and not type-checked. @esqueleto@ is a bare bones, type-safe EDSL for SQL queries that works with unmodified @persistent@ SQL backends. Its - language closely resembles SQL, so (a) you don't have to learn - new concepts, just new syntax, and (b) it's fairly easy to + language closely resembles SQL, so (a) you don't have to learn + new concepts, just new syntax, and (b) it's fairly easy to predict the generated SQL and optimize it for your backend. Most kinds of errors committed when writing SQL are caught as compile-time errors---although it is possible to write @@ -31,8 +31,11 @@ you need anything that is not covered by @esqueleto@ on <https://github.com/meteficha/esqueleto/>. - The name of this library means \"skeleton\" in Portuguese and + The name of this library means \"skeleton\" in Portuguese and contains all three SQL letters in the correct order =). It was - inspired by Scala's Squeryl but created from scratch. + inspired by Scala's Squeryl but created from scratch. + + prowdsponsor/esqueleto + diff --git a/dev-haskell/exceptions/metadata.xml b/dev-haskell/exceptions/metadata.xml index fb74c6a568ef..b7da76b43080 100644 --- a/dev-haskell/exceptions/metadata.xml +++ b/dev-haskell/exceptions/metadata.xml @@ -5,4 +5,7 @@ Extensible optionally-pure exceptions + + ekmett/exceptions + diff --git a/dev-haskell/feed/metadata.xml b/dev-haskell/feed/metadata.xml index a34f56fc4ce1..c657f6d2efcf 100644 --- a/dev-haskell/feed/metadata.xml +++ b/dev-haskell/feed/metadata.xml @@ -5,4 +5,7 @@ Interfacing with RSS (v 0.9x, 2.x, 1.0) + Atom feeds. + + sof/feed + diff --git a/dev-haskell/file-embed/metadata.xml b/dev-haskell/file-embed/metadata.xml index f4c4513b033b..1ee790de7ca7 100644 --- a/dev-haskell/file-embed/metadata.xml +++ b/dev-haskell/file-embed/metadata.xml @@ -5,4 +5,7 @@ Use Template Haskell to embed file contents directly. + + snoyberg/file-embed + diff --git a/dev-haskell/file-location/metadata.xml b/dev-haskell/file-location/metadata.xml index 82a785cb799b..20341f110dbd 100644 --- a/dev-haskell/file-location/metadata.xml +++ b/dev-haskell/file-location/metadata.xml @@ -5,7 +5,7 @@ Common debugging/error/exception functions that give file location information - > $(err "OH NO!") + > $(err "OH NO!") > > main:Main main.hs:16:1 OH NO! @@ -27,10 +27,13 @@ > [1,2,3] Also there is a version of thrwIO that gives location information - > ($(thrwIO) $ AException) `catch` \e -> putStrLn ("Caught " ++ show (e :: AException)) + > ($(thrwIO) $ AException) `catch` \e -> putStrLn ("Caught " ++ show (e :: AException)) > - > Caught AException "main:Main test/main.hs:25:6" + > Caught AException "main:Main test/main.hs:25:6" See module for a listing of all the functions with short descriptions, and the homepage for some more examples https://github.com/gregwebs/ErrorLocation.hs + + gregwebs/FileLocation.hs + diff --git a/dev-haskell/filemanip/metadata.xml b/dev-haskell/filemanip/metadata.xml index ef4755105e0b..933506f8e66c 100644 --- a/dev-haskell/filemanip/metadata.xml +++ b/dev-haskell/filemanip/metadata.xml @@ -7,4 +7,7 @@ Includes code for pattern matching, finding files, modifying file contents, and more. + + bos/filemanip + diff --git a/dev-haskell/filesystem-conduit/metadata.xml b/dev-haskell/filesystem-conduit/metadata.xml index 8faa19d3a044..746d7269b6b6 100644 --- a/dev-haskell/filesystem-conduit/metadata.xml +++ b/dev-haskell/filesystem-conduit/metadata.xml @@ -5,4 +5,7 @@ Provides ability to traverse a folder structure efficiently, as well as convenience wrappers for reading from and writing to files. + + snoyberg/conduit + diff --git a/dev-haskell/findbin/metadata.xml b/dev-haskell/findbin/metadata.xml index b5f6862a9f39..bebd737ccaff 100644 --- a/dev-haskell/findbin/metadata.xml +++ b/dev-haskell/findbin/metadata.xml @@ -5,7 +5,10 @@ This module locates the full directory to the running program, to allow the use of paths relative to it. - FindBin supports invocation of Haskell programs via "ghci", - via "runhaskell/runghc", as well as compiled as an executable. + FindBin supports invocation of Haskell programs via "ghci", + via "runhaskell/runghc", as well as compiled as an executable. + + audreyt/findbin + diff --git a/dev-haskell/free/metadata.xml b/dev-haskell/free/metadata.xml index e2896fba0b3f..3335ae4a2d0e 100644 --- a/dev-haskell/free/metadata.xml +++ b/dev-haskell/free/metadata.xml @@ -5,4 +5,7 @@ Monads for free + + ekmett/free + diff --git a/dev-haskell/groupoids/metadata.xml b/dev-haskell/groupoids/metadata.xml index 9ade2d7add10..8e9e50a57cc0 100644 --- a/dev-haskell/groupoids/metadata.xml +++ b/dev-haskell/groupoids/metadata.xml @@ -5,4 +5,7 @@ Haskell 98 Groupoids + + ekmett/groupoids + diff --git a/dev-haskell/hashable/metadata.xml b/dev-haskell/hashable/metadata.xml index d47389a710e9..7c06716089c0 100644 --- a/dev-haskell/hashable/metadata.xml +++ b/dev-haskell/hashable/metadata.xml @@ -3,10 +3,13 @@ haskell - This package defines a class, 'Hashable', for types that + This package defines a class, 'Hashable', for types that can be converted to a hash value. This class exists for the benefit of hashing-based data structures. The package provides instances for basic types and a way to combine hash values. + + tibbe/hashable + diff --git a/dev-haskell/hashtables/metadata.xml b/dev-haskell/hashtables/metadata.xml index 9a28a466e50f..534f6dfdb278 100644 --- a/dev-haskell/hashtables/metadata.xml +++ b/dev-haskell/hashtables/metadata.xml @@ -12,31 +12,31 @@ operations, and a set of wrappers to use the hash tables in the IO monad. /QUICK START/: documentation for the hash table operations is provided in the - "Data.HashTable.Class" module, and the IO wrappers (which most users will - probably prefer) are located in the "Data.HashTable.IO" module. + "Data.HashTable.Class" module, and the IO wrappers (which most users will + probably prefer) are located in the "Data.HashTable.IO" module. This package currently contains three hash table implementations: - 1. "Data.HashTable.ST.Basic" contains a basic open-addressing hash table + 1. "Data.HashTable.ST.Basic" contains a basic open-addressing hash table using linear probing as the collision strategy. On a pure speed basis it should currently be the fastest available Haskell hash table implementation for lookups, although it has a higher memory overhead than the other tables and can suffer from long delays when the table is resized because all of the elements in the table need to be rehashed. - 2. "Data.HashTable.ST.Cuckoo" contains an implementation of \"cuckoo - hashing\" as introduced by Pagh and Rodler in 2001 (see + 2. "Data.HashTable.ST.Cuckoo" contains an implementation of \"cuckoo + hashing\" as introduced by Pagh and Rodler in 2001 (see <http://en.wikipedia.org/wiki/Cuckoo_hashing>). Cuckoo hashing has - worst-case /O(1)/ lookups and can reach a high \"load factor\", in which + worst-case /O(1)/ lookups and can reach a high \"load factor\", in which the table can perform acceptably well even when more than 90% full. Randomized testing shows this implementation of cuckoo hashing to be slightly faster on insert and slightly slower on lookup than - "Data.Hashtable.ST.Basic", while being more space efficient by about a + "Data.Hashtable.ST.Basic", while being more space efficient by about a half-word per key-value mapping. Cuckoo hashing, like the basic hash table implementation using linear probing, can suffer from long delays when the table is resized. - 3. "Data.HashTable.ST.Linear" contains a linear hash table (see + 3. "Data.HashTable.ST.Linear" contains a linear hash table (see <http://en.wikipedia.org/wiki/Linear_hashing>), which trades some insert and lookup performance for higher space efficiency and much shorter delays when expanding the table. In most cases, benchmarks show this @@ -66,7 +66,7 @@ * @unsafe-tricks@, default /ON/. If this flag is enabled, we use some unsafe GHC-specific tricks to save indirections (namely @unsafeCoerce#@ and @reallyUnsafePtrEquality#@. These techniques rely on assumptions - about the behaviour of the GHC runtime system and, although they've been + about the behaviour of the GHC runtime system and, although they've been tested and should be safe under normal conditions, are slightly dangerous. Caveat emptor. In particular, these techniques are incompatible with HPC code coverage reports. @@ -79,7 +79,7 @@ * @bounds-checking@, default /OFF/. If this flag is enabled, array accesses are bounds-checked. - * @debug@, default /OFF/. If turned on, we'll rudely spew debug output to + * @debug@, default /OFF/. If turned on, we'll rudely spew debug output to stdout. * @portable@, default /OFF/. If this flag is enabled, we use only pure @@ -104,4 +104,7 @@ if on, use only pure Haskell code and no GHC extensions. turn on unsafe GHC tricks + + gregorycollins/hashtables + diff --git a/dev-haskell/haskell-src-exts/metadata.xml b/dev-haskell/haskell-src-exts/metadata.xml index 8306edb0ee08..65af20f163f7 100644 --- a/dev-haskell/haskell-src-exts/metadata.xml +++ b/dev-haskell/haskell-src-exts/metadata.xml @@ -1,8 +1,8 @@ -haskell - + haskell + Haskell-Source with eXtensions (HSX, haskell-src-exts) is an extension of the standard haskell-src package, and handles most common syntactic extensions to Haskell, including: @@ -13,5 +13,7 @@ Haskell, including: * Implicit parameters (ghc and hugs style) * Template Haskell (broken for 6.4, needs redoing) + + haskell-suite/haskell-src-exts + - diff --git a/dev-haskell/hastache/metadata.xml b/dev-haskell/hastache/metadata.xml index 5caca4ee76d5..c04154701a59 100644 --- a/dev-haskell/hastache/metadata.xml +++ b/dev-haskell/hastache/metadata.xml @@ -7,4 +7,7 @@ See homepage for examples of usage: <http://github.com/lymar/hastache> + + lymar/hastache + diff --git a/dev-haskell/hdbc-mysql/metadata.xml b/dev-haskell/hdbc-mysql/metadata.xml index 1effd0ae0501..e97aed95fc01 100644 --- a/dev-haskell/hdbc-mysql/metadata.xml +++ b/dev-haskell/hdbc-mysql/metadata.xml @@ -10,4 +10,7 @@ This package provides a MySQL driver for HDBC, implemented via bindings to the C @mysqlclient@ library. + + bos/hdbc-mysql + diff --git a/dev-haskell/hdbc-odbc/metadata.xml b/dev-haskell/hdbc-odbc/metadata.xml index 50dc94cb7400..0b5657ed5bdd 100644 --- a/dev-haskell/hdbc-odbc/metadata.xml +++ b/dev-haskell/hdbc-odbc/metadata.xml @@ -8,7 +8,10 @@ and Microsoft ODBC on Windows. It is also the preferred way to access MySQL databases from Haskell. - - Build stress test - + + Build stress test + + + hdbc/hdbc-odbc + diff --git a/dev-haskell/hdbc-postgresql/metadata.xml b/dev-haskell/hdbc-postgresql/metadata.xml index 8c66906af531..e171b0d92ee7 100644 --- a/dev-haskell/hdbc-postgresql/metadata.xml +++ b/dev-haskell/hdbc-postgresql/metadata.xml @@ -1,8 +1,11 @@ -haskell - - haskell@gentoo.org - + haskell + + haskell@gentoo.org + + + hdbc/hdbc-postgresql + diff --git a/dev-haskell/hdbc/metadata.xml b/dev-haskell/hdbc/metadata.xml index ba04550b4145..607a1e4d0d53 100644 --- a/dev-haskell/hdbc/metadata.xml +++ b/dev-haskell/hdbc/metadata.xml @@ -8,4 +8,7 @@ Haskell, and have it work with any number of backend SQL databases (MySQL, Oracle, PostgreSQL, ODBC-compliant databases, etc.) + + hdbc/hdbc + diff --git a/dev-haskell/hgettext/metadata.xml b/dev-haskell/hgettext/metadata.xml index aae600e563fc..22f2fb8e9a19 100644 --- a/dev-haskell/hgettext/metadata.xml +++ b/dev-haskell/hgettext/metadata.xml @@ -5,4 +5,7 @@ Bindings to libintl.h (gettext, bindtextdomain) + + vasylp/hgettext + diff --git a/dev-haskell/highlighting-kate/metadata.xml b/dev-haskell/highlighting-kate/metadata.xml index 586f4d691e30..e2281dce511b 100644 --- a/dev-haskell/highlighting-kate/metadata.xml +++ b/dev-haskell/highlighting-kate/metadata.xml @@ -12,8 +12,11 @@ with a utility for generating new parsers from Kate XML syntax descriptions. - - Build the Highlight executable. - Use the pcre-light library instead of regex-pcre-builtin. - + + Build the Highlight executable. + Use the pcre-light library instead of regex-pcre-builtin. + + + jgm/highlighting-kate + diff --git a/dev-haskell/hinotify/metadata.xml b/dev-haskell/hinotify/metadata.xml index 8c66906af531..1f9ae6c0236b 100644 --- a/dev-haskell/hinotify/metadata.xml +++ b/dev-haskell/hinotify/metadata.xml @@ -1,8 +1,11 @@ -haskell - - haskell@gentoo.org - + haskell + + haskell@gentoo.org + + + kolmodin/hinotify.git + diff --git a/dev-haskell/hjsmin/metadata.xml b/dev-haskell/hjsmin/metadata.xml index 8fade7a8d40f..539dfcb586d5 100644 --- a/dev-haskell/hjsmin/metadata.xml +++ b/dev-haskell/hjsmin/metadata.xml @@ -6,4 +6,7 @@ Reduces size of javascript files by stripping out extraneous whitespace and other syntactic elements, without changing the semantics. + + alanz/hjsmin + diff --git a/dev-haskell/hoauth2/metadata.xml b/dev-haskell/hoauth2/metadata.xml index 299bdf583589..b0d232fcbacc 100644 --- a/dev-haskell/hoauth2/metadata.xml +++ b/dev-haskell/hoauth2/metadata.xml @@ -13,4 +13,7 @@ * github oauth: <http://developer.github.com/v3/oauth/> + + freizl/hoauth2 + diff --git a/dev-haskell/hourglass/metadata.xml b/dev-haskell/hourglass/metadata.xml index c6a1335503ba..2b2d13d44158 100644 --- a/dev-haskell/hourglass/metadata.xml +++ b/dev-haskell/hourglass/metadata.xml @@ -10,4 +10,7 @@ Each Timeable instances can be converted to type that has a Time instances, and thus are different representations of current time. + + vincenthz/hs-hourglass + diff --git a/dev-haskell/hsopenssl/metadata.xml b/dev-haskell/hsopenssl/metadata.xml index 6bc0444be619..515d5be00721 100644 --- a/dev-haskell/hsopenssl/metadata.xml +++ b/dev-haskell/hsopenssl/metadata.xml @@ -3,7 +3,7 @@ haskell - Enable fast moving of bignums between OpenSSL and GMP (GHC Only) + Enable fast moving of bignums between OpenSSL and GMP (GHC Only) @@ -21,4 +21,7 @@ as possible. + + phonohawk/HsOpenSSL + diff --git a/dev-haskell/hspec-expectations/metadata.xml b/dev-haskell/hspec-expectations/metadata.xml index 6e537ba547ad..42acbbd8172a 100644 --- a/dev-haskell/hspec-expectations/metadata.xml +++ b/dev-haskell/hspec-expectations/metadata.xml @@ -5,4 +5,7 @@ Catchy combinators for HUnit: <https://github.com/sol/hspec-expectations#readme> + + sol/hspec-expectations#readme + diff --git a/dev-haskell/html-conduit/metadata.xml b/dev-haskell/html-conduit/metadata.xml index ba29d0156f6d..0fe5f9fae8de 100644 --- a/dev-haskell/html-conduit/metadata.xml +++ b/dev-haskell/html-conduit/metadata.xml @@ -3,6 +3,9 @@ haskell - This package uses tagstream-conduit for its parser. It automatically balances mismatched tags, so that there shouldn't be any parse failures. It does not handle a full HTML document rendering, such as adding missing html and head tags. + This package uses tagstream-conduit for its parser. It automatically balances mismatched tags, so that there shouldn't be any parse failures. It does not handle a full HTML document rendering, such as adding missing html and head tags. + + snoyberg/xml + diff --git a/dev-haskell/http-attoparsec/metadata.xml b/dev-haskell/http-attoparsec/metadata.xml index cd2d7a13eae9..8da91581407b 100644 --- a/dev-haskell/http-attoparsec/metadata.xml +++ b/dev-haskell/http-attoparsec/metadata.xml @@ -5,4 +5,7 @@ Attoparsec parsers for http-types. + + tlaitinen/http-attoparsec + diff --git a/dev-haskell/http-client-conduit/metadata.xml b/dev-haskell/http-client-conduit/metadata.xml index c4c87d78d676..6484303fe7cc 100644 --- a/dev-haskell/http-client-conduit/metadata.xml +++ b/dev-haskell/http-client-conduit/metadata.xml @@ -5,4 +5,7 @@ Intended for use by higher-level libraries, such as http-conduit. + + snoyberg/http-client + diff --git a/dev-haskell/http-client-multipart/metadata.xml b/dev-haskell/http-client-multipart/metadata.xml index ee3e28173d33..3ff0ce47cb9a 100644 --- a/dev-haskell/http-client-multipart/metadata.xml +++ b/dev-haskell/http-client-multipart/metadata.xml @@ -5,4 +5,7 @@ Generate multipart uploads for http-client. + + snoyberg/http-client + diff --git a/dev-haskell/http-client-tls/metadata.xml b/dev-haskell/http-client-tls/metadata.xml index c4c87d78d676..6484303fe7cc 100644 --- a/dev-haskell/http-client-tls/metadata.xml +++ b/dev-haskell/http-client-tls/metadata.xml @@ -5,4 +5,7 @@ Intended for use by higher-level libraries, such as http-conduit. + + snoyberg/http-client + diff --git a/dev-haskell/http-client/metadata.xml b/dev-haskell/http-client/metadata.xml index d2781d4f17c9..edb374e357be 100644 --- a/dev-haskell/http-client/metadata.xml +++ b/dev-haskell/http-client/metadata.xml @@ -6,6 +6,9 @@ This codebase has been refactored from http-conduit. - Get Network.URI from the network-uri package. + Get Network.URI from the network-uri package. + + snoyberg/http-client + diff --git a/dev-haskell/http-reverse-proxy/metadata.xml b/dev-haskell/http-reverse-proxy/metadata.xml index bc033536b0ad..735a1f75375c 100644 --- a/dev-haskell/http-reverse-proxy/metadata.xml +++ b/dev-haskell/http-reverse-proxy/metadata.xml @@ -5,4 +5,7 @@ Provides a simple means of reverse-proxying HTTP requests. The raw approach uses the same technique as leveraged by keter, whereas the WAI approach performs full request/response parsing via WAI and http-conduit. + + fpco/http-reverse-proxy + diff --git a/dev-haskell/http-types/metadata.xml b/dev-haskell/http-types/metadata.xml index 0528eb9cbe80..a0bf856b6970 100644 --- a/dev-haskell/http-types/metadata.xml +++ b/dev-haskell/http-types/metadata.xml @@ -5,4 +5,7 @@ Generic HTTP types for Haskell (for both client and server code). + + aristidb/http-types + diff --git a/dev-haskell/http/metadata.xml b/dev-haskell/http/metadata.xml index 63a06ffc206d..3c5db3b10143 100644 --- a/dev-haskell/http/metadata.xml +++ b/dev-haskell/http/metadata.xml @@ -5,7 +5,7 @@ The HTTP package supports client-side web programming in Haskell. It lets you set up HTTP connections, transmitting requests and processing the responses coming back, all - from within the comforts of Haskell. It's dependent on the network package to operate, + from within the comforts of Haskell. It's dependent on the network package to operate, but other than that, the implementation is all written in Haskell. A basic API for issuing single HTTP requests + receiving responses is provided. On top @@ -18,25 +18,28 @@ letting you pick the representation of requests and responses that best fits your use. Some pre-packaged, common instances are provided for you (@ByteString@, @String@.) - Here's an example use: + Here's an example use: > > do - > rsp <- Network.HTTP.simpleHTTP (getRequest "http://www.haskell.org/") - > -- fetch document and return it (as a 'String'.) + > rsp <- Network.HTTP.simpleHTTP (getRequest "http://www.haskell.org/") + > -- fetch document and return it (as a 'String'.) > fmap (take 100) (getResponseBody rsp) > > do > rsp <- Network.Browser.browse $ do > setAllowRedirects True -- handle HTTP redirects - > request $ getRequest "http://google.com/" + > request $ getRequest "http://google.com/" > fmap (take 100) (getResponseBody rsp) > Git repository available at <git://github.com/haskell/HTTP.git> - Use version 1.0.x or below of the conduit package (for the test suite). - Get Network.URI from the network-uri package. + Use version 1.0.x or below of the conduit package (for the test suite). + Get Network.URI from the network-uri package. + + haskell/HTTP + diff --git a/dev-haskell/hxt-charproperties/metadata.xml b/dev-haskell/hxt-charproperties/metadata.xml index 36107af4089a..624d686048a8 100644 --- a/dev-haskell/hxt-charproperties/metadata.xml +++ b/dev-haskell/hxt-charproperties/metadata.xml @@ -8,4 +8,7 @@ and character predicates defined by XML. Supported Unicode version is 5.2.0. + + UweSchmidt/hxt + diff --git a/dev-haskell/ieee754/metadata.xml b/dev-haskell/ieee754/metadata.xml index a07195716c44..3b55b7a01742 100644 --- a/dev-haskell/ieee754/metadata.xml +++ b/dev-haskell/ieee754/metadata.xml @@ -7,6 +7,9 @@ math library; approximate and exact equality comparisons for general types. - Build for a big endian machine. Beware that only little endian machines have been tested. + Build for a big endian machine. Beware that only little endian machines have been tested. + + patperry/hs-ieee754 + diff --git a/dev-haskell/juicypixels/metadata.xml b/dev-haskell/juicypixels/metadata.xml index 506972ad22eb..8f705b543fb5 100644 --- a/dev-haskell/juicypixels/metadata.xml +++ b/dev-haskell/juicypixels/metadata.xml @@ -8,4 +8,7 @@ This library can load and store images in PNG,Bitmap, Jpeg, Radiance and read Gif images. + + Twinside/Juicy.Pixels + diff --git a/dev-haskell/kan-extensions/metadata.xml b/dev-haskell/kan-extensions/metadata.xml index 39896d43cc49..fea6780e5e97 100644 --- a/dev-haskell/kan-extensions/metadata.xml +++ b/dev-haskell/kan-extensions/metadata.xml @@ -5,4 +5,7 @@ Kan extensions, the Yoneda lemma, and (co)density (co)monads + + ekmett/kan-extensions + diff --git a/dev-haskell/keys/metadata.xml b/dev-haskell/keys/metadata.xml index 70e26d388ec7..6db9e5e4ecf3 100644 --- a/dev-haskell/keys/metadata.xml +++ b/dev-haskell/keys/metadata.xml @@ -5,4 +5,7 @@ Keyed functors and containers + + ekmett/keys + diff --git a/dev-haskell/language-haskell-extract/metadata.xml b/dev-haskell/language-haskell-extract/metadata.xml index 8cfba826651b..cfb283864121 100644 --- a/dev-haskell/language-haskell-extract/metadata.xml +++ b/dev-haskell/language-haskell-extract/metadata.xml @@ -7,13 +7,13 @@ @functionExtractor@ extracts all functions after a regexp-pattern. - > foo = "test" - > boo = "testing" - > bar = $(functionExtractor "oo$") + > foo = "test" + > boo = "testing" + > bar = $(functionExtractor "oo$") will automagically extract the functions ending with @oo@ such as - > bar = [("foo",foo), ("boo",boo)] + > bar = [("foo",foo), ("boo",boo)] This can be useful if you wish to extract all functions beginning with test (for a test-framework) or all functions beginning with wc (for a web service). @@ -25,8 +25,8 @@ Example: > secondTypeclassTest = - > do let expected = ["45", "88.8", "\"hej\""] - > actual = $(functionExtractorMap "^tc" [|\n f -> show f|] ) + > do let expected = ["45", "88.8", "\"hej\""] + > actual = $(functionExtractorMap "^tc" [|\n f -> show f|] ) > expected @=? actual > > tcInt :: Integer @@ -36,6 +36,9 @@ > tcDouble = 88.8 > > tcString :: String - > tcString = "hej" + > tcString = "hej" + + finnsson/template-helper + diff --git a/dev-haskell/language-javascript/metadata.xml b/dev-haskell/language-javascript/metadata.xml index 7e67c6550203..526bda2b408b 100644 --- a/dev-haskell/language-javascript/metadata.xml +++ b/dev-haskell/language-javascript/metadata.xml @@ -5,4 +5,7 @@ Parses Javascript into an Abstract Syntax Tree (AST). Initially intended as frontend to hjsmin. + + alanz/language-javascript + diff --git a/dev-haskell/lens/metadata.xml b/dev-haskell/lens/metadata.xml index 96bde73349d0..e817d8842f5f 100644 --- a/dev-haskell/lens/metadata.xml +++ b/dev-haskell/lens/metadata.xml @@ -3,7 +3,7 @@ haskell - This package comes \"Batteries Included\" with many useful lenses for the types + This package comes \"Batteries Included\" with many useful lenses for the types commonly used from the Haskell Platform, and with tools for automatically generating lenses and isomorphisms for user-supplied data types. @@ -34,13 +34,13 @@ You can compose any two elements of the hierarchy above using @(.)@ from the @Prelude@, and you can use any element of the hierarchy as any type it linked to above it. - The result is their lowest upper bound in the hierarchy (or an error if that bound doesn't exist). + The result is their lowest upper bound in the hierarchy (or an error if that bound doesn't exist). For instance: - * You can use any 'Traversal' as a 'Fold' or as a 'Setter'. + * You can use any 'Traversal' as a 'Fold' or as a 'Setter'. - * The composition of a 'Traversal' and a 'Getter' yields a 'Fold'. + * The composition of a 'Traversal' and a 'Getter' yields a 'Fold'. /Minimizing Dependencies/ @@ -53,19 +53,19 @@ You can define lenses such as - > -- bar :: Lens' (Foo a) Int + > -- bar :: Lens' (Foo a) Int > bar :: Functor f => (Int -> f Int) -> Foo a -> f (Foo a) - > bar f (Foo a b c) = fmap (\a' -> Foo a' b c) (f a) + > bar f (Foo a b c) = fmap (\a' -> Foo a' b c) (f a) > -- baz :: Lens (Foo a) (Foo b) a b > quux :: Functor f => (a -> f b) -> Foo a -> f (Foo b) > quux f (Foo a b c) = fmap (Foo a b) (f c) - without the need to use any type that isn't already defined in the @Prelude@. + without the need to use any type that isn't already defined in the @Prelude@. - And you can define a traversal of multiple fields with 'Control.Applicative.Applicative': + And you can define a traversal of multiple fields with 'Control.Applicative.Applicative': - > -- traverseBarAndBaz :: Traversal' (Foo a) Int + > -- traverseBarAndBaz :: Traversal' (Foo a) Int > traverseBarAndBaz :: Applicative f => (Int -> f Int) -> Foo a -> f (Foo a) > traverseBarAndBaz f (Foo a b c) = Foo <$> f a <*> f b <*> pure c @@ -73,25 +73,28 @@ common haskell types, a wide array of combinators for working them, and more exotic functionality, (/e.g./ getters, setters, indexed folds, isomorphisms). - - Enable benchmarking against Neil Mitchell's + + Enable benchmarking against Neil Mitchell's uniplate library for comparative performance analysis. Defaults to being turned off to avoid the extra dependency. - Generate inline pragmas when using + Generate inline pragmas when using template-haskell. This defaults to enabled, but you can to shut it off to benchmark the relative performance impact, or as last ditch effort to address compile errors resulting from the myriad versions of template-haskell that all purport to be 2.8. - Some 7.6.1-rc1 users report their TH still + Some 7.6.1-rc1 users report their TH still uses old style inline pragmas. This lets them turn on inlining. - Disallow unsafeCoerce - Build and run the doctests test-suite. - Attempt a parallel build with GHC 7.8. - Build and run the doctests test-suite. - You can disable the hlint test suite with -f-test-hlint - You can disable the hunit test suite with -f-test-hunit - Build the properties test if we're building tests - Assert that we are trustworthy when we can - Turn on ghc-options: -Werror - + Disallow unsafeCoerce + Build and run the doctests test-suite. + Attempt a parallel build with GHC 7.8. + Build and run the doctests test-suite. + You can disable the hlint test suite with -f-test-hlint + You can disable the hunit test suite with -f-test-hunit + Build the properties test if we're building tests + Assert that we are trustworthy when we can + Turn on ghc-options: -Werror + + + ekmett/lens + diff --git a/dev-haskell/libmpd/metadata.xml b/dev-haskell/libmpd/metadata.xml index 90a866e52f5f..b172d88c815e 100644 --- a/dev-haskell/libmpd/metadata.xml +++ b/dev-haskell/libmpd/metadata.xml @@ -6,4 +6,7 @@ A client library for MPD, the Music Player Daemon (<http://www.musicpd.org/>). + + vimus/libmpd-haskell#readme + diff --git a/dev-haskell/lifted-async/metadata.xml b/dev-haskell/lifted-async/metadata.xml index 36d0014491de..4f36f3f026d5 100644 --- a/dev-haskell/lifted-async/metadata.xml +++ b/dev-haskell/lifted-async/metadata.xml @@ -4,9 +4,12 @@ haskell This package provides IO operations from @async@ package lifted to any - instance of 'MonadBase' or 'MonadBaseControl'. + instance of 'MonadBase' or 'MonadBaseControl'. Use moand-control == 1.* + + maoe/lifted-async + diff --git a/dev-haskell/lifted-base/metadata.xml b/dev-haskell/lifted-base/metadata.xml index 9da8da94bfe4..5e843fc06cf7 100644 --- a/dev-haskell/lifted-base/metadata.xml +++ b/dev-haskell/lifted-base/metadata.xml @@ -4,7 +4,7 @@ haskell @lifted-base@ exports IO operations from the base library lifted to - any instance of 'MonadBase' or 'MonadBaseControl'. + any instance of 'MonadBase' or 'MonadBaseControl'. Note that not all modules from @base@ are converted yet. If you need a lifted version of a function from @base@, just @@ -13,4 +13,7 @@ The package includes a copy of the @monad-peel@ testsuite written by Anders Kaseorg The tests can be performed using @cabal test@. + + basvandijk/lifted-base + diff --git a/dev-haskell/list/metadata.xml b/dev-haskell/list/metadata.xml index 57f2970ee069..9e48b9c67d65 100644 --- a/dev-haskell/list/metadata.xml +++ b/dev-haskell/list/metadata.xml @@ -6,4 +6,7 @@ A List monad transformer and a List class. With standard list operations for Lists + + yairchu/generator/tree + diff --git a/dev-haskell/math-functions/metadata.xml b/dev-haskell/math-functions/metadata.xml index 462f54886d8b..b9dce45365c9 100644 --- a/dev-haskell/math-functions/metadata.xml +++ b/dev-haskell/math-functions/metadata.xml @@ -7,4 +7,7 @@ functions and Chebyshev polynomials. These functions are often useful in statistical and numerical computing. + + bos/math-functions + diff --git a/dev-haskell/mime-mail/metadata.xml b/dev-haskell/mime-mail/metadata.xml index 4deeb2fa538a..e2910d9c4a22 100644 --- a/dev-haskell/mime-mail/metadata.xml +++ b/dev-haskell/mime-mail/metadata.xml @@ -5,4 +5,7 @@ This package provides some high-level datatypes for declaring MIME email messages, functions for automatically composing these into bytestrings, and the ability to send bytestrings via the sendmail executable. You can also use any other library you wish to send via different methods, eg directly to SMTP. + + snoyberg/mime-mail + diff --git a/dev-haskell/mime-types/metadata.xml b/dev-haskell/mime-types/metadata.xml index 5cf6f56749d9..bd941a899c99 100644 --- a/dev-haskell/mime-types/metadata.xml +++ b/dev-haskell/mime-types/metadata.xml @@ -5,4 +5,7 @@ Basic mime-type handling types and functions + + yesodweb/wai + diff --git a/dev-haskell/monad-control/metadata.xml b/dev-haskell/monad-control/metadata.xml index 9b53f9d00a07..da06fe160857 100644 --- a/dev-haskell/monad-control/metadata.xml +++ b/dev-haskell/monad-control/metadata.xml @@ -11,7 +11,7 @@ provides a wrapped version of @Control.Exception@ with types generalized from @IO@ to all monads in @MonadControlIO@. - Note that this package is a rewrite of Anders Kaseorg's @monad-peel@ library. + Note that this package is a rewrite of Anders Kaseorg's @monad-peel@ library. The main difference is that this package provides CPS style operators and exploits the @RankNTypes@ language extension to simplify most definitions. @@ -25,10 +25,13 @@ <https://github.com/basvandijk/bench-monad-peel-control> - If enabled this package will export + If enabled this package will export MonadBaseControl instances for the lazy and strict ST monad. If disabled these - instances are only exported when base >= 4.4. If enabled it is required that + instances are only exported when base >= 4.4. If enabled it is required that the transformer-base package exports MonadBase instances for ST. It will do this by default. + + basvandijk/monad-control + diff --git a/dev-haskell/monad-logger/metadata.xml b/dev-haskell/monad-logger/metadata.xml index 7ec42a846131..358d12ea0e66 100644 --- a/dev-haskell/monad-logger/metadata.xml +++ b/dev-haskell/monad-logger/metadata.xml @@ -8,4 +8,7 @@ This package uses template-haskell for determining source code locations of messages. + + kazu-yamamoto/logger + diff --git a/dev-haskell/monad-loops/metadata.xml b/dev-haskell/monad-loops/metadata.xml index 3f1c23433efe..1eb0752ea4b6 100644 --- a/dev-haskell/monad-loops/metadata.xml +++ b/dev-haskell/monad-loops/metadata.xml @@ -9,4 +9,7 @@ computing minima/maxima using arbitrary procedures to compare or score the elements. + + mokus0/monad-loops + diff --git a/dev-haskell/monad-par-extras/metadata.xml b/dev-haskell/monad-par-extras/metadata.xml index 8b4d11be7a11..de5a4d3238a3 100644 --- a/dev-haskell/monad-par-extras/metadata.xml +++ b/dev-haskell/monad-par-extras/metadata.xml @@ -5,8 +5,11 @@ The modules below provide additional data structures, and other added capabilities - layered on top of the 'Par' monad. + layered on top of the 'Par' monad. * Finish These * Module Descriptions + + simonmar/monad-par + diff --git a/dev-haskell/monad-par/metadata.xml b/dev-haskell/monad-par/metadata.xml index 5e1e0b759dbe..33ab394d65e2 100644 --- a/dev-haskell/monad-par/metadata.xml +++ b/dev-haskell/monad-par/metadata.xml @@ -5,11 +5,11 @@ This library offers an alternative parallel programming API to that provided by the @parallel@ package. - The 'Par' monad allows the simple description of + The 'Par' monad allows the simple description of parallel computations, and can be used to add parallelism to pure Haskell code. The basic API is straightforward: the monad supports forking - and simple communication in terms of 'IVar's. + and simple communication in terms of 'IVar's. The library comes with an efficient work-stealing implementation, but the internals are also exposed so that you can build your own scheduler @@ -20,4 +20,7 @@ Use Chase-Lev Deques for higher-perf work-stealing. + + simonmar/monad-par + diff --git a/dev-haskell/mono-traversable/metadata.xml b/dev-haskell/mono-traversable/metadata.xml index 00a785dd30f2..b502a24aee00 100644 --- a/dev-haskell/mono-traversable/metadata.xml +++ b/dev-haskell/mono-traversable/metadata.xml @@ -5,4 +5,7 @@ Monomorphic variants of the Functor, Foldable, and Traversable typeclasses. Contains even more experimental code for abstracting containers and sequences. + + snoyberg/mono-traversable + diff --git a/dev-haskell/mtl/metadata.xml b/dev-haskell/mtl/metadata.xml index 76160c186573..d4012cc59187 100644 --- a/dev-haskell/mtl/metadata.xml +++ b/dev-haskell/mtl/metadata.xml @@ -9,4 +9,7 @@ by Mark P Jones, in /Advanced School of Functional Programming/, 1995 (<http://web.cecs.pdx.edu/~mpj/pubs/springschool.html>). + + ekmett/mtl + diff --git a/dev-haskell/mwc-random/metadata.xml b/dev-haskell/mwc-random/metadata.xml index 92d4e42300f5..11eb9e64f21a 100644 --- a/dev-haskell/mwc-random/metadata.xml +++ b/dev-haskell/mwc-random/metadata.xml @@ -7,7 +7,7 @@ numbers that follow either a uniform or normal distribution. The generated numbers are suitable for use in statistical applications. - The uniform PRNG uses Marsaglia's MWC256 (also known as MWC8222) + The uniform PRNG uses Marsaglia's MWC256 (also known as MWC8222) multiply-with-carry generator, which has a period of 2^8222 and fares well in tests of randomness. It is also extremely fast, between 2 and 3 times faster than the Mersenne Twister. @@ -16,4 +16,7 @@ convenient API, is faster, and supports more statistical distributions. + + bos/mwc-random + diff --git a/dev-haskell/nats/metadata.xml b/dev-haskell/nats/metadata.xml index 95b1adabdd1c..08c54b90e9da 100644 --- a/dev-haskell/nats/metadata.xml +++ b/dev-haskell/nats/metadata.xml @@ -11,4 +11,7 @@ useful for accelerating builds in sandboxes for expert users. If set we will not supply an instance of `Hashable`. + + ekmett/nats + diff --git a/dev-haskell/network-bytestring/metadata.xml b/dev-haskell/network-bytestring/metadata.xml index c84aa241fa81..2a8a8ad4ee72 100644 --- a/dev-haskell/network-bytestring/metadata.xml +++ b/dev-haskell/network-bytestring/metadata.xml @@ -4,6 +4,9 @@ haskell Fast, memory-efficient, low-level socket functions - that use 'Data.ByteString's instead of 'String's. + that use 'Data.ByteString's instead of 'String's. + + tibbe/network-bytestring + diff --git a/dev-haskell/network-conduit/metadata.xml b/dev-haskell/network-conduit/metadata.xml index 42d95244f49c..4d2d89437e6a 100644 --- a/dev-haskell/network-conduit/metadata.xml +++ b/dev-haskell/network-conduit/metadata.xml @@ -5,4 +5,7 @@ Stream socket data using conduits. + + snoyberg/conduit + diff --git a/dev-haskell/network-info/metadata.xml b/dev-haskell/network-info/metadata.xml index fd9c60083337..1a8480bcf7f6 100644 --- a/dev-haskell/network-info/metadata.xml +++ b/dev-haskell/network-info/metadata.xml @@ -4,7 +4,7 @@ haskell This library provides simple read-only access to the - local computer's networking configuration. It is + local computer's networking configuration. It is currently capable of getting a list of all the network interfaces and their respective IPv4, IPv6 and MAC addresses. @@ -14,4 +14,7 @@ XP/7. It probably works on other flavours of Linux, OS X, FreeBSD and Windows as well. + + jystic/network-info + diff --git a/dev-haskell/network/metadata.xml b/dev-haskell/network/metadata.xml index ddb2b453cd1f..7bbb5d034cbd 100644 --- a/dev-haskell/network/metadata.xml +++ b/dev-haskell/network/metadata.xml @@ -1,5 +1,8 @@ - haskell + haskell + + haskell/network + diff --git a/dev-lang/ekopath/Manifest b/dev-lang/ekopath/Manifest index 53be26dd257a..bbacc6258974 100644 --- a/dev-lang/ekopath/Manifest +++ b/dev-lang/ekopath/Manifest @@ -1,5 +1,4 @@ -DIST ekopath-2015-05-11-installer.run 49721830 SHA256 754827572dc6a41870de5074e9da4f40fd1a10ce5887df3c293700604f928cfa SHA512 a042fb3b8dc31f46033c6b42ed00cc7eb0a9a9111ee284099bab8259d0cef9c13a942d41e34955b0ad6a7d16bda1c1f7ff48d5fdf9d9fcd8ff6bd782fea49768 WHIRLPOOL ba7c24b341637f20b91b26120c7cc92b817ab63699db131820901ee3d6a48f175c3beb7cafc7e14ec077f6ebaa35b4e089ec2899a835a6a44f2d32f89f1c5572 DIST ekopath-2015-05-19-installer.run 55419050 SHA256 689f35cf49738ddb2f4c0bb0a089fc3984242fdee422b6a1462e090beee5b15d SHA512 531d05bf53867ab77c99b8c6769c5c6b5be8ae76388762f2373c42c528ce9ab38c2f951e3ffa7d9ad7405ffa3976878311f4ca2a3ee6738f0bd8c0ca3a09e802 WHIRLPOOL 9167fab113de824f4cbdaba465f6abccf5a119656f60af43b9f29fdad8cfaf10ec7ba744fe52f6e707fafe67540efb987686a190ed9fad79922188c85b044b99 -DIST ekopath-2015-05-26-installer.run 63474442 SHA256 cd08526dcb9ffe4934600f1284a3c18958490cf4785290b2c96c558cfef45502 SHA512 fb0b82ce9141bfd03fed7e615a0a8c70bae049c96e0309c85bb274cf32fdd6585d7db6d998869950a6dfc350fee23de9f68e77474599f4cb01ce3d8433060888 WHIRLPOOL 41166635732ca6c7843c1bf06f64cf58f637643ae53d37ce734015cae5d33805c697d22fcab870b9fb1a4b8d3a336f6bf280c92cc31fedaf09b79665f11cbe34 +DIST ekopath-2015-06-05-installer.run 61589381 SHA256 014e6b161a4305ca3241b5ab328bb2b7e132dc6a4e68333aaa9eb3b494b38d17 SHA512 4a8eda3f2ceaf76d5302135c85e5662b08409152d00e86ebb117c7d6a732a9ccf9e674b81446d4c4a3c55d58a937eba14901dc6f9080baad57e2c2bc8a49e717 WHIRLPOOL 985db7a5063cae72ccec2af795a2bb48dd9d12369b409e13e5eade03bcc4be630c5f1155f4f7a2cf2f654c0864f4c075b053ff620d16d587e753aba4026aa760 DIST ekopath-5.0.1_pre20131115.run 49693707 SHA256 8db9733adb8a60626f7fce806a943743485cd4e733e284bdb557b384c519c3f2 SHA512 306664b1874801d89d9add46b13d63f4d0f26e008c71091ba25ab9cec78f559be438d8089e5df6df3ede553e2178fdc17150b9b26a7dcddfbeb3975e8b04a2d8 WHIRLPOOL 78705fadecd0990b98582394dce5494728e3a56ff8f20f43dad9da2cd6ae5e97ef435e13dae62da5e127df4ef6a5ae923b95243d2d240e5fc579eccd6abdf390 DIST ekopath-5.0.5_pre20150226.run 46800428 SHA256 aa5f5f4124338631b92ef4067539305c354a537369e07ed72e84977d5ff558c4 SHA512 d4871287fa65d65404246a3524640bf479897b5faa87452b570312a6e2231d1d8ce56f741e944d9fb500c1e787a4622d48027dff86c58f32bde0504d2c8649d4 WHIRLPOOL 9fcddafe0b06ffe85c6bf98ae35e331de70a01f93bdd0c6506be8dec2549adbb6804ac135b27a32603028af263e3d2088aaef8afaab3eff095ee0bf869d0f9b5 diff --git a/dev-lang/ekopath/ekopath-6.0.357_p20150511.ebuild b/dev-lang/ekopath/ekopath-6.0.357_p20150511.ebuild deleted file mode 100644 index 3011ede53d9d..000000000000 --- a/dev-lang/ekopath/ekopath-6.0.357_p20150511.ebuild +++ /dev/null @@ -1,62 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-lang/ekopath/ekopath-6.0.357_p20150511.ebuild,v 1.1 2015/05/12 17:51:40 mgorny Exp $ - -EAPI=5 - -inherit versionator multilib pax-utils - -MY_PV=$(get_version_component_range 1-3) -DATE=$(get_version_component_range 4) -DATE=${DATE#p} -DATE=${DATE:0:4}-${DATE:4:2}-${DATE:6} -INSTALLER=${PN}-${DATE}-installer.run - -DESCRIPTION="PathScale EKOPath Compiler Suite" -HOMEPAGE="http://www.pathscale.com/ekopath-compiler-suite" -SRC_URI="http://c591116.r16.cf2.rackcdn.com/${PN}/nightly/Linux/${INSTALLER}" - -LICENSE="all-rights-reserved" -SLOT="0" -KEYWORDS="~amd64" -IUSE="" - -DEPEND="!!app-arch/rpm" -RDEPEND="" - -RESTRICT="bindist mirror" - -QA_PREBUILT=" - opt/${PN}/lib/${MY_PV}/x8664/* - opt/${PN}/bin/*" - -S="${WORKDIR}" - -src_unpack() { - cp "${DISTDIR}/${INSTALLER}" "${S}/" || die - chmod +x "${S}/${INSTALLER}" || die -} - -src_prepare() { - cat > 99${PN} <<-EOF - PATH=${EROOT%/}/opt/${PN}/bin - ROOTPATH=${EROOT%/}/opt/${PN}/bin - LDPATH=${EROOT%/}/opt/${PN}/lib:${EROOT%/}/opt/${PN}/lib/${MY_PV}/x8664/64 - MANPATH=${EROOT%/}/opt/${PN}/docs/man - EOF -} - -src_install() { - # EI_PAX marking is obsolete and PT_PAX breaks the binary. - # We must use XT_PAX to run the installer. - if [[ ${PAX_MARKINGS} == "XT" ]]; then - pax-mark m "${INSTALLER}" - fi - - ./"${INSTALLER}" \ - --prefix "${ED%/}/opt/${PN}" \ - --mode unattended || die - - rm -r "${ED}/opt/${PN}"/uninstall* || die - doenvd 99${PN} -} diff --git a/dev-lang/ekopath/ekopath-6.0.383_p20150526.ebuild b/dev-lang/ekopath/ekopath-6.0.396_p20150605.ebuild similarity index 76% rename from dev-lang/ekopath/ekopath-6.0.383_p20150526.ebuild rename to dev-lang/ekopath/ekopath-6.0.396_p20150605.ebuild index 3c3140ffbd2a..9dcc96c86ae4 100644 --- a/dev-lang/ekopath/ekopath-6.0.383_p20150526.ebuild +++ b/dev-lang/ekopath/ekopath-6.0.396_p20150605.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-lang/ekopath/ekopath-6.0.383_p20150526.ebuild,v 1.1 2015/05/27 10:12:32 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-lang/ekopath/ekopath-6.0.396_p20150605.ebuild,v 1.1 2015/06/06 11:46:50 mgorny Exp $ EAPI=5 @@ -57,7 +57,17 @@ src_install() { --prefix "${ED%/}/opt/${PN}" \ --mode unattended || die - [[ -d ${ED%/}/opt/${PN}/lib/${MY_PV} ]] || die "Incorrect release version in PV" + if [[ ! -d ${ED%/}/opt/${PN}/lib/${MY_PV} ]]; then + local guess + cd "${ED%/}/opt/${PN}/lib" && guess=( * ) + + if [[ ${guess[@]} ]]; then + die "Incorrect release version in PV, guessing it should be: ${guess[*]}" + else + die "No libdir installed" + fi + fi + [[ -x ${ED%}/opt/${PN}/bin/pathcc ]] || die "No pathcc executable was installed, your hardware is unsupported most likely" rm -r "${ED}/opt/${PN}"/uninstall* || die doenvd 99${PN} diff --git a/dev-libs/cyrus-sasl/cyrus-sasl-2.1.26-r9.ebuild b/dev-libs/cyrus-sasl/cyrus-sasl-2.1.26-r9.ebuild index 9b296fbc129e..e9d880dad177 100644 --- a/dev-libs/cyrus-sasl/cyrus-sasl-2.1.26-r9.ebuild +++ b/dev-libs/cyrus-sasl/cyrus-sasl-2.1.26-r9.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/cyrus-sasl/cyrus-sasl-2.1.26-r9.ebuild,v 1.11 2015/04/09 23:39:04 blueness Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-libs/cyrus-sasl/cyrus-sasl-2.1.26-r9.ebuild,v 1.12 2015/06/06 10:09:52 perfinion Exp $ EAPI=5 @@ -15,22 +15,23 @@ SRC_URI="ftp://ftp.cyrusimap.org/cyrus-sasl/${P}.tar.gz" LICENSE="BSD-with-attribution" SLOT="2" KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" -IUSE="authdaemond berkdb gdbm kerberos ldapdb openldap mysql pam postgres sample sqlite +IUSE="authdaemond berkdb gdbm kerberos ldapdb openldap mysql pam postgres sample selinux sqlite srp ssl static-libs urandom" DEPEND="net-mail/mailbase authdaemond? ( || ( net-mail/courier-imap mail-mta/courier ) ) - berkdb? ( >=sys-libs/db-4.8.30-r1[${MULTILIB_USEDEP}] ) + berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] ) gdbm? ( >=sys-libs/gdbm-1.10-r1[${MULTILIB_USEDEP}] ) kerberos? ( >=virtual/krb5-0-r1[${MULTILIB_USEDEP}] ) openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] ) mysql? ( virtual/mysql ) pam? ( >=virtual/pam-0-r1[${MULTILIB_USEDEP}] ) - postgres? ( dev-db/postgresql ) + postgres? ( dev-db/postgresql:= ) sqlite? ( >=dev-db/sqlite-3.8.2:3[${MULTILIB_USEDEP}] ) ssl? ( >=dev-libs/openssl-1.0.1h-r2[${MULTILIB_USEDEP}] ) - java? ( >=virtual/jdk-1.4 )" -RDEPEND="${DEPEND}" + java? ( >=virtual/jdk-1.4:= )" +RDEPEND="${DEPEND} + selinux? ( sec-policy/selinux-sasl )" MULTILIB_WRAPPED_HEADERS=( /usr/include/sasl/md5global.h diff --git a/dev-libs/glib/Manifest b/dev-libs/glib/Manifest index d0463139adbf..9ebcbe527efd 100644 --- a/dev-libs/glib/Manifest +++ b/dev-libs/glib/Manifest @@ -1,6 +1,5 @@ DIST glib-1.2.10-r1-as-needed.patch.bz2 9099 SHA256 3bb8c45706f97b526da851061c89618bc258fa61f9100802c1340548e4bb2731 SHA512 e65c7f66254eae22deaa67bf621ebd1d7af897b93d93ba6cffaa4ce9894cf14c140e6888d877b6b36fcea8be1b8d1ef4fcc7ec1719bd23b1cc6fd662876c70ae WHIRLPOOL 20254678a86595353058ee8dc81a02e4ae7bb16ba9ba34e036fe2e99d3fffa25c825f8961bdeb5fa50c49582ce37e65684e414631c74653c4523c2baee34c341 DIST glib-1.2.10.tar.gz 421480 SHA256 6e1ce7eedae713b11db82f11434d455d8a1379f783a79812cd2e05fc024a8d9f SHA512 4452b741382194d4ca425f084fa60e1a9e30040ac2e839c9136047d0461cf4b1ebcc16aac4e65998d1b9329ead8f617966b3d09317a83634f14d556a7e14b7a8 WHIRLPOOL 478957ce8e49228d022bae50b042cdfc6d522d0d4880a0328b5695471295450c81c5e186e1760e56e317a4c4c95aabc5f2010d7a9b912fc451d04e14610e7dca DIST glib-2.40.2.tar.xz 7001344 SHA256 e8ff8af2950897e805408480c454c415d1eade4e670ec5fb507f5e5853726c7a SHA512 6d4c254a033a2e558574fb1aa95f6f3215a24d49d69cdb353f0186cac186eb1301563ab271ac86d82734dd1586d88fdd9d53f1c0e2b43f103aae53223884c153 WHIRLPOOL 2b5bfb3647cd802264716cc69ea0e7e26385b9b0db0610ea7078ba99a0a90dadc9197c49fa122cc8082a8edb166ad8f2d6be76e5b7491e786c74ce4aac91d472 -DIST glib-2.42.1.tar.xz 6985120 SHA256 8f3f0865280e45b8ce840e176ef83bcfd511148918cc8d39df2ee89b67dcf89a SHA512 0d273e3e24f164f16f6663f88866ae412714eab7d15c1901fdef61f13649a08f9962e49f9d52e8a1683100f9c2dcc468b9a5bf8a9b3d6ca7b0d9488bc58f3f1e WHIRLPOOL 5cf0dbce9890a61210f0c1c0b43a6147bfff107ee8d37de959fc533b56fa9e253d74996ed3ad05b2d756aecf65c1bd8cb1faaaa50096304df2b2f09d05b28804 DIST glib-2.42.2.tar.xz 7002480 SHA256 a3cc1ebd2bd310a9fdf42ae4293ee713cdf1764bd29f552febf3bf44cadae7db SHA512 6b46e4ac67d79ca2cc5c32ceb7cc8112140645032cb3c8c9ba2f59a0d3c2aee06707b7573bbd72f6c21ea7798a7351bd205aa57857a58b0be008c75f897ef782 WHIRLPOOL 5c25c5f6d20217cce4f8c34d9d05cd39197b4b36c5a85447943fcab47cd343253879516b722eb0c4895eebae5f3d4e76c820730b9e7f6c890aca9c87dc963564 DIST pkg-config-0.28.tar.gz 1931203 SHA256 6b6eb31c6ec4421174578652c7e141fdaae2dabad1021f420d8713206ac1f845 SHA512 6eafa5ca77c5d44cd15f48457a5e96fcea2555b66d8e35ada5ab59864a0aa03d441e15f54ab9c6343693867b3b490f392c75b7d9312f024c9b7ec6a0194d8320 WHIRLPOOL db4ddb4ce61724e629931c5ffccb4d7a551b4dc0f4efed5a966822307e4b5a786adee5705dd80ec0a9aa32cb1af9ad9615e307360e131fc34688207216161486 diff --git a/dev-libs/glib/glib-1.2.10-r6.ebuild b/dev-libs/glib/glib-1.2.10-r6.ebuild index 6948cda07782..1900441a3277 100644 --- a/dev-libs/glib/glib-1.2.10-r6.ebuild +++ b/dev-libs/glib/glib-1.2.10-r6.ebuild @@ -1,9 +1,8 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/glib/glib-1.2.10-r6.ebuild,v 1.1 2015/06/05 01:29:16 tetromino Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-libs/glib/glib-1.2.10-r6.ebuild,v 1.2 2015/06/05 16:46:59 pacho Exp $ EAPI=5 - GNOME_TARBALL_SUFFIX="gz" GNOME2_LA_PUNT="yes" @@ -12,7 +11,8 @@ inherit autotools eutils gnome2 libtool flag-o-matic portability multilib-minima DESCRIPTION="The GLib library of C routines" HOMEPAGE="http://www.gtk.org/" SRC_URI="${SRC_URI} - mirror://gentoo/glib-1.2.10-r1-as-needed.patch.bz2" + mirror://gentoo/glib-1.2.10-r1-as-needed.patch.bz2 +" LICENSE="LGPL-2.1+" SLOT="1" @@ -39,9 +39,12 @@ src_prepare() { epatch "${FILESDIR}/${P}-automake-1.13.patch" use ppc64 && use hardened && replace-flags -O[2-3] -O1 - append-ldflags $(dlopen_lib) + sed -i "/libglib_la_LDFLAGS/i libglib_la_LIBADD = $(dlopen_lib)" Makefile.am || die rm -f acinclude.m4 #168198 + + mv configure.in configure.ac || die + eautoreconf elibtoolize gnome2_src_prepare diff --git a/dev-libs/glib/glib-2.42.1.ebuild b/dev-libs/glib/glib-2.42.1.ebuild deleted file mode 100644 index 8ace258ddaa2..000000000000 --- a/dev-libs/glib/glib-2.42.1.ebuild +++ /dev/null @@ -1,274 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/glib/glib-2.42.1.ebuild,v 1.4 2015/01/22 11:39:13 pacho Exp $ - -# Until bug #537330 glib is a reverse dependency of pkgconfig and, then -# adding new dependencies end up making stage3 to grow. Every addition needs -# then to be think very closely. - -EAPI="5" -PYTHON_COMPAT=( python2_7 ) -# Building with --disable-debug highly unrecommended. It will build glib in -# an unusable form as it disables some commonly used API. Please do not -# convert this to the use_enable form, as it results in a broken build. -GCONF_DEBUG="yes" -# Completely useless with or without USE static-libs, people need to use -# pkg-config -GNOME2_LA_PUNT="yes" - -inherit autotools bash-completion-r1 gnome2 libtool eutils flag-o-matic multilib \ - pax-utils python-r1 toolchain-funcs versionator virtualx linux-info multilib-minimal - -DESCRIPTION="The GLib library of C routines" -HOMEPAGE="http://www.gtk.org/" -SRC_URI="${SRC_URI} - http://pkgconfig.freedesktop.org/releases/pkg-config-0.28.tar.gz" # pkg.m4 for eautoreconf - -LICENSE="LGPL-2+" -SLOT="2" -IUSE="dbus fam kernel_linux +mime selinux static-libs systemtap test utils xattr" -REQUIRED_USE=" - utils? ( ${PYTHON_REQUIRED_USE} ) - test? ( ${PYTHON_REQUIRED_USE} ) -" - -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux" - -RDEPEND=" - !=virtual/libiconv-0-r1[${MULTILIB_USEDEP}] - >=virtual/libffi-3.0.13-r1[${MULTILIB_USEDEP}] - >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}] - || ( - >=dev-libs/elfutils-0.142 - >=dev-libs/libelf-0.8.12 - >=sys-freebsd/freebsd-lib-9.2_rc1 - ) - selinux? ( >=sys-libs/libselinux-2.2.2-r5[${MULTILIB_USEDEP}] ) - xattr? ( >=sys-apps/attr-2.4.47-r1[${MULTILIB_USEDEP}] ) - fam? ( >=virtual/fam-0-r1[${MULTILIB_USEDEP}] ) - utils? ( - ${PYTHON_DEPS} - >=dev-util/gdbus-codegen-${PV}[${PYTHON_USEDEP}] ) - abi_x86_32? ( - !<=app-emulation/emul-linux-x86-baselibs-20130224-r9 - !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] - ) -" -DEPEND="${RDEPEND} - app-text/docbook-xml-dtd:4.1.2 - >=dev-libs/libxslt-1.0 - >=sys-devel/gettext-0.11 - >=dev-util/gtk-doc-am-1.20 - systemtap? ( >=dev-util/systemtap-1.3 ) - test? ( - sys-devel/gdb - ${PYTHON_DEPS} - >=dev-util/gdbus-codegen-${PV}[${PYTHON_USEDEP}] - >=sys-apps/dbus-1.2.14 ) - !& /dev/null; then - if has_version sys-apps/dbus; then - export DBUS1_CFLAGS="-I/usr/include/dbus-1.0 -I/usr/$(get_libdir)/dbus-1.0/include" - export DBUS1_LIBS="-ldbus-1" - fi - export LIBFFI_CFLAGS="-I$(echo /usr/$(get_libdir)/libffi-*/include)" - export LIBFFI_LIBS="-lffi" - fi - - local myconf - - case "${CHOST}" in - *-mingw*) myconf="${myconf} --with-threads=win32" ;; - *) myconf="${myconf} --with-threads=posix" ;; - esac - - # Only used by the gresource bin - multilib_is_native_abi || myconf="${myconf} --disable-libelf" - - # Always use internal libpcre, bug #254659 - ECONF_SOURCE="${S}" gnome2_src_configure ${myconf} \ - $(use_enable xattr) \ - $(use_enable fam) \ - $(use_enable selinux) \ - $(use_enable static-libs static) \ - $(use_enable systemtap dtrace) \ - $(use_enable systemtap systemtap) \ - --disable-compile-warnings \ - --enable-man \ - --with-pcre=internal \ - --with-xml-catalog="${EPREFIX}/etc/xml/catalog" - - if multilib_is_native_abi; then - local d - for d in glib gio gobject; do - ln -s "${S}"/docs/reference/${d}/html docs/reference/${d}/html || die - done - fi -} - -multilib_src_test() { - unset DBUS_SESSION_BUS_ADDRESS - export XDG_CONFIG_DIRS=/etc/xdg - export XDG_DATA_DIRS=/usr/local/share:/usr/share - export G_DBUS_COOKIE_SHA1_KEYRING_DIR="${T}/temp" - unset GSETTINGS_BACKEND # bug 352451 - export LC_TIME=C # bug #411967 - python_export_best - - # Related test is a bit nitpicking - mkdir "$G_DBUS_COOKIE_SHA1_KEYRING_DIR" - chmod 0700 "$G_DBUS_COOKIE_SHA1_KEYRING_DIR" - - # Hardened: gdb needs this, bug #338891 - if host-is-pax ; then - pax-mark -mr "${BUILD_DIR}"/tests/.libs/assert-msg-test \ - || die "Hardened adjustment failed" - fi - - # Need X for dbus-launch session X11 initialization - Xemake check -} - -multilib_src_install() { - gnome2_src_install -} - -multilib_src_install_all() { - DOCS="AUTHORS ChangeLog* NEWS* README" - einstalldocs - - if use utils ; then - python_replicate_script "${ED}"/usr/bin/gtester-report - else - rm "${ED}usr/bin/gtester-report" - rm "${ED}usr/share/man/man1/gtester-report.1" - fi - - # Do not install charset.alias even if generated, leave it to libiconv - rm -f "${ED}/usr/lib/charset.alias" - - # Don't install gdb python macros, bug 291328 - rm -rf "${ED}/usr/share/gdb/" "${ED}/usr/share/glib-2.0/gdb/" -} - -pkg_postinst() { - gnome2_pkg_postinst - if has_version '=dev-python/odo-0.3.1[${PYTHON_USEDEP}]" DEPEND=" >=dev-python/cython-0.18[${PYTHON_USEDEP}] doc? ( dev-python/sphinx[${PYTHON_USEDEP}] >=dev-python/numpy-1.7[${PYTHON_USEDEP}] dev-python/toolz[${PYTHON_USEDEP}] dev-python/bokeh[${PYTHON_USEDEP}] ) - test? ( ${RDEPEND} + test? ( ${RDEPEND} + dev-python/pytest[${PYTHON_USEDEP}] dev-python/pyyaml[${PYTHON_USEDEP}] ) " # Currently doc build fails, reason unclear but appears it's tied to use of @@ -70,14 +70,17 @@ python_prepare_all() { distutils-r1_python_prepare_all } -#python_compile_all() { -# use doc && emake -C docs html -#} +python_compile_all() { + use doc && emake -C docs html +} python_test() { - # https://github.com/ContinuumIO/blaze/issues/791 - cd "${BUILD_DIR}"/lib || die - "${PYTHON}" -c 'import blaze; blaze.test()' || die + # https://github.com/ContinuumIO/blaze/issues/1117 + # skip test requiring a server daemon + # 3 known test failures + 1 error but all 4 already resolved upstream + # For now await next release + py.test --ignore blaze/compute/tests/test_mongo_compute.py blaze \ + || die "Tests failed under ${EPYTHON}" } python_install_all() { diff --git a/dev-python/coloredlogs/Manifest b/dev-python/coloredlogs/Manifest index 750a2a819f93..b184f86e5831 100644 --- a/dev-python/coloredlogs/Manifest +++ b/dev-python/coloredlogs/Manifest @@ -1,2 +1 @@ DIST coloredlogs-1.0.1.tar.gz 13926 SHA256 11067ca91532ba4a316fa53b005152a08b3e015dcb1234d393cfc25af88ebc3e SHA512 098aa22b371ffdb6400fac7d2f000aa73f8956eae71f48ceed2110eb35a4b4d11f814f8cacca643c4deccd82da058a750c700264e7c71c2351514a6f887101a5 WHIRLPOOL 71b447498d5e91a0cda131046f7545230bc0c13aa814f0d79cf8888bd60934dee7c5cc54a729dd36b0a937451f80302384fb0733fd94e43e09c2ce9258c950fd -DIST coloredlogs-1.0.tar.gz 11742 SHA256 35e1e8a422b27d8c8e66eaa30d5dfff80d9c233bd52543e10b79688781b0510b SHA512 b95813783cf75456710a85f485e5512a3a7c4a2715259e97f90c1f95506a3975cdbb068702e4329ad7ffe89cd07d6693c0f0dab10f930fd78300f8dce645ed35 WHIRLPOOL 3b162606d89b2f1c177e5d42b18eca7e148a8417452c1be3e77808fafa072a86a8df67b59af07dbf28850daa1842f498cbc23565ea3f191ffa63e1af55adbb5b diff --git a/dev-python/coloredlogs/coloredlogs-1.0.1.ebuild b/dev-python/coloredlogs/coloredlogs-1.0.1-r1.ebuild similarity index 87% rename from dev-python/coloredlogs/coloredlogs-1.0.1.ebuild rename to dev-python/coloredlogs/coloredlogs-1.0.1-r1.ebuild index c380d8192e42..dad015d7e2f7 100644 --- a/dev-python/coloredlogs/coloredlogs-1.0.1.ebuild +++ b/dev-python/coloredlogs/coloredlogs-1.0.1-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/coloredlogs/coloredlogs-1.0.1.ebuild,v 1.1 2015/06/03 09:11:39 jlec Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-python/coloredlogs/coloredlogs-1.0.1-r1.ebuild,v 1.1 2015/06/06 09:43:42 jlec Exp $ EAPI=5 @@ -24,6 +24,8 @@ DEPEND="${RDEPEND} DOCS=( README.rst ) +PATCHES=( "${FILESDIR}"/${P}-ansi2html.patch ) + python_test() { esetup.py test } diff --git a/dev-python/coloredlogs/coloredlogs-1.0.ebuild b/dev-python/coloredlogs/coloredlogs-1.0.ebuild deleted file mode 100644 index 39b678580ea8..000000000000 --- a/dev-python/coloredlogs/coloredlogs-1.0.ebuild +++ /dev/null @@ -1,29 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/coloredlogs/coloredlogs-1.0.ebuild,v 1.1 2015/05/29 11:13:37 jlec Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python2_7 python3_{3,4} ) - -inherit distutils-r1 - -DESCRIPTION="Colored stream handler for the logging module" -HOMEPAGE="https://pypi.python.org/pypi/coloredlogs https://github.com/xolox/python-coloredlogs http://coloredlogs.readthedocs.org" -SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="test" - -RDEPEND=">=dev-python/humanfriendly-1.24[${PYTHON_USEDEP}]" -DEPEND="${RDEPEND} - dev-python/setuptools[${PYTHON_USEDEP}] - test? ( dev-python/verboselogs[${PYTHON_USEDEP}] )" - -DOCS=( README.rst ) - -python_test() { - esetup.py test -} diff --git a/dev-python/coloredlogs/files/coloredlogs-1.0.1-ansi2html.patch b/dev-python/coloredlogs/files/coloredlogs-1.0.1-ansi2html.patch new file mode 100644 index 000000000000..32f124481f28 --- /dev/null +++ b/dev-python/coloredlogs/files/coloredlogs-1.0.1-ansi2html.patch @@ -0,0 +1,17 @@ + setup.py | 3 --- + 1 file changed, 3 deletions(-) + +diff --git a/setup.py b/setup.py +index bbfd220..0ffe721 100755 +--- a/setup.py ++++ b/setup.py +@@ -41,9 +41,6 @@ setup(name='coloredlogs', + author='Peter Odding', + author_email='peter@peterodding.com', + packages=find_packages(), +- entry_points=dict(console_scripts=[ +- 'ansi2html = coloredlogs.converter:main', +- ]), + install_requires=[ + 'humanfriendly >= 1.25.1', + ], diff --git a/dev-python/odo/Manifest b/dev-python/odo/Manifest new file mode 100644 index 000000000000..389fef99ac50 --- /dev/null +++ b/dev-python/odo/Manifest @@ -0,0 +1 @@ +DIST odo-0.3.2.zip 142291 SHA256 515365ec8b67c7c73303391b8f12107be6a8f4ab983352f548dcb32f8eb175e5 SHA512 c2a0dc2f62225bb394fc5f01476a9159310c798f7ea115ccf6e292d99c666509a0e6ef10c50c47c491ffdc805046152a9d75f90940153fbba4382426a07354b7 WHIRLPOOL 74ee63848e20b8936d6608f240c449bf3d81916bf40be51723fd7f519139474fa74f477bc3e835c9988e8926e12510a5e234817291240a1ae4aeefbb0a8c0cb3 diff --git a/kde-base/kde-l10n/metadata.xml b/dev-python/odo/metadata.xml similarity index 86% rename from kde-base/kde-l10n/metadata.xml rename to dev-python/odo/metadata.xml index 8d1e86a9cefb..301d2207cc29 100644 --- a/kde-base/kde-l10n/metadata.xml +++ b/dev-python/odo/metadata.xml @@ -1,5 +1,5 @@ -kde + python diff --git a/dev-python/odo/odo-0.3.2.ebuild b/dev-python/odo/odo-0.3.2.ebuild new file mode 100644 index 000000000000..9be87a8448a6 --- /dev/null +++ b/dev-python/odo/odo-0.3.2.ebuild @@ -0,0 +1,50 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-python/odo/odo-0.3.2.ebuild,v 1.1 2015/06/05 16:03:38 idella4 Exp $ + +EAPI=5 +PYTHON_COMPAT=( python{2_7,3_3,3_4} ) + +inherit distutils-r1 + +DESCRIPTION="Data migration in python" +HOMEPAGE="https://github.com/ContinuumIO/odo" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.zip" + +LICENSE="BSD" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="doc" + +DEPEND="app-arch/unzip + doc? ( dev-python/docutils )" +RDEPEND=">=dev-python/datashape-0.4.4[${PYTHON_USEDEP}] + >=dev-python/numpy-1.7[${PYTHON_USEDEP}] + >=dev-python/pandas-0.15.0[${PYTHON_USEDEP}] + dev-python/toolz[${PYTHON_USEDEP}] + >=dev-python/multipledispatch-0.4.7[${PYTHON_USEDEP}] + dev-python/networkx[${PYTHON_USEDEP}] + " + +python_prepare_all() { + sed -e '/.. toctree::/d' -i docs/source/index.rst|| die + distutils-r1_python_prepare_all +} + +python_compile_all() { + if use doc; then + pushd docs/source > /dev/null + mkdir ../build || die + local i; + for i in ./* + do + rst2html.py $i > ../build/${i/rst/html} || die + done + popd > /dev/null + fi +} + +python_install_all() { + use doc && local HTML_DOCS=( docs/build/. ) + distutils-r1_python_install_all +} diff --git a/dev-python/pyparted/Manifest b/dev-python/pyparted/Manifest index d46ffdfab7c4..f97706c17a30 100644 --- a/dev-python/pyparted/Manifest +++ b/dev-python/pyparted/Manifest @@ -1,4 +1,5 @@ DIST pyparted-3.10.2.tar.gz 94971 SHA256 3ba6bf3539b77f37bf535ffd642d9d48921cbdcb64388e9ae137c3c37986be76 SHA512 5e2cdc48f2cb7a45d53f0b43c50b4fa6872765fdef077aecd7b61272654a775d37622cdbba865023791e541e213b157409ead4d248d31ab095ca0d36c854c3fb WHIRLPOOL 9987943f335c9edf54ea16f580becbef6dc210aa0d7daa1619835983eefde5a84cca928375883e37d4cb101ad74deb838d846de20c0fce60ae425a7e48c3bcbc DIST pyparted-3.10.3.tar.gz 96927 SHA256 ba385beff0bd31e64886ac1ed699306c49474dcf5dc33f96f867d208f8d7e992 SHA512 238da222bb76e6838861f4fdff63f52823d0c7ace068fd4f40d5ccf5de5b7c26fadf52add689ec143755d568c52788b79262ba1090639560c3b54daa67e6507f WHIRLPOOL 9fab91096f345507fc3528c960ae8e151975abd36e8e76f5f55b48aabee6c23ac6e16c7b471b1b01a5977c7157f32b3726b1ce0fbb0d221ba0a07a0df9f19c13 DIST pyparted-3.10.4.tar.gz 99746 SHA256 1121d6457dac0efa64cd1efe326ba2147c25c27e2ade3e1043cdbd188ab828a1 SHA512 8af3381b548f4f08eadfec2607b9b355d503fefc3057fd76c1bbe63d17f885a37604594593a1b2160c46ee608e4dcf217c7b0e2aee33d5ed4eeb9283f5bee030 WHIRLPOOL a8341ad50f5ed00623f291c146fae98069c64bb05928f3c5d37ad186dfe1b3c41a6dd6df543506b23ff3747d754ba4c27d180032d40d454e44527a9f72f05610 +DIST pyparted-3.10.5.tar.gz 99638 SHA256 8cbaf024fbbc73cdceab2eac0937035052da48295970fe9eaa84b19d8e353e19 SHA512 c3cdc370d9a86278d47b97ed0b54d225fc6e92285aabda3ed529c0df67f4f45835016c7eea7bc02981f9273961948d5d7096f8f35c1f8eafde67ad241d9ec9fa WHIRLPOOL d79d8fcbaf04ae3f1a61b27bace5fd101fd70b271d11ff45be9dc3aebad6c7f5ad2e80e1694a68ebb0ad3a9633d3b8161ba7276f7f60a8696e365451989c63f3 DIST pyparted-3.10.tar.gz 189069 SHA256 bb8de71ba54983af84cf036002511cfb6d8fab4fc5e9a9be7236ecba6d24989f SHA512 5dec303fdfd901b39640c273c962a32b58ba48a9aafa37871baa75ed0a7260886c2dbbecaacfd64dca82260b64f41ead65af8e67acbc1e490784b4b0e3ddd7f6 WHIRLPOOL 72c23abdc6d37c3ff058daa6449176411776c17297b7367b126a7976b55cd5ffd732b20831bfe911a5932bfcb4b513d17b7a286f14d84e195067ffde0281cd71 diff --git a/dev-python/pyparted/pyparted-3.10.5.ebuild b/dev-python/pyparted/pyparted-3.10.5.ebuild new file mode 100644 index 000000000000..f2c9ec2640ba --- /dev/null +++ b/dev-python/pyparted/pyparted-3.10.5.ebuild @@ -0,0 +1,43 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-python/pyparted/pyparted-3.10.5.ebuild,v 1.2 2015/06/06 05:41:44 jer Exp $ + +EAPI=5 + +PYTHON_COMPAT=( python{2_7,3_{3,4}} ) +inherit distutils-r1 + +DESCRIPTION="Python bindings for sys-block/parted" +HOMEPAGE="https://github.com/rhinstaller/pyparted/" +SRC_URI="${HOMEPAGE}archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="GPL-2+" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86" +IUSE="test" +REQUIRED_USE=" + test? ( python_targets_python2_7 ) +" + +RDEPEND=" + >=sys-block/parted-3.1 + dev-python/decorator[${PYTHON_USEDEP}] +" +DEPEND=" + ${RDEPEND} + test? ( dev-python/pychecker ) + virtual/pkgconfig +" + +PATCHES=( + "${FILESDIR}"/${PN}-3.10.3-greater.patch + "${FILESDIR}"/${PN}-3.10.3-sbin-parted.patch +) + +python_test() { + if [[ ${EPYTHON} = python2* ]]; then + emake test + else + einfo "Skipping ${EPYTHON}" + fi +} diff --git a/dev-python/pypcap/Manifest b/dev-python/pypcap/Manifest index 669fd5b888d0..edf7d76bcb59 100644 --- a/dev-python/pypcap/Manifest +++ b/dev-python/pypcap/Manifest @@ -1 +1,2 @@ DIST pypcap-1.1.1.tar.gz 44878 SHA256 b310d5af36f5d68ef4217fda68086ffce56345b415eaac15ad618f94057b017b SHA512 339a081cc06edc2f532b7a8eb962b3fd1d1185ed4fb42ef4a3b768bb27d852a7878d4e08ca421b0fdabd6db61b53663fbf20a073fa61f1839e06bdaf13ec1060 WHIRLPOOL 52cabe0b91747657a1f923ee619771d56af1c544ae7635f1e7e7dc0030064b8edcfe8ef9dc604163b85dce89b79b75e5595736863255147af7e34a2d7070821c +DIST pypcap-1.1.3.tar.gz 44805 SHA256 cc0786efd527f16c5f0d08accf3cbd9ff8971ddc284a445cdabf2e47b458a377 SHA512 c8c3634173246838cd1d716ffd630cc149daa171749ab22901b352ed98f58c1377a754bf8510c33dc338deec4c80e5462eaf8baec502f1edb79cfac3ab8844bc WHIRLPOOL 2354f992aace04acad55e2dd8563543d5b4a408734259c228b6f3e30be587248e6db228b87b76c78e7e78b8a7007e4411684e8822dc9d0c3768df9a6ff07bcbc diff --git a/dev-python/pypcap/pypcap-1.1.3.ebuild b/dev-python/pypcap/pypcap-1.1.3.ebuild new file mode 100644 index 000000000000..ae46471fb35b --- /dev/null +++ b/dev-python/pypcap/pypcap-1.1.3.ebuild @@ -0,0 +1,27 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-python/pypcap/pypcap-1.1.3.ebuild,v 1.1 2015/06/06 05:15:31 jer Exp $ + +EAPI="5" +PYTHON_COMPAT=( python2_7 pypy ) + +inherit distutils-r1 + +DESCRIPTION="Simplified object-oriented Python extension module for libpcap" +HOMEPAGE="http://code.google.com/p/pypcap/ https://pypi.python.org/pypi/pypcap" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" + +LICENSE="BSD" +SLOT="0" +KEYWORDS="~amd64 ~x86 ~x86-fbsd" + +RDEPEND="net-libs/libpcap" +DEPEND=" + ${RDEPEND} + dev-python/setuptools[${PYTHON_USEDEP}] +" + +python_compile() { + local -x CFLAGS="${CFLAGS} -fno-strict-aliasing" + distutils-r1_python_compile +} diff --git a/dev-python/pysnmp-apps/Manifest b/dev-python/pysnmp-apps/Manifest index ea1858a319d3..2a983adeaea2 100644 --- a/dev-python/pysnmp-apps/Manifest +++ b/dev-python/pysnmp-apps/Manifest @@ -1 +1,2 @@ DIST pysnmp-apps-0.3.2.tar.gz 23944 SHA256 d9908af7c7b7e286f0d457769fbfb071b6fdb2f46973f63de33de193046a6569 SHA512 142ea6b3467a8aa1ceb7f826b6629b1ef55285ee0144bf88f45fc3694a42b5ceadadebc27a73a19929d28fe9a69e4e84808b438c7861ba83f87a2a946a05dade WHIRLPOOL 4c867d977d027aeec55a26c0ee69b3df18ab650cdceeda15ed05d6c9295819883d472fffa6e50de8944a8a61afbf41d695b5630b411a9a3fc5a18c9cd3dbc281 +DIST pysnmp-apps-0.3.4.tar.gz 24617 SHA256 c96c32d543c8f3866ee551962f0e1a0a8440e965bbcd8c1ed67c9a56cd17d18c SHA512 d384b7b77c5e5b684c00e77d0fc03498722dd1b9d61e876592489527d51f14140e360dc1f60a5a62d91d2fefef9bdae9c34ce9a205b4537c2278ac9d82a2c8d9 WHIRLPOOL edca9af1f891b2549edd3ee05c1441ff98f25c0aed00019c328adce0bc02a8fd844bdeab0f557936a0d555528eb379cda2a9f5f6dd1ec46cee3847522687dbb8 diff --git a/dev-python/pysnmp-apps/pysnmp-apps-0.3.4.ebuild b/dev-python/pysnmp-apps/pysnmp-apps-0.3.4.ebuild new file mode 100644 index 000000000000..d6cb0a827e6b --- /dev/null +++ b/dev-python/pysnmp-apps/pysnmp-apps-0.3.4.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-python/pysnmp-apps/pysnmp-apps-0.3.4.ebuild,v 1.1 2015/06/06 05:16:11 jer Exp $ + +EAPI=5 +PYTHON_COMPAT=( python{2_7,3_3,3_4} ) + +inherit distutils-r1 + +DESCRIPTION="PySNMP applications" +HOMEPAGE="http://pysnmp.sf.net/ http://pypi.python.org/pypi/pysnmp-apps" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" + +LICENSE="BSD" +SLOT="0" +KEYWORDS="~amd64 ~x86" + +RDEPEND=" + >=dev-python/pysnmp-4.2.2[${PYTHON_USEDEP}] + dev-python/pysnmp-mibs[${PYTHON_USEDEP}] +" +DEPEND=" + dev-python/setuptools[${PYTHON_USEDEP}] +" diff --git a/dev-ruby/ammeter/Manifest b/dev-ruby/ammeter/Manifest index 64c7c93fbc1f..b0cd0b49f4a2 100644 --- a/dev-ruby/ammeter/Manifest +++ b/dev-ruby/ammeter/Manifest @@ -1,2 +1 @@ -DIST ammeter-0.2.9.gem 14336 SHA256 040ffac429de42bfe4c1132a16803ef2703ff314afb493dfdc04d0c8001677e3 SHA512 0caeaa9f9a03ab48268753f3b7327fd40890bb4a66e76d60d734918125d58358eb43f56b6726b69ae6072a6b5d26cf52204eae317938d5defbb5c33f64997927 WHIRLPOOL cb0051b2177ce1336b0358d5a233134a01688e8f20c4e696bf35721c8e4a86da3b5760199a77e91688067b1ae4f1e8623a1dc4ca6462b205ce9163e9a7fe47c6 DIST ammeter-1.1.2.gem 18432 SHA256 99c55552b25ad39598b7f45d24fa849853cff4abcef235d35fa6f8ffd427b1d5 SHA512 af723c7e4111862678902dfdba734b34c9893b6cd5a8dab754c24b41baf672bafab1044a2928f61d5078e82055ccfe2c05a060b1f8e4f4da164147ffd8241f6a WHIRLPOOL 21b38bf2a1781f664761e5c822ca1ab6c8346d6020b863cdbff3ed0238a618989aa66b2642207b8a3deee74fb6d521169a397ebc10a41e4b4a2d6cf06baf8c8c diff --git a/dev-ruby/ammeter/ammeter-0.2.9-r1.ebuild b/dev-ruby/ammeter/ammeter-0.2.9-r1.ebuild deleted file mode 100644 index 4888f2ade66e..000000000000 --- a/dev-ruby/ammeter/ammeter-0.2.9-r1.ebuild +++ /dev/null @@ -1,67 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-ruby/ammeter/ammeter-0.2.9-r1.ebuild,v 1.3 2014/12/28 09:34:00 graaff Exp $ - -EAPI=5 -USE_RUBY="ruby19 ruby20 ruby21" - -RUBY_FAKEGEM_TASK_DOC="" -RUBY_FAKEGEM_RECIPE_TEST="rspec" - -RUBY_FAKEGEM_EXTRADOC="README.md" - -RUBY_FAKEGEM_GEMSPEC="${PN}.gemspec" - -inherit ruby-fakegem - -DESCRIPTION="Write specs for your Rails 3+ generators" -HOMEPAGE="https://github.com/alexrothenberg/ammeter" -LICENSE="MIT" - -SLOT="0" -KEYWORDS="~amd64" -IUSE="test" - -ruby_add_rdepend " - >=dev-ruby/activesupport-3.0 - >=dev-ruby/railties-3.0 - >=dev-ruby/rspec-2.2 - >=dev-ruby/rspec-rails-2.2 -" - -ruby_add_bdepend " - test? ( - >=dev-ruby/rails-3.1 - =/~>/' \ - ${RUBY_FAKEGEM_GEMSPEC} || die - - # Specs are not compatible with Rails 4.1 - sed -i -e '23i s.add_development_dependency "rails", "<4.1"' ${RUBY_FAKEGEM_GEMSPEC} || die - - # Avoid spec that returns a different but valid response on ruby21 - sed -e '/when the file is not there/,/^ end/ s:^:#:' -i spec/ammeter/rspec/generator/matchers/contain_spec.rb || die -} - -each_ruby_test() { - ${RUBY} -S bundle exec ${RUBY} -S rspec-2 spec || die -} diff --git a/dev-ruby/ammeter/ammeter-0.2.9.ebuild b/dev-ruby/ammeter/ammeter-0.2.9.ebuild deleted file mode 100644 index 8d7e0baf138a..000000000000 --- a/dev-ruby/ammeter/ammeter-0.2.9.ebuild +++ /dev/null @@ -1,54 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-ruby/ammeter/ammeter-0.2.9.ebuild,v 1.2 2014/05/26 05:32:33 mrueg Exp $ - -EAPI=5 -USE_RUBY="ruby19" - -RUBY_FAKEGEM_TASK_DOC="" -RUBY_FAKEGEM_TASK_TEST="spec" - -RUBY_FAKEGEM_EXTRADOC="README.md" - -RUBY_FAKEGEM_GEMSPEC="${PN}.gemspec" - -inherit ruby-fakegem - -DESCRIPTION="Write specs for your Rails 3+ generators" -HOMEPAGE="https://github.com/alexrothenberg/ammeter" -LICENSE="MIT" - -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="test" - -ruby_add_rdepend " - >=dev-ruby/activesupport-3.0 - >=dev-ruby/railties-3.0 - >=dev-ruby/rspec-2.2 - >=dev-ruby/rspec-rails-2.2 -" - -ruby_add_bdepend " - test? ( - >=dev-ruby/rails-3.1 - dev-ruby/uglifier - dev-ruby/rake - dev-ruby/coffee-rails - dev-ruby/sass-rails - dev-ruby/jquery-rails - dev-util/cucumber - dev-util/aruba - dev-ruby/sqlite3 - )" - -all_ruby_prepare() { - # fix the gemspec; we remove the version dependencies from there, as - # it requires _older_ versions of its dependencies.. it doesn't - # really seem to be the case though. Also remove the references to - # git ls-files to avoid calling it. - sed -i \ - -e '/git ls-files/d' \ - -e '/\(cucumber\|aruba\)/s:,.*$::' \ - ${RUBY_FAKEGEM_GEMSPEC} || die -} diff --git a/dev-ruby/aws-sdk/Manifest b/dev-ruby/aws-sdk/Manifest index ba1531a2c5c6..bb151789eff2 100644 --- a/dev-ruby/aws-sdk/Manifest +++ b/dev-ruby/aws-sdk/Manifest @@ -1,2 +1 @@ -DIST aws-sdk-ruby-1.8.3.1.tar.gz 1452459 SHA256 1dd6c357a29038c8d8b71704059a2dfbd9ec23c1f1f5285b4697031730e5d6c3 SHA512 9579d034215bbcb7c9bec64a24741abae5244b122599e3ba516a213924897fa6777c3904539b0274c3947d90e95a3aeaccb22f62d539aca8b1461b5a6883732e WHIRLPOOL b237c98265278edc34812784ce881849f486af9c132d82f2b763b1597caedbad489fb62f5cea781fb136edfd74f276aab590dcbb0130e89830d74647953ff7a5 DIST aws-sdk-ruby-1.8.4.tar.gz 1476015 SHA256 c7b4634b845105fa9b8c5e994e13390894d2b0eba4a9841143e8a288b2df1931 SHA512 7b2acd2ced6ebb8cccaf44da50a4ee50967d856ee4d9c6020cd3c44c4549fce4336895a7a02e3f6249c1a96cb72d2a8c94d09241d90300e3fc0130b238a4fe6b WHIRLPOOL 2bcd8a65e8d1ac1031b8f4a5e18fdbe80c171a42c3db8cc4a0b07a07118ca62d82dcee681b379dd3b368ef91fc23483166326720e3660cb7ed1035617239dbd4 diff --git a/dev-ruby/aws-sdk/aws-sdk-1.8.3.1.ebuild b/dev-ruby/aws-sdk/aws-sdk-1.8.3.1.ebuild deleted file mode 100644 index d2dbc2ae1233..000000000000 --- a/dev-ruby/aws-sdk/aws-sdk-1.8.3.1.ebuild +++ /dev/null @@ -1,47 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-ruby/aws-sdk/aws-sdk-1.8.3.1.ebuild,v 1.2 2014/05/26 05:24:10 mrueg Exp $ - -EAPI=5 - -USE_RUBY="ruby19" - -RUBY_FAKEGEM_RECIPE_TEST="rspec" -RUBY_FAKEGEM_RECIPE_DOC="rdoc" -RUBY_FAKEGEM_DOCDIR="doc" -RUBY_FAKEGEM_EXTRADOC="README.rdoc" - -RUBY_FAKEGEM_EXTRAINSTALL="ca-bundle.crt" - -GITHUB_USER="aws" -GITHUB_PROJECT="${PN}-ruby" -RUBY_S="${GITHUB_PROJECT}-${PV}" - -RUBY_FAKEGEM_GEMSPEC="${PN}.gemspec" - -inherit ruby-fakegem - -DESCRIPTION="Official SDK for Amazon Web Services" -HOMEPAGE="http://aws.amazon.com/sdkforruby" -SRC_URI="https://github.com/${GITHUB_USER}/${GITHUB_PROJECT}/archive/${PV}.tar.gz -> ${GITHUB_PROJECT}-${PV}.tar.gz" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="~amd64" -IUSE="" - -ruby_add_rdepend "virtual/ruby-ssl - >=dev-ruby/json-1.4 - >=dev-ruby/nokogiri-1.4.4 - >=dev-ruby/uuidtools-2.1" - -all_ruby_prepare() { - sed -i -e 's:~>:>=:' "${RUBY_FAKEGEM_GEMSPEC}" || die -} - -all_ruby_install() { - all_fakegem_install - - insinto /usr/share/doc/${PF} - doins -r recipebook samples -} diff --git a/dev-ruby/fakefs/fakefs-0.6.0.ebuild b/dev-ruby/fakefs/fakefs-0.6.0.ebuild index 769df00da4c5..8a523844b3e4 100644 --- a/dev-ruby/fakefs/fakefs-0.6.0.ebuild +++ b/dev-ruby/fakefs/fakefs-0.6.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-ruby/fakefs/fakefs-0.6.0.ebuild,v 1.8 2015/04/27 08:57:15 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-ruby/fakefs/fakefs-0.6.0.ebuild,v 1.9 2015/06/05 15:29:27 zlogene Exp $ EAPI=5 @@ -20,7 +20,7 @@ HOMEPAGE="http://github.com/defunkt/fakefs" LICENSE="MIT" SLOT="0" -KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ppc ppc64 ~sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris" +KEYWORDS="~alpha amd64 arm hppa ~ia64 ppc ppc64 ~sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris" IUSE="" ruby_add_bdepend " diff --git a/dev-ruby/rspec-rails/Manifest b/dev-ruby/rspec-rails/Manifest index bf1ebac2ac0d..0cdc26e4e960 100644 --- a/dev-ruby/rspec-rails/Manifest +++ b/dev-ruby/rspec-rails/Manifest @@ -3,3 +3,4 @@ DIST rspec-rails-2.99.0.tar.gz 78448 SHA256 81ff54e638432c2b734ebefd5398f646960b DIST rspec-rails-3.1.0.tar.gz 88945 SHA256 4a5c5c7b92bcd8b6e84e756d3619ec48e4ad362bffe2bd883999ec9696c0b157 SHA512 39c7bffab081e7a37e3c89eae623075193055ca10d5dbdd9f9f55acf821dc74ceb82b4771987cc52696057d403411dcd3d821a35ed2384b8f3f38a6ab88a28c5 WHIRLPOOL 5d77ba1f3386333c9e2725c44291dfa8dba68c9156d1a671ef910ee8438665eef45f93ef98777b40f44653ce2cb8794ffa745948a893c4d127e95b22fae293c8 DIST rspec-rails-3.2.0.tar.gz 94419 SHA256 3e81714744a7dc043b9ee7fe91a1fd37a4769e83c3b56bd26537b701cfffd0dd SHA512 23ff704e34f87f524518216c450dde5e87a6de09593370d8b808251f4fe058028d93528e241eb6901a31e307f0349bf5c0376b181b4808db9281f8b146f5f049 WHIRLPOOL 8fb7c166c647d255ba4c920233292ffabd980655a893f62d9cafb18a2889546967829feefd6350ba8e74d633544687755020038d7c42ce3590b5efe97f78722d DIST rspec-rails-3.2.1.tar.gz 94674 SHA256 e9502682c1e7545b25190f29fd9f8d80e4c149a7904fa57b18523208d60fb1a6 SHA512 f755d22b85e13b43c0c8ab1ebfe2ccc9afc3b75080b6c292a265645aff914def2a113fca49685691ff87bdd12f2b5da33dc0fce6ebbb64f532232db953a39085 WHIRLPOOL e2ccedd526a4ad9bb5389fc9ee701a77bbb9443cef70cb6d6658cc08a8daf8413cdd8c177c02c35ae07b2e2e944927bc77367fba83a6a4a3b658d417ff38fd38 +DIST rspec-rails-3.2.2.tar.gz 97215 SHA256 2d95bb42bb6340e71eb131c0eb00d745c2a5d1a48b2578a28b4eb4d8a8077619 SHA512 1e13fe068dacc82bcd6a6bf5ca379f62298b5721ea44218514c2b7a5f15aa2a73b94212ffede6ea3004be531437989ed168a014beb1da0916ad5f5703792a987 WHIRLPOOL 478eb7168a1e5d097797394de97ee6b3fa45e681eb7a386a5cc94100ea0dc529d12fc085246b84232d41bd5f116cf94b1564e17341c9908369722987e7d62a1e diff --git a/dev-ruby/rspec-rails/rspec-rails-3.2.2.ebuild b/dev-ruby/rspec-rails/rspec-rails-3.2.2.ebuild new file mode 100644 index 000000000000..c70440cbb741 --- /dev/null +++ b/dev-ruby/rspec-rails/rspec-rails-3.2.2.ebuild @@ -0,0 +1,44 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-ruby/rspec-rails/rspec-rails-3.2.2.ebuild,v 1.1 2015/06/06 04:36:29 graaff Exp $ + +EAPI=5 + +USE_RUBY="ruby19 ruby20 ruby21" + +RUBY_FAKEGEM_RECIPE_TEST="rspec3" + +RUBY_FAKEGEM_TASK_DOC="" +RUBY_FAKEGEM_EXTRADOC="Changelog.md README.md" + +inherit ruby-fakegem versionator + +DESCRIPTION="RSpec's official Ruby on Rails plugin" +HOMEPAGE="http://rspec.info/" +SRC_URI="https://github.com/rspec/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="MIT" +SLOT="3" +KEYWORDS="~amd64 ~x86" +IUSE="" + +SUBVERSION="$(get_version_component_range 1-2)" + +ruby_add_rdepend ">=dev-ruby/activesupport-3.0:* + >=dev-ruby/actionpack-3.0:* + >=dev-ruby/railties-3.0:* + =dev-ruby/rspec-${SUBVERSION}*" + +# Depend on the package being already installed for tests, because +# requiring ammeter will load it, and we need a consistent set of rspec +# and rspec-rails for that to work. +ruby_add_bdepend "test? ( =dev-ruby/mocha-0.10* >=dev-ruby/capybara-2.0.0 >=dev-ruby/ammeter-1.1.2 ~dev-ruby/rspec-rails-${PV} )" + +all_ruby_prepare() { + # Remove .rspec options to avoid dependency on newer rspec when + # bootstrapping. + rm .rspec || die + + # Avoid bundler-specific specs. + rm spec/sanity_check_spec.rb || die +} diff --git a/dev-ruby/rspec/rspec-1.3.2-r1.ebuild b/dev-ruby/rspec/rspec-1.3.2-r1.ebuild index 026e324fa6c1..a52aada3e4c2 100644 --- a/dev-ruby/rspec/rspec-1.3.2-r1.ebuild +++ b/dev-ruby/rspec/rspec-1.3.2-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-ruby/rspec/rspec-1.3.2-r1.ebuild,v 1.10 2015/04/27 08:57:07 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-ruby/rspec/rspec-1.3.2-r1.ebuild,v 1.11 2015/06/05 15:30:10 zlogene Exp $ EAPI=5 USE_RUBY="ruby19 ruby20" @@ -21,7 +21,7 @@ HOMEPAGE="http://rspec.rubyforge.org/" LICENSE="MIT" SLOT="0" -KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ppc ppc64 ~sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x86-solaris" +KEYWORDS="~alpha amd64 arm hppa ~ia64 ppc ppc64 ~sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x86-solaris" IUSE="" # it's actually optional, but tests fail if it's not installed and diff --git a/dev-ruby/test-unit/test-unit-1.2.3-r1.ebuild b/dev-ruby/test-unit/test-unit-1.2.3-r1.ebuild index c6f2c56d5200..7016112ff4fa 100644 --- a/dev-ruby/test-unit/test-unit-1.2.3-r1.ebuild +++ b/dev-ruby/test-unit/test-unit-1.2.3-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-ruby/test-unit/test-unit-1.2.3-r1.ebuild,v 1.7 2015/04/27 08:57:11 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-ruby/test-unit/test-unit-1.2.3-r1.ebuild,v 1.8 2015/06/05 15:28:55 zlogene Exp $ EAPI=5 @@ -22,5 +22,5 @@ HOMEPAGE="http://test-unit.rubyforge.org/" LICENSE="MIT" SLOT="0" -KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~sparc x86 ~x86-fbsd" +KEYWORDS="~alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~sparc x86 ~x86-fbsd" IUSE="" diff --git a/eclass/freebsd.eclass b/eclass/freebsd.eclass index e741b13dad89..9d640e546ac6 100644 --- a/eclass/freebsd.eclass +++ b/eclass/freebsd.eclass @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/eclass/freebsd.eclass,v 1.37 2015/05/24 08:43:02 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/eclass/freebsd.eclass,v 1.38 2015/06/05 16:38:21 mgorny Exp $ # # Diego Pettenò @@ -66,10 +66,19 @@ if [[ ${MY_PV} == *9999* ]]; then ESVN_PROJECT="freebsd-${BRANCH}" fi -if [[ ${PN} != "freebsd-share" ]] && [[ ${PN} != freebsd-sources ]]; then - IUSE="profile" +# use the original source code. +if [[ ${MY_PV} != *9999* ]] && version_is_at_least 10.0 ${RV} ; then + DL_PV=${MY_PV/_rc/-RC} + DL_PV=${DL_PV/_beta/-BETA} + DL_PV=${DL_PV/_alpha/-ALPHA} + if [[ ${DL_PV} == ${MY_PV} ]]; then + DL_PV="${DL_PV}-RELEASE" + fi + SRC_URI="mirror://freebsd/releases/i386/${DL_PV}/src.txz -> freebsd-src-${MY_PV}.tar.xz" fi +IUSE="profile" + #unalias -a alias install-info='/usr/bin/bsdinstall-info' @@ -153,9 +162,22 @@ freebsd_src_unpack() { [[ -e "${WORKDIR}"/share/mk ]] && rm -rf "${WORKDIR}"/share/mk/*.mk fi else - for f in ${A} ; do - [[ ${f} == *.tar.* ]] && unpack ${f} - done + if version_is_at_least 10.0 ${RV} ; then + local tarball="freebsd-src-${MY_PV}.tar.xz" + local topdir="usr/src/" + local extractlist=() + for i in ${EXTRACTONLY} ; do + extractlist+=( ${topdir}${i} ) + done + ebegin "Unpacking parts of ${tarball} to ${WORKDIR}" + cd "${WORKDIR}" || die + tar -xJpf "${DISTDIR}/${tarball}" --strip-components=2 "${extractlist[@]}" 2> /dev/null || die "tar extract command failed" + cd - || die + else + for f in ${A} ; do + [[ ${f} == *.tar.* ]] && unpack ${f} + done + fi fi cd "${S}" diff --git a/games-emulation/dolphin/Manifest b/games-emulation/dolphin/Manifest index 91c1ffeba7ae..e12772892c44 100644 --- a/games-emulation/dolphin/Manifest +++ b/games-emulation/dolphin/Manifest @@ -1,2 +1,2 @@ -DIST dolphin-4.0.2.zip 28261421 SHA256 90e49ccd92eddc019bcac3b914bf16ce8d49c59fc2bd165ee02a22ea1a0456da SHA512 cb0c788307e6a0048213a2d947ac44d96b5bab064e5be41ad83c308ab98d0126bb173dd0b8705664f898d02eb571f8cb6d5bd6bfd3bd5e00e70126d04dd1cb99 WHIRLPOOL 5ae2bb04513f91300954cd598555a65527356b5e09d85283cbd8dee1a57a5a068dae8938e25d9a0ac77d6956cd08b33ed12afc774b05208dd432d693e4e2c842 +DIST dolphin-4.0.2.zip 28261421 SHA256 f20c824ee83c3a495fd019747d2f8254477b94c135415b386142f89716d05d66 SHA512 5b1931a133fd431b8f03f47c4c1cfe89f752de17f792e2729421df439564d15a8e35b17e82e31cef99230157de4aa16b2572b28ad67f23ca23c5492972df2938 WHIRLPOOL 48dcc47de02e6aa25e5318bc2564df1ab510210556e3e7c9442f405abd04879b8cff85afb5f1fa7a36364902a472f18bf5fa8da3a9db59b915d41d4e60f3b235 DIST dolphin-4.0.zip 23439392 SHA256 a698caf05f47a55c30e09d0aab053a412df683de2e139a6348156b03c502a0ec SHA512 02e366c2fa95ab5f37b0a66b94a5b56a632ef81e13febd982d6385cfaf7fa3edb4364180d4b8312e82bc7b8f150d02cde10248996f6a12286a20d684024aca20 WHIRLPOOL 0cb7b28b911111f4b7bf93c56f2dd31d080e7e0418fb53d9cc9093ca995d2c99a1fa7d5d82111e2c8db363e2b07384be39ec0062ab0252233f480b8e45e9304e diff --git a/games-emulation/dolphin/dolphin-9999.ebuild b/games-emulation/dolphin/dolphin-9999.ebuild index 71cd79116ce1..f97944d4f531 100644 --- a/games-emulation/dolphin/dolphin-9999.ebuild +++ b/games-emulation/dolphin/dolphin-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/games-emulation/dolphin/dolphin-9999.ebuild,v 1.25 2015/04/30 22:42:32 twitch153 Exp $ +# $Header: /var/cvsroot/gentoo-x86/games-emulation/dolphin/dolphin-9999.ebuild,v 1.27 2015/06/06 04:39:21 twitch153 Exp $ EAPI=5 @@ -49,13 +49,14 @@ DEPEND="${RDEPEND} media-gfx/nvidia-cg-toolkit media-libs/freetype media-libs/libsoundtouch - >=sys-devel/gcc-4.6.0 + >net-libs/enet-1.3.7 + >=sys-devel/gcc-4.9.0 x11-libs/wxGTK:${WX_GTK_VER} " pkg_pretend() { - local ver=4.6.0 + local ver=4.9.0 local msg="${PN} needs at least GCC ${ver} set to compile." if [[ ${MERGE_TYPE} != binary ]]; then @@ -93,20 +94,17 @@ src_prepare() { # - SOIL: The sources are not public. # - Bochs-disasm: Don't know what it is. # - GL: A custom gl.h file is used. - # - enet: Not fully supported yet. # - gtest: Their build set up solely relies on the build in gtest. # - xxhash: Not on the tree. mv Externals/SOIL . || die mv Externals/Bochs_disasm . || die mv Externals/GL . || die - mv Externals/enet . || die mv Externals/gtest . || die mv Externals/xxhash . || die rm -r Externals/* || die "Failed to delete Externals dir." mv Bochs_disasm Externals || die mv SOIL Externals || die mv GL Externals || die - mv enet Externals || die mv gtest Externals || die mv xxhash Externals || die } diff --git a/gnome-extra/gnome-commander/Manifest b/gnome-extra/gnome-commander/Manifest index 9fc8e5248a25..171df884c723 100644 --- a/gnome-extra/gnome-commander/Manifest +++ b/gnome-extra/gnome-commander/Manifest @@ -1,2 +1,3 @@ DIST gnome-commander-1.4.2.tar.xz 6285452 SHA256 8f47ac8428086406536c45b53cbf23b734322f2a557d91698cdeb2bd296f3029 SHA512 ad4b9b203f7f0040338f869fa4549a8d75494617d4117eab3449810467447c03c7e3d3f8ef09e755565f0f1266ead0981f8523619087284a891e61d0b6301d9b WHIRLPOOL a12f8cb94da1b8c5702e29c4f0f30df33181522c96ea68b1bf9d1c536238cff6ef968734b2c1a3df745d90b734c7e86e7cf13f6c306978a130b80920780a5960 DIST gnome-commander-1.4.6.tar.xz 6350560 SHA256 55f3dd2ee4295c4b88a5c7810bbbd1db126213871b263dd5a44c0d48e8ef3a01 SHA512 e678234ffa12c4c44213c2a512a993008656e9a918f66d2731ab6f462f4c0345b6b71db72cae90b01309e5f422561cc6a09f631c90d906f49dc39b4f8c8f8ad2 WHIRLPOOL 5d2373a668ca2575726dce2d60134927b970e61e9da6b6c71b07f44dee623d73332eea69ebf95340fed3d324595257f544190db78da9b6d6716ece3ac9cb180e +DIST gnome-commander-1.4.7.tar.xz 6368468 SHA256 54ac33b7df1268a8b1acf18d0b9dda35fa7438e15e2ace0f062e42525528a517 SHA512 3d7a5b00ffa5dd4666322312165670c8a04c6819234d3b3e5e44df2f3fb300ccac1ee8c4fb3961e963786eef543d8a77fcad3454b043dd5943f54d36dadf4403 WHIRLPOOL c6d73d58927bb9f6e224dff107b54047b95609060408b36992b4890318ebcb45a042f5117a3ed121d7fc5b563bbf402237e0a6bf94f684825d7ff0598a4eab23 diff --git a/gnome-extra/gnome-commander/gnome-commander-1.4.7.ebuild b/gnome-extra/gnome-commander/gnome-commander-1.4.7.ebuild new file mode 100644 index 000000000000..9e77040d2e38 --- /dev/null +++ b/gnome-extra/gnome-commander/gnome-commander-1.4.7.ebuild @@ -0,0 +1,61 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/gnome-extra/gnome-commander/gnome-commander-1.4.7.ebuild,v 1.2 2015/06/06 12:48:00 pacho Exp $ + +EAPI=5 +PYTHON_COMPAT=( python2_7 ) +GCONF_DEBUG="no" +GNOME2_LA_PUNT="yes" + +inherit eutils gnome2 python-single-r1 + +DESCRIPTION="A graphical, full featured, twin-panel file manager" +HOMEPAGE="http://gcmd.github.io/" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="chm exif gsf pdf python taglib" + +RDEPEND=" + app-text/gnome-doc-utils + >=dev-libs/glib-2.6.0:2 + >=dev-libs/libunique-0.9.3:1 + gnome-base/gnome-keyring + >=gnome-base/gnome-vfs-2.0.0 + >=gnome-base/libgnome-2.0.0 + >=gnome-base/libgnomeui-2.4.0 + >=x11-libs/gtk+-2.8.0:2 + chm? ( dev-libs/chmlib ) + exif? ( >=media-gfx/exiv2-0.14 ) + gsf? ( >=gnome-extra/libgsf-1.12.0 ) + pdf? ( >=app-text/poppler-0.18 ) + python? ( >=dev-python/gnome-vfs-python-2.0.0 ) + taglib? ( >=media-libs/taglib-1.4 ) +" +DEPEND="${RDEPEND} + dev-util/gtk-doc-am + >=dev-util/intltool-0.35.0 + sys-devel/gettext + virtual/pkgconfig +" + +DOCS="AUTHORS BUGS ChangeLog NEWS README TODO" + +src_configure() { + DOCS="AUTHORS BUGS ChangeLog NEWS README TODO" + gnome2_src_configure \ + --disable-static \ + $(use_enable python) \ + $(use_with chm libchm) \ + $(use_with exif exiv2) \ + $(use_with gsf libgsf) \ + $(use_with taglib) \ + $(use_with pdf poppler) +} + +pkg_postinst() { + gnome2_pkg_postinst + has_version dev-util/meld || elog "You need dev-util/meld to synchronize files and directories." + has_version gnome-extra/yelp || elog "You need gnome-extra/yelp to view the docs." +} diff --git a/kde-apps/kde4-l10n/kde4-l10n-4.14.3.ebuild b/kde-apps/kde4-l10n/kde4-l10n-4.14.3.ebuild index 9bd5d8dae7f2..b894cdbbc70f 100644 --- a/kde-apps/kde4-l10n/kde4-l10n-4.14.3.ebuild +++ b/kde-apps/kde4-l10n/kde4-l10n-4.14.3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/kde-apps/kde4-l10n/kde4-l10n-4.14.3.ebuild,v 1.1 2015/06/04 18:44:51 kensington Exp $ +# $Header: /var/cvsroot/gentoo-x86/kde-apps/kde4-l10n/kde4-l10n-4.14.3.ebuild,v 1.2 2015/06/05 16:05:37 kensington Exp $ EAPI=5 @@ -52,7 +52,7 @@ src_unpack() { # add all linguas to cmake if [[ -n ${A} ]]; then for LNG in ${LINGUAS}; do - DIR="${PN}-${LNG}-${PV}" + DIR="kde-l10n-${LNG}-${PV}" if [[ -d "${DIR}" ]] ; then echo "add_subdirectory( ${DIR} )" >> "${S}"/CMakeLists.txt fi diff --git a/kde-base/kde-l10n/Manifest b/kde-base/kde-l10n/Manifest deleted file mode 100644 index d820280146a5..000000000000 --- a/kde-base/kde-l10n/Manifest +++ /dev/null @@ -1,53 +0,0 @@ -DIST kde-l10n-ar-4.14.3.tar.xz 3378496 SHA256 04606bd4ff9d8027084e968b00e5ba7c2074a503b1b9b0420695c34f14ffbfaa SHA512 15d86d605faa9cd72e0b873957fb8345114048918de9289f9a55f8a1c9db4a485e77777908541e146653d9be3cbcddca6023dbb724dc7dd202cef6868f3dd984 WHIRLPOOL 7f053f2570deb730e52498d8b07de3286e6c9146c64c9737c297df761125e7b9f4b886e109114f5702ff963d154be2c2fd6b9ff4be938581f604231ea9c4984a -DIST kde-l10n-bg-4.14.3.tar.xz 2099632 SHA256 8b2bc59c98d57d7b8f7a99e3a50cc70fdf308301cb317a9ad87c19c4a9e93ef4 SHA512 a6290dfc8f51639bcee21c5a9945869174c4c1ae85fe6dab8aa1d8a5516131a515d47a01b061ac7990f238a61de991af37b4ff7aa9c4e9b25bf70618c8af3cf6 WHIRLPOOL c68e9ce48737810587b706f97de96b9b9e0a83ff98283d84d22acf3d9643066c3c29d7efb266761e75c72645d5a807f643f69c152060cfc5b289652668dbec23 -DIST kde-l10n-bs-4.14.3.tar.xz 2413352 SHA256 cfbedbc7b8fbd024687f31f4ba06944a260e823a86ac28cdacbe72335b490191 SHA512 2de571ad9a4627fad625096cd0f28b20dc51e9417e141a04fb40cf1f6f842cc827ba8fbcb57da10a42fb930dd50ff868cf404468227cd1fe0ed9ea4f21fcd08c WHIRLPOOL 452ea40c9477cb7329aee05f4598b3627da92d8f38196546163cfb8a16e8d66b613a5d34fdfd9bec9f8ddf5ca62abbbd176e90336fdc8e53f93f281c11b846ad -DIST kde-l10n-ca-4.14.3.tar.xz 12308492 SHA256 1b54344202f7f04f9083d2b64229668eb1cab5543df201693a96df92b9936f11 SHA512 5f352e0666f03d3783fb952729e589432b6be9950f75de978ff314f3cf71cf9a2ac88eb4abc1deafe78d18a88b2d2254e7ebc0c60b5f49f0590b0a2df2a431e2 WHIRLPOOL 0a33711760e2d31c3a78cec5997f66f232a8fb817ea04919017a4cf2226c3bd935e1772fb995aeae467bc456d0d384b67e2d0eb9d518e83cac9deb18176e7e3d -DIST kde-l10n-ca@valencia-4.14.3.tar.xz 2375664 SHA256 04c71ccf7de9bdf3c290a1c5ccb2172b8414086c8eefd612ceb24e1aa53c455c SHA512 a11b8bb5490d0d49249684d82512f4a78e1d7b37901d8ed115e070b813d51aa85ce418aa0937d0a08220b9d5aca3ae54cb5c18c2f5aa116c7ed2bf9f4673292a WHIRLPOOL 18ffd8a5a89be84b08ddd5f18afb2cd52968f4a0308896a985ad57e63d64cb9a83f58004583933e441a011bd94dae32fcbdf3c974bae31006b00d109a90731a8 -DIST kde-l10n-cs-4.14.3.tar.xz 3005780 SHA256 9681fdaae36744242e8a469e03bdab61a6481fbeec12c58c926ea19bf04d564e SHA512 a0f1319e5f6bcd68cc6901a656ddb1d0c61c568e5fe40f9fe2ffe420795a7585ab4d889fd0e2db2e25f55910264a71d6697476e9260917b4211b82c4a1c160c4 WHIRLPOOL d3e00f89848d5a145f15010d1dd75afb14d17210a5daa2e6ba2eb59d1889ab1e9350c42d03b77a0142446255ecf78bb80e3d356ab7b30f59bd3f71111fc6b726 -DIST kde-l10n-da-4.14.3.tar.xz 13379336 SHA256 abe68099faa786415329f431f4572336fcdbb32d04a05915331fafd92da61ef0 SHA512 31186e73e8a5ff86ea089cb4a9572fa62f514528e81101ae62c99794648b5aa6c357509f5afcca9d3b868af26ce8ddb0e175ca36059d9264c79b1223c00578b2 WHIRLPOOL 0d91828620382d1b04175b2c2ae949edccc75814ada75207a8af6d64a460102ffd04f47bff3fa78b119f008c244c61e3602e1b49b9e50348b757ade9b2684858 -DIST kde-l10n-de-4.14.3.tar.xz 36591300 SHA256 d33bcfebaafb293a97aebefcb29504c071b92dfa919fabeed897a2ca64802745 SHA512 195b26c3eca39638219ae974ef3da3a09e69cdeb36bae25bfbc388574b67fb614300fe987f6476569bf965c5add3e01daf00167589d9f0e07ba9bc4dc291bce5 WHIRLPOOL d33ffa48334f2a977f63c05da7b9c24bea3eb7e9d08af6c5e85be8ce1996df2387246e953049c9fe69718152ae9c6f66a42f347ef7dc713e1aa5c1dbaed8dd7f -DIST kde-l10n-el-4.14.3.tar.xz 4918672 SHA256 897b0cef0791bbf6a2ed3287fdcb5bae4dd1696ca8d7bfc743c05618c84921af SHA512 513666eb8570665ad0cf0a18e1a2805ebffc7f08e5b2f974ba1501c1e7306d5290f712749a40ad016b0319bae0e7f458d95973f67be5ec7932568bd8506da4ad WHIRLPOOL 123bae962e36843d233655ccb4e7f5a2c37b28f8aaa0f6187e27ec2440a81ecec1ce80e2bae5684447e2d24c999cef3d77eb84439ed04c8ab7719247553f70a9 -DIST kde-l10n-en_GB-4.14.3.tar.xz 3148060 SHA256 c610c6e09b957a01a2b49724a9034712d7b2a0717c1b08b388590496ef2997ba SHA512 78de87626703285816659645b56fbbb02f4a472b7c4d03fc4b0eae18a9dd459bace3c0135631f1335bcdfe4aa60a59dd2cd04778f4ddfd078da009800e960f8a WHIRLPOOL 9bf3ed134dbdfba1b4003e689d8f6dc1629cdef121aa86927bb26ddd34667b1ece199d4df561e050f97e95f29255eb2c95352b0d722af6efd70a9e03d803e89d -DIST kde-l10n-es-4.14.3.tar.xz 21696244 SHA256 2f88dd33cdda699ba69131e6632cf24b681e0fb0ddcc3030d9b6c0584b664c71 SHA512 0096fd80f47ab5c9976332ef0409b2e27eb3f81a5efeaae0ad4f2cdb34590241ff464796544ea93c75f63a84167b2eda0a9c5fe69768dfd4f9cb7308df88bc8a WHIRLPOOL 5f31aad55762f7a921f6a78563d702771152fb974967785a26195ccb62eebb749a90123ee6b931883ebb19f6920dd33ae50f8f13b2a4ea12017a7a63c9e0903f -DIST kde-l10n-et-4.14.3.tar.xz 5624580 SHA256 a93a31bc7d672aa4dd6f61f693a98067a719f835ee7ef945060921cd95240daf SHA512 07e27303f77cb0083121d8ee3900781090c8717926a12bff8a3f1af9021cc10624b1fbbd4cb65405d5f3ace0445f8909a3e4b854558554481187e742725ff028 WHIRLPOOL 7f870a669549d8f94edf3c57d03224187e808ee6ad3ea12fa9e73b0a1205458aff3c6cb0c50ca1fdf83c229f7abbefb1f4a81b563c33ba75198a036d24d190f7 -DIST kde-l10n-eu-4.14.3.tar.xz 2163304 SHA256 424922e34c42ba3ed2f23aed626dc411508ae1f7bd233154734787bb09538c60 SHA512 2b96e37336c893aca5315cfb6b2eaf15fbd40a4021bc8b8de104ff663b60818c42a0a01b07c4acb6d3f00b2fe68cbe3c630aba29b2c5ac1ca4d9084324fe8bf5 WHIRLPOOL d74952ed81f05a3e0459f8c79c2ddced164e9484160796a2ca1486401de4f5791f483fbd08a29e89b691a22e07d4ccdfe3a2e489dd5eb6af4cbfc3ce5f4fa416 -DIST kde-l10n-fa-4.14.3.tar.xz 2013312 SHA256 a31d4e1740837eb2ce52c01fc8480ed25c5e2bdab982565659beaf545b5d6a2b SHA512 1337f9ac91d16100e58384fd99cdcca9c439984df7b0ec95a0b46869fd9c3f14e35567960c00785e5f6ed8b9c59b31e45de83cc4818f73ae1e000aef66980cbf WHIRLPOOL 1a18e30f4a173ac98593dfcd3eb5ce3df99f501c93a6ad3b9c5ee79148456977395f3fb5261731d0338909b53bdad6d974363dbdc0dede7e7f3cd97bf343fc46 -DIST kde-l10n-fi-4.14.3.tar.xz 2813584 SHA256 5c8b4f189a32fb0067a5834da46e6c21e84397be7cff6491bbb8729107c86052 SHA512 d97dc767c0deeae09f0500488e4ccdbdbd0b4ba95508b337f90a7ce1934b794e6c64fe7dd9d4b56870a184b24c0ab8a13d3a8df0c24a691377004ef7389e931e WHIRLPOOL 0d282fae86be24a639793d3412ab1d4d681657ea0d54598045ef4eff329e5d04f952b8d9ba8d144be58263a71cb34038b7f561d802430a2a135b16835804d908 -DIST kde-l10n-fr-4.14.3.tar.xz 47036452 SHA256 a22ff7bac37574fe7dec99314c8ba09381e36cb90a1c01ba1cfdf423bd61fcbf SHA512 9e617f58efc4643500329ebae407c7f532e3cc3f1c24f8563d5cb661261cd152c8d567bb200ebe42477cc50f1fcb2ec79e27c25deee0032f30a16f1ef87721eb WHIRLPOOL 6cdd88d05f1c9ca728c275526aacba19650aa6852d945967b116f571acd3e741b4cc1941ee18c5fcb602d03b9554925ba92ea89a60a70300fcb14f8c0a04d4b8 -DIST kde-l10n-ga-4.14.3.tar.xz 2930484 SHA256 adb5661faa1a4391019e6442afa118493959f6d532491fd07f2e138999306e2e SHA512 a26003b9c39ab607ab3ebde5d9a70266025a2d4c01a2101843d15a838faa6c3ba9b9279f3fdf75c412c12d2f06b19be9dbe1e83006abbdcebd2d373ad22d47bf WHIRLPOOL f707f1fd9d6b61f5b4ff5201c256364a4f0eeebec119f7cfb20e01da8c8437f0c93b5532ba1d0107c44b0f4256c8b47e4db55dd64c183d476a3f2b8434e53986 -DIST kde-l10n-gl-4.14.3.tar.xz 3670240 SHA256 e57994b0ebcbe321c7fce062ec1fc4bfa365079e2db6cd422c9a620710a9a402 SHA512 b6a24851ee1d9b90e167312da7dde993dc280f6ea27abb184d486106d2e5802b54268f850dce549ff8b28fdb6305fc7a7f1b8ea86da435f1d8784d371802b2b7 WHIRLPOOL 026d2c16bb01a2111f28af319ec62f92b0215bcc4365b9fc6ae6f19bccc8647b267b217f271a252432f9175d2550486959059e15b2165e9a66da39f8fc5d9777 -DIST kde-l10n-he-4.14.3.tar.xz 2206940 SHA256 2a18b0b01fb52ca435a56653e3dab85983c03bbddd317e8e8460472bcfa40891 SHA512 779c61e499eb970c65c99b33361fb322bfbf2ad3839a35906340e773ca2a3ab4b8aa39d7b5a949cc041fb395bea856b7f95b4f2538d97ab57af811323721605c WHIRLPOOL 404aa1db1a4c99019b7b58850ee04a5a9b16051bd8d49d026df67e0eb15bbebc0d1aac799bb928f7ca6602e8406e959911348c88ec6de4e5550a79f8c21a8939 -DIST kde-l10n-hi-4.14.3.tar.xz 1905668 SHA256 fbff346fa3482e3050c50fff7b3eb3a7b064ca097833bb14079085758a38d19a SHA512 8fbb62b1131b264f1a563dbc71d5c5cb75150d3091bd7d18e6a1f0b8ae48636e0c2c422352b67b6184fa44892fe29221560c50201c30c35510ad3e7c22076392 WHIRLPOOL 8125b88c541c443d7abf09bdb8c752716de2b6a78de710fa827a62228fc7ed41f4952432eb4b75925cc9d6b15ed3e5a1426a1058fa59b990eafbae1b568c0973 -DIST kde-l10n-hr-4.14.3.tar.xz 2036708 SHA256 b38f25728c6d861424788a90298555ee4c379502ebde7a47297c6bc92d0329ea SHA512 861d65a35fdbdac79d5aae77b657bc0aadf105bf0ce2504076020e16c85fe8469ce5ce99d356d706f0d9405c0fb6eb0a419df8a5b0594e51628bf6d0968c7917 WHIRLPOOL ad6189ee59a60d3fbfd72c80d02121345f4f030f94395cd32a4c1f6b8eed69c3eae39ace7d5461ff6463ea919c728a359a3bb1c84c4838bfdcc80eba11a25fcf -DIST kde-l10n-hu-4.14.3.tar.xz 4322992 SHA256 2a30e830ef891cf264824185779ff95293cc0417f8e7ff55b9ce05511a135af4 SHA512 e1114310b02cfa3cd9a9fc37b80388e5d289c7eff5519cef1d7c4930deae4666c316794a23e6921eb85b893c78584ae05120549898122e114ec276f131a9c657 WHIRLPOOL 74b1ba21ce832aa12742bf6f4fa61737cd02f89d3a5b6dd8a477b15719a31ee6021ae2902b5724ee3738be2ae7264ea73d0c8b290d33f15f1c13c53bf1775b35 -DIST kde-l10n-ia-4.14.3.tar.xz 1463128 SHA256 cce74cab4f7195e4095e2a89a95f22fad107489c460dbc0c8f9b82fd3c8c6af9 SHA512 99bf9b47bdbb68d08db108f7060024516c55f4a5f4c91b13e25be5428e11ac41a87db21ecd21af120809f6ad872b70e3c10b904bc0d26111bd8545630a9f30cc WHIRLPOOL c037cd50f6c3f9e703123a69ebb7883fd842ec05b2f9ce9c97327005e213463ef5757741634eee76600c5cecf3e7c985c12445a51bcf421090963c4907645826 -DIST kde-l10n-id-4.14.3.tar.xz 530036 SHA256 fd5866818bdd1f119554da06f454fa3a2608613e820a4b00dbea8cc378a41fe9 SHA512 e551d697eeca22c4a33e79fb622471fb056a2ca85422559e4d2ed231dd53d57d30dd0cff1c4d371b4f3b9e756be1ebf8bdc3ad69225701cfb75562d241ad194e WHIRLPOOL b0864dde2ecdf7e66e9a4fd19d8dc41fcd96bd1ce399ca2d64466eff1efa6f07a372bf21c13c03fbe79d99035507761c7e4070cd84e408ff18b3d9afa57f72ff -DIST kde-l10n-is-4.14.3.tar.xz 1927876 SHA256 2c74b53c230fa3b5133bbc6bce5d175b2763d3dd350f8f3682ab522ed15355f4 SHA512 51faeb8326a414422db95cc0a6f8fc3c5d45e91acc53cda17a9157b391b773beab68eb4973fd8bdfb8e891775bd74d4948e5abd7c4747897bb899cac2a6f9930 WHIRLPOOL 30c623a70b9d800b97710c31d5650d52326f91acee9e7c6a161800610a0e2de7f1b14a3decc8fae8ff12cf4978d3cb2c0d4084e343ca053ec23b2db22b042e31 -DIST kde-l10n-it-4.14.3.tar.xz 8865804 SHA256 9cf948d1766089b865e67fa997dd270396a0888163d1baa01d53b1bdf287e2d9 SHA512 af654ad45e67af32a51d29d321249f0f30166dbd1a66e44ec14222127b7797838cd4ca32d578cb685aa5c0de7edf8288287a57ae17762de697dbe3ff71d76746 WHIRLPOOL 8e437387230a46c0e1981543b973131af56cd17ad301a9f00cccb79e1c659a287f58f69cbad22898d16b6767e736042e4d9c626ee2871f6ff856158247595ad6 -DIST kde-l10n-ja-4.14.3.tar.xz 2320504 SHA256 32bbd6b201ce0e1931cf091eb8ca9365d80e41b39ce434b4e949c1ba92837406 SHA512 63945c56613ddd0b433e2a9645ee262dd96374e610aae91173b05e386af6139050a822885c1440fcf2c8394a342959b0a763972541004e20d611eb454bb63a27 WHIRLPOOL 825ded6ac55d9707710f9f35259c6d835af75e2ed14917adba3bf99c00588a2cab50c64a403b5047a03c3e3064efb93872e93c703f70b9ef1265b963cfb4f80d -DIST kde-l10n-kk-4.14.3.tar.xz 2713912 SHA256 e2392ad7800a85e58c696511fd98bd801a5ea515c86600f4d6c4f4f08b892e91 SHA512 08a5f81d0c5e7d965caef4a0ca6f6797dda59de76bc40f0f0652ca514bbea2489d62d6a31e75900fde4b382e469cedcf490364498d9d486f3eef9318d6c91e2e WHIRLPOOL 0326617a9d3cb49afe0817546aa18d882581fc7de1666c661c16249bc4a8025e7114b5562a8a16fc9600bdf2948339758d28caa133d23d56018dcf02da420d52 -DIST kde-l10n-km-4.14.3.tar.xz 2275560 SHA256 5fade8b670e40da011b6d174d5f38f7ffc33c9ea13d727e72b0a3b111fd8129e SHA512 9872b10378830ad1877781fbed345c342dcc787a51650f0c5f109942ef9d34214be0b1be0009f701e7c286dd66090b6f04c39a120f06d5c99c8b28fd9ad06e8c WHIRLPOOL 5faab70bbcde49d744014590f18dd663353e34022b796b383b4bd39485324afbd24bf62e4c6f49489726414b4bbae5ae73dfa9c9c0fef2556c098c966e67896d -DIST kde-l10n-ko-4.14.3.tar.xz 1976332 SHA256 579233183b8ae5a13716d1792364c421018f494e7ad65506ebf9950d1853d0a7 SHA512 6e3060b5e263b30f8b3946062d8b11e2620b3906a2c0426bd78e6ab482f55103c319cca1e06fd8fae0240ec4a76c7a597e234249f7c57d5ecea20355356e83bd WHIRLPOOL 91e64522bd38150b90c4c531286ba5bcc4471bbe4df7879cd8226e9d46fb8c3e2c66957ee9394db8afb24e9f733a86d18102a9071879b5ac458007a6b792f726 -DIST kde-l10n-lt-4.14.3.tar.xz 12888440 SHA256 b245809200465020c2a46fdb23b667fd8d20beb964c2879cba22b016f19e1678 SHA512 4fa0d487dd4402b12a7ccde0ac8b3417b0a44843fc89e617dda8cc4b0623fcf8b49cbc17409a21302a7b2b0acca30b1b49d77e11bec689646acf9731dd2489f7 WHIRLPOOL ece9c496201301bc1e51e90a9f134504b64b9d744e107d8cf7346004900eb07694d5448be4717b32d55aa7996eacc4d94db37f83c226791156653755c40ff71a -DIST kde-l10n-lv-4.14.3.tar.xz 2270324 SHA256 96beb29732146b68273a438bb13c70c8e1243810d5f07c0f43e0a68636295c57 SHA512 d3b5ff35e70b7228e83ab103714385132d22eb87177ce92d22781ab7dbffec4986e2de7e14d5d681ad5b413b365bee9a85969866ee9db52424d31bf5d6b3519a WHIRLPOOL 17164b6ce2211bdf40e9f017973f8ea2b9117b53c9e0b9d5236721579b2e5b4bb30bea95a263a7729205f4390f4641095ff1ae0ca40a357de7fc6ba018f71756 -DIST kde-l10n-mr-4.14.3.tar.xz 1849700 SHA256 a5dcf384375530a62f9f8c819f79d26fe433e8a7323467ecbd944879faa96c16 SHA512 90673988bda0d3e18f6f618bcedbbda52e06995208ad244d8222007ef1cbe81519e61d1953ba66369618aff7af93911abd6169755f936e53aac24c9ba22f485a WHIRLPOOL 57b1b8f420ab148358140b5642dede0ed6fc5486e72268b07ebe5a0002cc586170cf3066841cbeed6ed83f5fee76618d4515d2bf54ef5a36c484695e5a2390af -DIST kde-l10n-nb-4.14.3.tar.xz 2545556 SHA256 2ad1734c2c63a99cd99298a1a4bc24fe2958221afef80e0614334ae93dca4d73 SHA512 65c6904e08ccd1b5dec9915dc3e312f7be84b03375e31bd68a55da0551b5f80969a95b12dcbabf25d33b84b893beb4458ee22d185993b1f940054a8f066fc24b WHIRLPOOL 7cb2dbf9b485d526d63e78a27947412be19924f512eef5133921f0b47d7d79a9a445733df4a429b291bfcc473c4499fbbe670e001462891f8a27cb08bd1e7f16 -DIST kde-l10n-nds-4.14.3.tar.xz 3334956 SHA256 78318e2a7fde90bc63d2d447ac71e5a04099b4a0d56ec9e6c5d38d8d72f82553 SHA512 89134f8576153983b5fe4c063c8fb7605b41d0665d33b3e383ec11601f6410214c6069c113814dc5b625b1570bfbc069eaa620ccf3288cfb0eb30743b7f0c621 WHIRLPOOL f0b712f8e4890cdf4049c547d8b6adeed1cf566223281383fc7544978876a4db0bcb15113e90524ae63fc11a369823bffcce02475bb40dfcec7a216bafee4097 -DIST kde-l10n-nl-4.14.3.tar.xz 13951924 SHA256 665c2cb583e8fcc436dc97b7cbb096f22f4944a58dc9ae004821fc81a3658827 SHA512 2376d73be8532f1c97cf6087ff6014c89c8eb03aa5b8138043d83cafffc8ff374d2ed4072c497f3da40b6a53af8348b081a4091c70f9bb652a8e41b6358948cc WHIRLPOOL a63fdf8ef2083fdf9fcc557d3db5051ddf1ad2e867d001bc556f9e61509935bea0df4890cba49049dcd9a655116117803466388adab2931816c8c7deadd21505 -DIST kde-l10n-nn-4.14.3.tar.xz 1953092 SHA256 8dc79d09468278f8a886330403606007e198c50b854cb4e2997790101e2760ac SHA512 13cd0c0d8e7e9a285424520fcc155f5f721d1330d30a75587756f5b49e84ec89484502146bc6f60fc690b820f446e973f83b04a687aa718b01b2e650f61e7ae3 WHIRLPOOL c9e9493a80adc04e0be24f2d1c7378093648235376f874497210904ef2cb5d2cfd9206f117d840bba6fec58482f8f913a48e4c33b458c7a6afa11499dd083819 -DIST kde-l10n-pa-4.14.3.tar.xz 1973792 SHA256 d402220b7c0d8ffe5bd47765cc70ddec3ef0302c05c28910bcdc47581a35c50b SHA512 d2b9fb88d5f70c776b46e45b7578497a459415f9df60c350b370f31c1d112d3f725bc7fb4702141e57485c971c7a2e5e0fca11f696c188e8432dc67925a703c2 WHIRLPOOL 53041ec3e5c8a52bc16acfd3154157ac4faafb7d6a9c595af4518353b611d79f54b7fd2bcd3d182a1bedc4ed40f91499f9e904325a2c5b1730509d8b20780a93 -DIST kde-l10n-pl-4.14.3.tar.xz 19237384 SHA256 5149cfa3fd06e230e988ef88ac80dc32ebaad74811e3efc9bb427d7e7276f58c SHA512 14b1806614b1d180eb769d9e991dd3d2e96f753ff7a40620e58ce9656e19ecc4e4562d628b69a3a67144a0773956aa120d2d78e4abc4e545a713e0c5bd03745b WHIRLPOOL 67d9dedfca948a24bb5b1e0dfa9b82b07b628bb0b8dc3870054f00c3f60c450bcf47c139b3f312237b6320d075dc9c0b8d5612219ba9b74b47cf55ac115a7ece -DIST kde-l10n-pt-4.14.3.tar.xz 3810328 SHA256 96490df8ca060b3f99fee750b53aff0acd93453ee9caf41a9d2f5ef2322964fd SHA512 27f4fe7026a7158c1ba913d62ad3088230c0b4c3f07e1e40f8bc83d75d28ec508323ac7cbd7af05ebeacb95c5b097739afc838b02d8a1e134eadabb92bbc53cc WHIRLPOOL f616ae8aba0236dfdf8ebd2186c97d16abc697046e2c6bf1d94ce7d8309180f81bb9132c1369fb40774143c8fbda9274790bd6a1face0ada9e91b323a2a0ee55 -DIST kde-l10n-pt_BR-4.14.3.tar.xz 25130880 SHA256 dee62bad52aa8e90de5b4c711a918739aeecbf0cb0fb5f9865dadd94660236ff SHA512 86a13f7ec39a174d699d80b736ea3ff7ab0acc13cbb9d6bab640e56a85efe50072c9f2baf0c3c7390c29ab22717db3fd5954199c40c3321e0916cc50d93d2e82 WHIRLPOOL c367f70d17885ffd33694f9d4595f3fd8a0dbfc5549ef1b5f1504ea9ac619aac452031f8feb84bd4b8c4f54b21e920d17bf3be1fec157e0f984340c1d2f63e04 -DIST kde-l10n-ro-4.14.3.tar.xz 3079272 SHA256 ec125af2936dc899426f9c168273c7bdcb6e5408ee82b06a67aecae3220979d2 SHA512 816a55a91c58d7fc2defe9df4dd36c9c2dfdb4ae0514db4842e562c23f56cd3ae69417d92757c8e32d199fa914cbff01ffb9d24b74497441bdf0c0740d043137 WHIRLPOOL 3856d07695f754731b6c9801279f25049c6ce8b3b63baa208a194a91e85b2f38abef578b49108248db9172e42bb19c8332b558554d2be286de00a5c7e79b3797 -DIST kde-l10n-ru-4.14.3.tar.xz 23217708 SHA256 91f3e7bbc789bbd2d276578389c7735b9e02531fa4232c814d634cc69327aed1 SHA512 327056efe4fc28034c6a4e9c3f782ec0cbebb77eb8e28c3c97b187b72f6f8cfec22eb05b1fc9c6fa620350cfa7c640f65f49dc83911cdfd99fc2098fdec35872 WHIRLPOOL dad9d255befe39a54e63e3bcd0565e04d2b4dc185bc42870817fc727ed88a1f3701278a74105c97c50753f613f9e6f21d9e3a9d0c5b1a7d0b5a68d651043c48e -DIST kde-l10n-sk-4.14.3.tar.xz 4564380 SHA256 97782df0788980aeae67093c8da9699c45b4790ff98d89e88fbcb579379798d8 SHA512 784a139fc6eb09a8583d40845c7b1d3d265aa934c1c83774036f0c3fa466ceeb9cbcda93c5ef41ce11f7902c43430a6b31e9e227cc79abc40f581b712d3a31fd WHIRLPOOL 73c4c528018bc80454e3fbdc7473f7ab0e02224955e21f6391f00f83f0344966364d62207098449905d3a23c23a11c46095c81be4929a3ff168868074f45102f -DIST kde-l10n-sl-4.14.3.tar.xz 3201048 SHA256 b92ebbd85ccbcced61bb8fd5c94c59b00c73f7ba7c3c6d22552f5fad530e21cc SHA512 1d28141a09bb289e77e91ef015d07b2265e5d869ad2eaa52753d2cef047106f89e9539d087a0211ae8e6ea73ca5e5f14ee30eb77d15d94fa537caae793afa764 WHIRLPOOL b31e96b4f6cca37e82c71a762f6f85e601065500c2fdbf2b435ae4b9546ce03395f9a720e762f3e0809c7f11bcdd5ec31ec6d348f8dd1c8cd6ff4328dd8a7855 -DIST kde-l10n-sr-4.14.3.tar.xz 4868740 SHA256 2130fe9cb3eaade2a6dd6e3118d7399272eabbe4294940a1133b5b2acf89365e SHA512 70b764c34aaf7f1dcae38fce808022285379f1acb1976f2b632f55c9cee38247613d7d5da3c2d8905e1353397a139ddc0cc1f91c4cb29f511af8d35b26af0d40 WHIRLPOOL 76610697bc8f27a12ff4933a7b471ed33fbe97d7d0f093c75260a639dd66e536ac4d60d6836207e6e643f64fb5b951caeaf13acfe4120d2fdf006ad6aa48f3b5 -DIST kde-l10n-sv-4.14.3.tar.xz 14691832 SHA256 5be86e4119c661eb9833d7a02a5e4270ac31de6440f0ba62b91760a24af27d7a SHA512 df0f1b63e503f2ec6e0831cfcfec4b42b18f76148d6a6b9ad473fadbf637897a4cf09eacddc691405911544c7d8c683da872ecdb1b11705d9843c1f96967afad WHIRLPOOL 196064b4fc4bbafee036d214decce9b63643c396ec8d6e4986628048b2eaae896dc49cc6bb0cc8dda660d56bb2c50ba8299f5011e15cecf6ff920cd1f806530f -DIST kde-l10n-tr-4.14.3.tar.xz 3873400 SHA256 907b3dacf5b49565aff422a2fc5eb5d48add3cfc63f327f5322a82c1fc756c97 SHA512 fb3b2d59f25fb9dbf7a999f5d07889fe7f15194e760073c40c9b7cc0748d96d8c52cfb0306d4705c0ec6d053e5fba3ba4d4bc71db47abfe7e74abfb2d1ea8245 WHIRLPOOL 62bdda23e7159c54c79f884a2a0a8165a67c75937d1517e2067af1d153310ff144cc25b882e35242a658b70dacaad2e5a9686a880527939ce4a79c5618e49fd2 -DIST kde-l10n-ug-4.14.3.tar.xz 1813308 SHA256 0086ff1d32f749b3dbd92ee6997e0c03d0bc8b3ff6c3475e7ea70139da721f62 SHA512 ab0ff5a092b579f57c34a2feeb3e067a7b453c0a11969d4daab190f023800617d22e7469fec1f4a2171baea4105c4c8e4068d7f66b654a211dbd8b4677a37626 WHIRLPOOL f076d23577c891bc3668f459d2235171e051d6a83011c35ff157f78fc11c2fdbf8c60cc0d5cd0c242d7ae9115f92b401163eb961b9419279deef35871fca3e53 -DIST kde-l10n-uk-4.14.3.tar.xz 26569304 SHA256 1d72d53781553a03aa100a4f9d730635f8419f162f6ffc77a89ba6cea1afc20e SHA512 9895581c254da3500c961c1ab8b77389c3a8dcdf43ffdcd65d1189011f0d799d9f8e7987a178ab13c65da8f03c6253355552d177033157c98b307662c8c20977 WHIRLPOOL e0a361bcc1e58a405bc538542704be2f9b8533c12840be4ec6ec768cb85ddec5729d08a2bc6719295d6b727ce98d186d46d66ebb1ed92faae61c89024bcdb553 -DIST kde-l10n-wa-4.14.3.tar.xz 1768108 SHA256 3b804b4dd6442066d0fe97c4a7c3d524e44949bb040ca926745fd830bc7f6785 SHA512 e76636ee9f38862b5cd42be962d5007b7b2dfa8703bf63954c1dd51daa7aaa4e59ce5e662280eaf736bda00ac09202a38cfedfcef1d342a8aaa44bd1262f2eeb WHIRLPOOL b0c5f368ed0d9297ca0311994d13879b11698db1b7718ebc7a1e9f3995eddaaf0e205a98e82315f83ba4f2a3b934f41c26935c7607792d772f914da0aaa1bb71 -DIST kde-l10n-zh_CN-4.14.3.tar.xz 3634472 SHA256 b84a9de26a9de253a1e9d7c4757af2e2957126521c32c6e76d9391d49aeaafe4 SHA512 d1fff626b4934f73c5b42f4a946941b0de47d790ab48c803f69f0d1652a3fc2c477ff50684d8362a064017508ebbeba72ffb94d3ee90b26390e85b1460fc3264 WHIRLPOOL 5b8d61dab7280c4b337bb0470c675783316a9a7cde2065e4815d1df68b427abbd30ba4f7aa43b8d1cb150d9211e2e44a0632ae3d32dd630d0b0912615a027319 -DIST kde-l10n-zh_TW-4.14.3.tar.xz 2696832 SHA256 b14e60377f096f2bdacce28ea2878385002daf3de2bb8188b6591165c7da7b11 SHA512 0cbfb97b19759c5e6553a8ec1dd37a4e3415f4d4a8e0eb4236490910d751a0a53c7d732c38069dc160690db12f599de8f3882a76f67aad919690073db2ed0718 WHIRLPOOL 860b97649fec87238854ccdbe475831b7acbab0b0cbd4877582ffc241aa46a4277f1b85f5230ac376623f20ad3b1ae95b4c4e05aea1d1837849804d71ab1ee81 diff --git a/kde-base/kde-l10n/kde-l10n-4.14.3.ebuild b/kde-base/kde-l10n/kde-l10n-4.14.3.ebuild deleted file mode 100644 index d1c19aded0be..000000000000 --- a/kde-base/kde-l10n/kde-l10n-4.14.3.ebuild +++ /dev/null @@ -1,162 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/kde-base/kde-l10n/kde-l10n-4.14.3.ebuild,v 1.6 2015/04/02 19:45:11 kensington Exp $ - -EAPI=5 - -KDE_HANDBOOK="optional" -inherit kde4-base - -DESCRIPTION="KDE internationalization package" -HOMEPAGE="http://l10n.kde.org" - -DEPEND=" - sys-devel/gettext -" -RDEPEND="!> "${S}"/CMakeLists.txt - fi - done - fi -} - -src_prepare() { - find "${S}" -name CMakeLists.txt -type f \ - -exec sed -i -e 's:^ *add_subdirectory( *kdepim-runtime *):# no kdepim-runtime:g' {} + - find "${S}" -name CMakeLists.txt -type f \ - -exec sed -i -e 's:^ *add_subdirectory( *kdepim *):# no kdepim:g' {} + - - # quick workaround for bug 493278 - find "${S}" -name "akonadi_knut_resource*" -delete - - # Drop translations that get installed with plasma 5 and kde apps 5 packages - if use minimal; then - - # KDE Workspace 4 - rm -f "${S}"/*/messages/kde-workspace/{freespacenotifier,\ -joystick,kaccess,kcmaccess,kcm_autostart,kcmbell,kcmcolors,kcm_desktoppaths,\ -kcm_desktopthemedetails,kcmdevinfo,kcmfonts,kcm_infobase,kcminfo,\ -kcm_infosummary,kcminit,kcminput,kcmkclock,kcmkeyboard,kcmkeys,\ -kcmkwincompositing,kcmkwindecoration,kcm_kwindesktop,kcmkwinrules,\ -kcmkwinscreenedges,kcm-kwin-scripts,kcm_kwintabbox,kcmkwm,kcmlaunch,kcm_memory,\ -kcmnic,kcmopengl,kcm_pci,kcmsamba,kcmsmserver,kcm_solid_actions,\ -kcm_standard_actions,kcmstyle,kcmusb,kcmview1394,kcmworkspaceoptions,kfontinst,\ -khotkeys,kinfocenter,klipper,kmenuedit,krdb,krunner,kscreenlocker_greet,\ -kscreenlocker,ksgrd,ksmserver,ksplashthemes,ksysguardlsofwidgets,ksysguard,\ -ktouchpadenabler,kwin_clients,kwin_effects,kwin,kwin_scripting,libkdecorations,\ -libkworkspace,liboxygenstyleconfig,libpowerdevilcommonconfig,libtaskmanager,\ -plasma_applet_quicklaunch,plasma_applet_system-monitor,\ -plasma_applet_webbrowser,plasma_containmentactions_contextmenu,\ -plasma_containmentactions_switchwindow,plasma_engine_keystate,\ -plasma_engine_mpris2,plasma_engine_network,plasma_engine_notifications,\ -plasma_engine_rss,plasma_engine_share,plasma_engine_soliddevice,\ -plasma_engine_weather,plasma_runner_activities,plasma_runner_bookmarksrunner,\ -plasma_runner_calculatorrunner,plasma_runner_kill,plasma_runner_locations,\ -plasma_runner_placesrunner,plasma_runner_plasma-desktop,\ -plasma_runner_powerdevil,plasma_runner_recentdocuments,plasma_runner_services,\ -plasma_runner_sessions,plasma_runner_shell,plasma_runner_solid,\ -plasma_runner_webshortcuts,plasma_runner_windowedwidgets,plasma_runner_windows,\ -powerdevilactivitiesconfig,powerdevilglobalconfig,powerdevil,\ -powerdevilprofilesconfig,processcore,processui,systemsettings}.po - - # KDE Runtime 4 - rm -f "${S}"/*/messages/kde-runtime/{attica_kde,drkonqi,\ -filetypes,htmlsearch,kcmcomponentchooser,kcm_emoticons,kcmhtmlsearch,\ -kcmicons,kcmkded,kcmnotify,kcm_phonon,kcmshell,kdesu,kglobalaccel,\ -khelpcenter,kio_applications,kio_archive,kio_bookmarks,kioclient,\ -kio_fish,kio_info,kio_man,kio_nfs,kio_recentdocuments,kio_remote,\ -kio_sftp,kio_smb,kio_thumbnail,kmimetypefinder,knetattach,kstart,\ -ktraderclient,phonon_kde,soliduiserver}.po - - # KDE Plasma Addons 4 - rm -f "${S}"/*/messages/kdeplasma-addons/{konqprofiles,\ -konsoleprofiles,lancelot,liblancelot-datamodels,libplasma_groupingcontainment,\ -libplasmaweather,plasma_applet_binaryclock,plasma_applet_bookmarks,\ -plasma_applet_bubblemon,plasma_applet_CharSelectApplet,plasma_applet_comic,\ -plasma_applet_fifteenPuzzle,plasma_applet_fileWatcher,plasma_applet_frame,\ -plasma_applet_groupingpanel,plasma_applet_incomingmsg,\ -plasma_applet_knowledgebase,plasma_applet_kolourpicker,plasma_applet_leavenote,\ -plasma_applet_life,plasma_applet_luna,plasma_applet_magnifique,\ -plasma_applet_microblog,plasma_applet_news,plasma_applet_plasmaboard,\ -plasma_applet_previewer,plasma_applet_qalculate,plasma_applet_qstardict,\ -plasma_applet_rssnow,plasma_applet_showdashboard,plasma_applet_showdesktop,\ -plasma_applet_spellcheck,plasma_applet_unitconverter,plasma_applet_weather,\ -plasma_applet_weatherstation,plasma_applet_webslice,\ -plasma_packagestructure_comic,plasma_runner_audioplayercontrol,\ -plasma_runner_browserhistory,plasma_runner_CharacterRunner,\ -plasma_runner_contacts,plasma_runner_converterrunner,plasma_runner_datetime,\ -plasma_runner_events,plasma_runner_katesessions,\ -plasma_runner_konquerorsessions,plasma_runner_konsolesessions,\ -plasma_runner_kopete,plasma_runner_krunner_dictionary,plasma_runner_mediawiki,\ -plasma_runner_spellcheckrunner,plasma_runner_translator,plasma_runner_youtube}.po - - # KDELIBS 4 - rm -f "${S}"/*/messages/kdelibs/{akonadi_baloo_indexer,\ -baloo_file,baloo_file_extractor,baloosearch,balooshow,kcm_baloofile,kfilemetadata,\ -kio_baloosearch,kio_tags,kio_timeline,plasma_runner_baloosearchrunner}.po - - # KDE Applications 4 - rm -f "${S}"/*/messages/applications/useraccount.po - fi - - kde4-base_src_prepare -} - -src_configure() { - mycmakeargs=( - $(cmake-utils_use_build handbook docs) - ) - [[ -n ${A} ]] && kde4-base_src_configure -} - -src_compile() { - [[ -n ${A} ]] && kde4-base_src_compile -} - -src_test() { - [[ -n ${A} ]] && kde4-base_src_test -} - -src_install() { - [[ -n ${A} ]] && kde4-base_src_install -} diff --git a/kde-base/kdepim-meta/kdepim-meta-4.14.3.ebuild b/kde-base/kdepim-meta/kdepim-meta-4.14.3.ebuild index 443def9e0e29..2db494208fa1 100644 --- a/kde-base/kdepim-meta/kdepim-meta-4.14.3.ebuild +++ b/kde-base/kdepim-meta/kdepim-meta-4.14.3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/kde-base/kdepim-meta/kdepim-meta-4.14.3.ebuild,v 1.6 2015/06/04 18:41:50 kensington Exp $ +# $Header: /var/cvsroot/gentoo-x86/kde-base/kdepim-meta/kdepim-meta-4.14.3.ebuild,v 1.7 2015/06/05 16:10:56 kensington Exp $ EAPI=5 inherit kde4-meta-pkg @@ -31,8 +31,13 @@ RDEPEND=" $(add_kdebase_dep korganizer) $(add_kdebase_dep ktimetracker) $(add_kdebase_dep ktnef) - nls? ( - $(add_kdeapps_dep kde4-l10n) - $(add_kdebase_dep kdepim-l10n) - ) + nls? ( || ( + ( + $(add_kdeapps_dep kde4-l10n '' 15.04.0) + ) + ( + $(add_kdeapps_dep kde4-l10n '' 4.14.3) + $(add_kdebase_dep kdepim-l10n '' 4.14.3) + ) + ) ) " diff --git a/kde-base/kdepim-meta/kdepim-meta-4.14.6.ebuild b/kde-base/kdepim-meta/kdepim-meta-4.14.6.ebuild index 02f7c75d7838..5925f003627e 100644 --- a/kde-base/kdepim-meta/kdepim-meta-4.14.6.ebuild +++ b/kde-base/kdepim-meta/kdepim-meta-4.14.6.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/kde-base/kdepim-meta/kdepim-meta-4.14.6.ebuild,v 1.2 2015/06/04 18:41:50 kensington Exp $ +# $Header: /var/cvsroot/gentoo-x86/kde-base/kdepim-meta/kdepim-meta-4.14.6.ebuild,v 1.3 2015/06/05 16:10:56 kensington Exp $ EAPI=5 inherit kde4-meta-pkg @@ -31,8 +31,13 @@ RDEPEND=" $(add_kdebase_dep korganizer) $(add_kdebase_dep ktimetracker) $(add_kdebase_dep ktnef) - nls? ( - $(add_kdeapps_dep kde4-l10n '' 4.14.3) - $(add_kdebase_dep kdepim-l10n '' 4.14.3) - ) + nls? ( || ( + ( + $(add_kdeapps_dep kde4-l10n '' 15.04.0) + ) + ( + $(add_kdeapps_dep kde4-l10n '' 4.14.3) + $(add_kdebase_dep kdepim-l10n '' 4.14.3) + ) + ) ) " diff --git a/kde-base/kdepim-meta/kdepim-meta-4.14.8.ebuild b/kde-base/kdepim-meta/kdepim-meta-4.14.8.ebuild index 9e5aba777774..d8bbb364ddbc 100644 --- a/kde-base/kdepim-meta/kdepim-meta-4.14.8.ebuild +++ b/kde-base/kdepim-meta/kdepim-meta-4.14.8.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/kde-base/kdepim-meta/kdepim-meta-4.14.8.ebuild,v 1.3 2015/06/04 18:41:50 kensington Exp $ +# $Header: /var/cvsroot/gentoo-x86/kde-base/kdepim-meta/kdepim-meta-4.14.8.ebuild,v 1.4 2015/06/05 16:10:56 kensington Exp $ EAPI=5 inherit kde4-meta-pkg @@ -31,8 +31,13 @@ RDEPEND=" $(add_kdebase_dep korganizer) $(add_kdebase_dep ktimetracker) $(add_kdebase_dep ktnef) - nls? ( - $(add_kdeapps_dep kde4-l10n '' 4.14.3) - $(add_kdebase_dep kdepim-l10n '' 4.14.3) - ) + nls? ( || ( + ( + $(add_kdeapps_dep kde4-l10n '' 15.04.0) + ) + ( + $(add_kdeapps_dep kde4-l10n '' 4.14.3) + $(add_kdebase_dep kdepim-l10n '' 4.14.3) + ) + ) ) " diff --git a/kde-base/kdepim-meta/kdepim-meta-4.4.11.1-r1.ebuild b/kde-base/kdepim-meta/kdepim-meta-4.4.11.1-r1.ebuild index 95769c1b2ef2..d7f01b9f28d3 100644 --- a/kde-base/kdepim-meta/kdepim-meta-4.4.11.1-r1.ebuild +++ b/kde-base/kdepim-meta/kdepim-meta-4.4.11.1-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/kde-base/kdepim-meta/kdepim-meta-4.4.11.1-r1.ebuild,v 1.5 2015/06/04 18:41:50 kensington Exp $ +# $Header: /var/cvsroot/gentoo-x86/kde-base/kdepim-meta/kdepim-meta-4.4.11.1-r1.ebuild,v 1.6 2015/06/05 16:10:56 kensington Exp $ EAPI=5 inherit kde4-meta-pkg @@ -33,8 +33,13 @@ RDEPEND=" $(add_kdebase_dep libkleo) $(add_kdebase_dep libkpgp) akonadi? ( $(add_kdebase_dep akonadi) ) - nls? ( - $(add_kdeapps_dep kde4-l10n) - $(add_kdebase_dep kdepim-l10n) - ) + nls? ( || ( + ( + $(add_kdeapps_dep kde4-l10n '' 15.04.0) + ) + ( + $(add_kdeapps_dep kde4-l10n '' 4.14.3) + $(add_kdebase_dep kdepim-l10n '' 4.14.3) + ) + ) ) " diff --git a/media-gfx/feh/Manifest b/media-gfx/feh/Manifest index 00f753e299f3..d9d7747ce34b 100644 --- a/media-gfx/feh/Manifest +++ b/media-gfx/feh/Manifest @@ -2,4 +2,5 @@ DIST feh-2.10.tar.bz2 2082905 SHA256 bc782a884eedd7a73284804d8145238f140fa59fed8 DIST feh-2.11.tar.bz2 2083324 SHA256 9dcc3612d33196cdfa9b3a0513e7048c22f1c243d0470893581bda72758f81f8 SHA512 dd7f25810e2a611f711e992a87ccc3bd79e1a58e9bb31be26ef1f5031fc00840bd9ade7dde41a963a3a5ae619e23c6f1daf9c01437d7058450697a9b75e19f13 WHIRLPOOL 7caed3a503d3d28732eb91669a2e9bb9cf147cb9d6038b77ac717063d05a31645138935a697e232b9e273e70aa07e5c16eff5a9080b7742635c5649cdbbfe939 DIST feh-2.12.1.tar.bz2 2116784 SHA256 9026ece01d79560e1eff9715fa1765eef82e22c766da5994ee787984a6f466a1 SHA512 4afde8ed5e5bc3e44f1989aeafd26d10042e2064f1bf6edd9a01f075a42cfcdd83d6fa5f5698a2e43138b9a3c553a5604748b6b807eba25f83971f645269d993 WHIRLPOOL 1b380bff5f92c843337cde85c567df45c913f9e84dfbdcfb34f46e2e667fb4fef2705b2d3ebbcd80effe44a337bfa9df0426cbfb7d7d32ce13112f9ec45b6c1c DIST feh-2.12.tar.bz2 2090538 SHA256 60e07a0f545f6fb7af7b6c0d2ce1ba6bacfa65380e83cbbc2c54e8aa6b8b7032 SHA512 4d24c293ef062eb91dfd009b45f5362bccae26ebb93519f6e324b9c34b3fba4ec1ffda6c01ee71dca4f55e08d6f5101f0f9c3cbf577814eedca956790e745872 WHIRLPOOL b0b647e6785124fdaf4a36615bae081ffcc1b349739da750c6c8c1be2442050344e1bc5b65d3edfd2c6f220ae356321c9a346f5c8e9e4ecb0083fe65de24f359 +DIST feh-2.13.1.tar.bz2 2117354 SHA256 865088d0481f6862d79d7c08d7b6cf1d25058a74a5784e511a1422fea8aba980 SHA512 60f2d691c24495fc126f868d3a4b3e43c7a41d0a3ff9ecfcec66a26b62012ef68bbbab897398c1d054d8eaa747baa180c8a41ed77e750071fde4e57a058b179b WHIRLPOOL 2259b2a2b704dcc27ddb0dd8d879be1445151fc5d0b6d0155df7dd0d1376f54f7a8766f08c68fcffabb10826d8f359a092376e51b316713ff9ff31c9d055afcd DIST feh-2.9.3.tar.bz2 2082188 SHA256 b4e8d603033af12afa77ae8020bcf4ff51c6950b9a6880a0fe32b04fdf7290f2 SHA512 9a0194d43037b1f1b1bd19dc4a9a1c6073504622283c466de1d1952798f37db21b5f2f61c14eeb732c49cc22707a5b47c7009fdaec6141eb3e1b936e2b7b038d WHIRLPOOL e77bd586e26b6ad1e2fb4189fdd33a19e7b45347417223ed65669955903b4ee5efbfa9fd52763b0724efc3bd9f490fa62c77323b5ee3f89445a0338e5fb2eed5 diff --git a/media-gfx/feh/feh-2.13.1.ebuild b/media-gfx/feh/feh-2.13.1.ebuild new file mode 100644 index 000000000000..59255cf6a2b2 --- /dev/null +++ b/media-gfx/feh/feh-2.13.1.ebuild @@ -0,0 +1,62 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/media-gfx/feh/feh-2.13.1.ebuild,v 1.1 2015/06/05 20:18:59 hwoarang Exp $ + +EAPI=5 +inherit eutils toolchain-funcs + +DESCRIPTION="A fast, lightweight imageviewer using imlib2" +HOMEPAGE="http://feh.finalrewind.org/" +SRC_URI="http://feh.finalrewind.org/${P}.tar.bz2" + +LICENSE="feh" +SLOT="0" +KEYWORDS="~amd64 ~arm ~mips ~ppc ~ppc64 ~x86" +IUSE="debug curl exif test xinerama" + +COMMON_DEPEND="media-libs/imlib2[X] + >=media-libs/libpng-1.2:0= + x11-libs/libX11 + curl? ( net-misc/curl ) + exif? ( media-libs/libexif ) + xinerama? ( x11-libs/libXinerama )" +RDEPEND="${COMMON_DEPEND} + virtual/jpeg:0" +DEPEND="${COMMON_DEPEND} + x11-libs/libXt + x11-proto/xproto + test? ( + >=dev-lang/perl-5.10 + dev-perl/Test-Command + )" + +pkg_setup() { + use_feh() { usex $1 1 0; } + + fehopts=( + DESTDIR="${D}" + PREFIX=/usr + doc_dir='${main_dir}'/share/doc/${PF} + example_dir='${main_dir}'/share/doc/${PF}/examples + curl=$(use_feh curl) + debug=$(use_feh debug) + xinerama=$(use_feh xinerama) + exif=$(use_feh exif) + ) +} + +src_prepare() { + epatch "${FILESDIR}"/${PN}-2.6.2-debug-cflags.patch + # fix desktop file + sed -i -e "s:^Icon=.*:Icon=/usr/share/feh/images/logo.svg:" \ + share/applications/${PN}.pre || die +} + +src_compile() { + tc-export CC + emake "${fehopts[@]}" +} + +src_install() { + emake "${fehopts[@]}" install +} diff --git a/media-gfx/kphotoalbum/kphotoalbum-4.5.ebuild b/media-gfx/kphotoalbum/kphotoalbum-4.5.ebuild index 8a7bb7f806fe..f0e76ca15755 100644 --- a/media-gfx/kphotoalbum/kphotoalbum-4.5.ebuild +++ b/media-gfx/kphotoalbum/kphotoalbum-4.5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-gfx/kphotoalbum/kphotoalbum-4.5.ebuild,v 1.3 2015/06/04 19:03:59 kensington Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-gfx/kphotoalbum/kphotoalbum-4.5.ebuild,v 1.4 2015/06/05 17:36:28 kensington Exp $ EAPI=5 @@ -29,7 +29,7 @@ DEPEND=" raw? ( $(add_kdeapps_dep libkdcraw '' 4.9.58) ) " RDEPEND="${DEPEND} - || ( media-video/mplayer2 media-video/mplayer ) + media-video/mplayer " DOCS=( ChangeLog README ) diff --git a/media-gfx/kphotoalbum/kphotoalbum-4.6.2.ebuild b/media-gfx/kphotoalbum/kphotoalbum-4.6.2.ebuild index aeafbe8d4e13..7c6681072294 100644 --- a/media-gfx/kphotoalbum/kphotoalbum-4.6.2.ebuild +++ b/media-gfx/kphotoalbum/kphotoalbum-4.6.2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-gfx/kphotoalbum/kphotoalbum-4.6.2.ebuild,v 1.2 2015/06/04 19:03:59 kensington Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-gfx/kphotoalbum/kphotoalbum-4.6.2.ebuild,v 1.3 2015/06/05 17:36:28 kensington Exp $ EAPI=5 @@ -36,7 +36,7 @@ DEPEND="${COMMON_DEPEND} sys-devel/gettext " RDEPEND="${COMMON_DEPEND} - || ( media-video/mplayer2 media-video/mplayer ) + media-video/mplayer kipi? ( >=media-plugins/kipi-plugins-4.7.0 ) " diff --git a/media-video/ffmpeg/ffmpeg-2.6.3.ebuild b/media-video/ffmpeg/ffmpeg-2.6.3.ebuild index db1413a40eb1..feb8351a937f 100644 --- a/media-video/ffmpeg/ffmpeg-2.6.3.ebuild +++ b/media-video/ffmpeg/ffmpeg-2.6.3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-video/ffmpeg/ffmpeg-2.6.3.ebuild,v 1.2 2015/05/29 09:45:15 aballier Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-video/ffmpeg/ffmpeg-2.6.3.ebuild,v 1.3 2015/06/05 16:33:53 pacho Exp $ EAPI="5" @@ -55,7 +55,7 @@ LICENSE=" samba? ( GPL-3 ) " if [ "${PV#9999}" = "${PV}" ] ; then - KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux" + KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux" fi # Options to use as use_enable in the foo[:bar] form. diff --git a/media-video/tovid/Manifest b/media-video/tovid/Manifest index b3d128e79f8a..f315752bb944 100644 --- a/media-video/tovid/Manifest +++ b/media-video/tovid/Manifest @@ -1,2 +1,3 @@ DIST tovid-0.34.tar.gz 512950 SHA256 f95d14ffbd2bd491751b529b09fb27ae45e24af1ad44c87b25bac9c1a184f4ee SHA512 4a8e25d6c579dc1b2fd34c467d7421faaf4fcaebdb25282856e25a05a00ad200385fea3c2bc0393ca85761cf12d70e760165f653911cf93ff7a22e85398e0593 WHIRLPOOL 282b20e94843428c2644190448f8e3a28ccdb914805914d5b6a8b33199285b60d7887afe32bf45eda879858f2f720d8c3555b689d5f8d16d34348c23e7acb9a0 DIST tovid-0.34_p20120123.tar.gz 1008271 SHA256 941d3ca7aeb68fe306fb41aa1e97d4524f3ce8e340e83a249257f11755084186 SHA512 5ea57e4e87d86a48da1be5c5e82a3878ad358e431a14cfc79c2483f2df5469588d9d75e478eafa5a134e724f4737987007ae59e8afa66a215dfe954bbf5651b3 WHIRLPOOL 0480fe7855cd7bf0c54189db009a5f229f92bc838035f66f4acb7b577ddc3be4a023308336fdf365cbcba0d000f8f4eb45c79211fb1bb030c98c9b882e235007 +DIST tovid-0.35.2.tar.gz 527332 SHA256 c1be87b78832093dad31ef3613bbe31575ff60299850abb8bfd449b8b6ef0e89 SHA512 35e1d2a9584127498ee7d4b772fff0643860270dd38018a7fd9c20ef2875bf037235c341b0a001b0fe9a020fb74f9d348729dec0ccb7d97ccdeec508e6fa674e WHIRLPOOL 7c61a51b879bde0724973d2e166f7e1140544bf819c17dea962ca0f409420ccafe5589f7e5ad5f5b1306822cb26df10aa2573317778eed6292b37ed8e8602cc1 diff --git a/media-video/tovid/tovid-0.35.2.ebuild b/media-video/tovid/tovid-0.35.2.ebuild new file mode 100644 index 000000000000..7e533431072c --- /dev/null +++ b/media-video/tovid/tovid-0.35.2.ebuild @@ -0,0 +1,68 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/media-video/tovid/tovid-0.35.2.ebuild,v 1.1 2015/06/06 06:33:42 idella4 Exp $ + +EAPI=5 + +PYTHON_COMPAT=( python2_7 ) +PYTHON_REQ_USE="tk" +DISTUTILS_SINGLE_IMPL=1 + +inherit distutils-r1 gnome2-utils + +DESCRIPTION="A collection of DVD authoring tools" +HOMEPAGE="http://tovid.wikia.com/wiki/Tovid_Wiki" +SRC_URI="https://github.com/tovid-suite/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="" + +RDEPEND="app-cdr/dvd+rw-tools + dev-tcltk/tix + || ( media-gfx/imagemagick[png] media-gfx/graphicsmagick[imagemagick,png] ) + media-sound/normalize + >=media-sound/sox-14.3.2 + media-video/dvdauthor + >=media-video/mjpegtools-2.0.0 + || ( >=media-video/mplayer-1.0_rc4_p20110101[dvdnav] media-video/mpv[libmpv,dvdnav] ) + sys-devel/bc + virtual/ffmpeg" +DEPEND="app-text/txt2tags" + +pkg_setup() { + python-single-r1_pkg_setup +} + +src_install() { + distutils-r1_src_install + python_optimize + + # punt at least .install.log + find "${D}" -name '*.log' -exec rm -f {} + +} + +pkg_preinst() { +# REPLACING_VERSIONS="media-video/tovid-0.34" + gnome2_icon_savelist +} + +pkg_postinst() { + gnome2_icon_cache_update + elog "######################################################################" + elog "You can install transcode for additional functionality - it will " + elog "speed up the creation of animated submenus with faster seeking." + elog "Other wise ffmpeg will be used." + elog "######################################################################" + elog"" + gnome2_icon_cache_update +} +pkg_postinst() { + gnome2_icon_cache_update +} + +pkg_postrm() { + gnome2_icon_cache_update +} + diff --git a/media-video/vdr2jpeg/vdr2jpeg-0.2.0.ebuild b/media-video/vdr2jpeg/vdr2jpeg-0.2.0.ebuild index 6e25df433c4b..05a55695efbf 100644 --- a/media-video/vdr2jpeg/vdr2jpeg-0.2.0.ebuild +++ b/media-video/vdr2jpeg/vdr2jpeg-0.2.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-video/vdr2jpeg/vdr2jpeg-0.2.0.ebuild,v 1.1 2015/05/10 11:57:21 pacho Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-video/vdr2jpeg/vdr2jpeg-0.2.0.ebuild,v 1.2 2015/06/05 16:32:48 pacho Exp $ EAPI=5 @@ -17,7 +17,7 @@ SRC_URI="mirror://vdr-developerorg/${VERSION}/${P}.tgz LICENSE="GPL-2" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 ~x86" IUSE="libav" RDEPEND=" diff --git a/media-video/xine-ui/xine-ui-0.99.9.ebuild b/media-video/xine-ui/xine-ui-0.99.9.ebuild index 7f3c702061fa..a730d4816890 100644 --- a/media-video/xine-ui/xine-ui-0.99.9.ebuild +++ b/media-video/xine-ui/xine-ui-0.99.9.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-video/xine-ui/xine-ui-0.99.9.ebuild,v 1.5 2015/05/29 04:49:26 jer Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-video/xine-ui/xine-ui-0.99.9.ebuild,v 1.6 2015/06/05 17:41:36 zlogene Exp $ EAPI=5 inherit fdo-mime gnome2-utils @@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/xine/${P}.tar.xz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~amd64 hppa ~ppc ppc64 x86 ~x86-fbsd" +KEYWORDS="amd64 hppa ~ppc ppc64 x86 ~x86-fbsd" IUSE="aalib curl debug libcaca lirc nls readline vdr X xinerama" RDEPEND="|| ( app-arch/tar app-arch/libarchive ) diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk index c0297d3e0e3b..7100b06bd820 100644 --- a/metadata/dtd/timestamp.chk +++ b/metadata/dtd/timestamp.chk @@ -1 +1 @@ -Fri, 05 Jun 2015 13:06:50 +0000 +Sat, 06 Jun 2015 13:36:52 +0000 diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index c0297d3e0e3b..7100b06bd820 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Fri, 05 Jun 2015 13:06:50 +0000 +Sat, 06 Jun 2015 13:36:52 +0000 diff --git a/metadata/md5-cache/app-admin/ansible-1.9.0.1 b/metadata/md5-cache/app-admin/ansible-1.9.0.1 index 72f2ebc3ea60..370c2ddbe465 100644 --- a/metadata/md5-cache/app-admin/ansible-1.9.0.1 +++ b/metadata/md5-cache/app-admin/ansible-1.9.0.1 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=0 SRC_URI=mirror://pypi/a/ansible/ansible-1.9.0.1.tar.gz _eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=29242e58a566a0192e12d28d5d02323f +_md5_=3fa2cbb5d4380b2c1ff68acc87d32265 diff --git a/metadata/md5-cache/app-admin/ansible-1.9.1 b/metadata/md5-cache/app-admin/ansible-1.9.1 index c7187aecd07d..4225ab3ee52c 100644 --- a/metadata/md5-cache/app-admin/ansible-1.9.1 +++ b/metadata/md5-cache/app-admin/ansible-1.9.1 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=0 SRC_URI=mirror://pypi/a/ansible/ansible-1.9.1.tar.gz _eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=e9cc441ff895137bf499a0f6d9210bfb +_md5_=43fc88d4b36b4e9e5e3a40f52dbe76c6 diff --git a/metadata/md5-cache/app-admin/ansible-9999 b/metadata/md5-cache/app-admin/ansible-9999 index 69313cd27dd5..b88ce9164463 100644 --- a/metadata/md5-cache/app-admin/ansible-9999 +++ b/metadata/md5-cache/app-admin/ansible-9999 @@ -9,4 +9,4 @@ RDEPEND=dev-python/httplib2[python_targets_python2_7(-)?,-python_single_target_p REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 _eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de git-r3 3a2bd0ae504c33a50061885480f3def3 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=683593bce6e6339b89e9ea6c9372c0f9 +_md5_=9564266a0891a16e3bd8d270c56419d4 diff --git a/metadata/md5-cache/app-benchmarks/bootchart2-0.14.7-r1 b/metadata/md5-cache/app-benchmarks/bootchart2-0.14.7-r1 index 1a39a6b59b0e..f2c4feaf1bfb 100644 --- a/metadata/md5-cache/app-benchmarks/bootchart2-0.14.7-r1 +++ b/metadata/md5-cache/app-benchmarks/bootchart2-0.14.7-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Performance analysis and visualization of the system boot process EAPI=5 HOMEPAGE=https://github.com/mmeeks/bootchart/ IUSE=svg test X python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 -KEYWORDS=~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux ~x86-linux +KEYWORDS=~alpha ~amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux ~x86-linux LICENSE=GPL-2 RDEPEND=!app-benchmarks/bootchart X? ( dev-python/pycairo[svg?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pygtk[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) sys-apps/lsb-release REQUIRED_USE=X? ( || ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) ) test? ( X ) SLOT=0 SRC_URI=https://github.com/mmeeks/bootchart/archive/0.14.7.tar.gz -> bootchart2-0.14.7.tar.gz _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de linux-info 8cbc678e083c23e4ad546ca6509cf304 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=3f71523ca56db88019ebc3b74af4a281 +_md5_=991b1b39654599b60cbd1270f0117cc5 diff --git a/metadata/md5-cache/app-cdr/k3b-2.0.3-r2 b/metadata/md5-cache/app-cdr/k3b-2.0.3-r2 index 8881c5fac57c..82a251bf0fa5 100644 --- a/metadata/md5-cache/app-cdr/k3b-2.0.3-r2 +++ b/metadata/md5-cache/app-cdr/k3b-2.0.3-r2 @@ -4,11 +4,11 @@ DESCRIPTION=The CD/DVD Kreator for KDE EAPI=5 HOMEPAGE=http://www.k3b.org/ IUSE=debug dvd emovix encode ffmpeg flac libav mad mp3 musepack sndfile sox taglib vcd vorbis linguas_ast linguas_be linguas_bg linguas_bs linguas_ca linguas_ca@valencia linguas_cs linguas_csb linguas_da linguas_de linguas_el linguas_en_GB linguas_eo linguas_es linguas_et linguas_eu linguas_fi linguas_fr linguas_ga linguas_gl linguas_he linguas_hi linguas_hne linguas_hr linguas_hu linguas_is linguas_it linguas_ja linguas_kk linguas_km linguas_ko linguas_ku linguas_lt linguas_lv linguas_mai linguas_mr linguas_ms linguas_nb linguas_nds linguas_nl linguas_nn linguas_oc linguas_pa linguas_pl linguas_pt linguas_pt_BR linguas_ro linguas_ru linguas_se linguas_sk linguas_sl linguas_sr linguas_sr@ijekavian linguas_sr@ijekavianlatin linguas_sr@latin linguas_sv linguas_th linguas_tr linguas_ug linguas_uk linguas_zh_CN linguas_zh_TW +handbook aqua -KEYWORDS=~amd64 ~ppc ~x86 +KEYWORDS=amd64 ~ppc ~x86 LICENSE=GPL-2 FDL-1.2 RDEPEND=>=kde-apps/libkcddb-4.4:4[aqua=] media-libs/libsamplerate dvd? ( media-libs/libdvdread ) ffmpeg? ( libav? ( media-video/libav:= ) !libav? ( media-video/ffmpeg:0= ) ) flac? ( >=media-libs/flac-1.2[cxx] ) mp3? ( media-sound/lame ) mad? ( media-libs/libmad ) musepack? ( >=media-sound/musepack-tools-444 ) sndfile? ( media-libs/libsndfile ) taglib? ( >=media-libs/taglib-1.5 ) vorbis? ( media-libs/libvorbis ) >=kde-base/kdelibs-4.4:4[aqua=,udev,udisks(+)] app-cdr/cdrdao media-sound/cdparanoia virtual/cdrtools dvd? ( >=app-cdr/dvd+rw-tools-7 encode? ( media-video/transcode[dvd] ) ) emovix? ( media-video/emovix ) sox? ( media-sound/sox ) vcd? ( media-video/vcdimager ) kde-apps/oxygen-icons linguas_ast? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ast(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_csb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_csb(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_he? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_he(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_ku? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ku(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_lv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lv(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_oc? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_oc(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_se(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_th? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_th(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) >=dev-qt/qtmultimedia-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] REQUIRED_USE=mp3? ( encode ) sox? ( encode ) SLOT=4 SRC_URI=mirror://kde/stable/k3b/k3b-2.0.3a.tar.xz _eclasses_=cmake-utils 0430c386d85cec959d72640afd63ea91 eutils 9fb270e417e0e83d64ca52586c4a79de fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic c9602887773166fe300444712fc7ff98 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 663527bca3046b1913286e764cdaada3 kde4-functions 99e770658f27aaf2c8a5850af7598b18 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=d82512989d6bee1e4924b767288f68be +_md5_=5ef33a9cc648bd8c537a320b5c128263 diff --git a/metadata/md5-cache/app-emacs/chess-2.0.4 b/metadata/md5-cache/app-emacs/chess-2.0.4 index 77628676787a..b34f83349f52 100644 --- a/metadata/md5-cache/app-emacs/chess-2.0.4 +++ b/metadata/md5-cache/app-emacs/chess-2.0.4 @@ -3,10 +3,10 @@ DEPEND=>=virtual/emacs-24 DESCRIPTION=A chess client and library for Emacs EAPI=5 HOMEPAGE=http://elpa.gnu.org/packages/chess.html http://www.emacswiki.org/emacs/ChessMode -KEYWORDS=~amd64 ~ppc ~x86 +KEYWORDS=amd64 ppc x86 LICENSE=GPL-3+ FDL-1.3+ RDEPEND=|| ( games-board/stockfish games-board/fruit games-board/gnuchess games-board/phalanx games-board/sjeng games-board/crafty ) >=virtual/emacs-24 SLOT=0 SRC_URI=http://dev.gentoo.org/~ulm/distfiles/chess-2.0.4.tar.xz mirror://gentoo/emacs-chess-sounds-2.0.tar.bz2 mirror://gentoo/emacs-chess-pieces-2.0.tar.bz2 _eclasses_=elisp d13b0507622afb8ac9e3f54e91d58614 elisp-common 9a16929c1a6aec7e1c903289983e114c eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=dab28eaad59ccb78d52cc6511d1a3860 +_md5_=f1e0692193058368576a130d9826dbd2 diff --git a/metadata/md5-cache/app-emacs/pymacs-0.25-r1 b/metadata/md5-cache/app-emacs/pymacs-0.25-r1 index ec0c7752086a..34e9d4f44930 100644 --- a/metadata/md5-cache/app-emacs/pymacs-0.25-r1 +++ b/metadata/md5-cache/app-emacs/pymacs-0.25-r1 @@ -2,7 +2,7 @@ DEFINED_PHASES=compile configure install postinst postrm prepare setup test unpa DEPEND=doc? ( >=dev-python/docutils-0.7 virtual/latex-base ) >=virtual/emacs-23 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] DESCRIPTION=A tool that allows both-side communication beetween Python and Emacs Lisp EAPI=5 -HOMEPAGE=http://pymacs.progiciels-bpi.ca/ +HOMEPAGE=http://www.emacswiki.org/emacs/PyMacs IUSE=doc python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 KEYWORDS=amd64 arm hppa ia64 ppc ppc64 ~s390 ~sh x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos LICENSE=GPL-2+ @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targe SLOT=0 SRC_URI=https://github.com/pinard/Pymacs/tarball/v0.25 -> pymacs-0.25.tar.gz _eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 elisp d13b0507622afb8ac9e3f54e91d58614 elisp-common 9a16929c1a6aec7e1c903289983e114c eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 vcs-snapshot 58b766562c9fbfb3268b04e33cdf2f66 -_md5_=13ab522d08b54584539269c852994794 +_md5_=1d0dd21187fec03c90850069bfae7774 diff --git a/metadata/md5-cache/app-emacs/wanderlust-2.14.0-r6 b/metadata/md5-cache/app-emacs/wanderlust-2.14.0-r6 new file mode 100644 index 000000000000..87c4c60a9389 --- /dev/null +++ b/metadata/md5-cache/app-emacs/wanderlust-2.14.0-r6 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm prepare setup unpack +DEPEND=>=app-emacs/apel-10.6 virtual/emacs-flim app-emacs/semi bbdb? ( app-emacs/bbdb ) >=virtual/emacs-23 +DESCRIPTION=Yet Another Message Interface on Emacsen +EAPI=5 +HOMEPAGE=http://www.gohome.org/wl/ +IUSE=bbdb ssl linguas_ja +KEYWORDS=amd64 ppc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos +LICENSE=GPL-2+ +RDEPEND=>=app-emacs/apel-10.6 virtual/emacs-flim app-emacs/semi bbdb? ( app-emacs/bbdb ) >=virtual/emacs-23 +SLOT=0 +SRC_URI=ftp://ftp.gohome.org/wl/stable/wl-2.14.0.tar.gz ftp://ftp.gohome.org/wl/beta/wl-2.14.0.tar.gz mirror://gentoo/wanderlust-2.14.0-20050405.patch.gz +_eclasses_=elisp d13b0507622afb8ac9e3f54e91d58614 elisp-common 9a16929c1a6aec7e1c903289983e114c eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=abdc7bf5192f26f0c00b1a6de1be0fc9 diff --git a/metadata/md5-cache/app-emacs/wanderlust-2.15.9_p20130619 b/metadata/md5-cache/app-emacs/wanderlust-2.15.9_p20130619 index 9371da338d01..06ee2615544d 100644 --- a/metadata/md5-cache/app-emacs/wanderlust-2.15.9_p20130619 +++ b/metadata/md5-cache/app-emacs/wanderlust-2.15.9_p20130619 @@ -10,4 +10,4 @@ RDEPEND=>=app-emacs/apel-10.6 virtual/emacs-flim app-emacs/semi bbdb? ( app-emac SLOT=0 SRC_URI=http://dev.gentoo.org/~ulm/distfiles/wanderlust-2.15.9_p20130619.tar.xz _eclasses_=elisp d13b0507622afb8ac9e3f54e91d58614 elisp-common 9a16929c1a6aec7e1c903289983e114c eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=21c9225a619b4e4d08ea76f5c59a7b8a +_md5_=734824ae542883201d77ccd46cc6434b diff --git a/metadata/md5-cache/app-emulation/xen-tools-4.2.5-r5 b/metadata/md5-cache/app-emulation/xen-tools-4.2.5-r5 deleted file mode 100644 index b85940a9fc08..000000000000 --- a/metadata/md5-cache/app-emulation/xen-tools-4.2.5-r5 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare setup -DEPEND=dev-libs/lzo:2 dev-libs/glib:2 dev-libs/yajl dev-libs/libgcrypt:0 dev-python/lxml[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] dev-python/pypam[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] sys-libs/zlib sys-power/iasl system-seabios? ( sys-firmware/seabios ) sys-firmware/ipxe dev-ml/findlib hvm? ( media-libs/libsdl ) >=dev-lang/python-2.7.5-r2:2.7[xml,threads] >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] api? ( dev-libs/libxml2 net-misc/curl ) >=dev-lang/python-2.7.5-r2:2.7[xml,threads] >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] pygrub? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses] >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) sys-devel/bin86 sys-devel/dev86 dev-lang/perl app-misc/pax-utils doc? ( app-doc/doxygen dev-tex/latex2html[png,gif] media-gfx/transfig media-gfx/graphviz dev-tex/xcolor dev-texlive/texlive-latexextra virtual/latex-base dev-tex/latexmk dev-texlive/texlive-latex dev-texlive/texlive-pictures dev-texlive/texlive-latexrecommended ) hvm? ( x11-proto/xproto !net-libs/libiscsi ) virtual/pkgconfig -DESCRIPTION=Xend daemon and tools -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=api custom-cflags debug doc flask hvm qemu ocaml pygrub screen static-libs system-seabios python_targets_python2_7 -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sys-apps/iproute2 net-misc/bridge-utils ocaml? ( >=dev-lang/ocaml-4 ) screen? ( app-misc/screen app-admin/logrotate ) virtual/udev -REQUIRED_USE=hvm? ( qemu ) python_targets_python2_7 -RESTRICT=test -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.2.5/xen-4.2.5.tar.gz http://code.coreboot.org/p/seabios/downloads/get/seabios-1.6.3.2.tar.gz http://dev.gentoo.org/~dlan/distfiles/seabios-1.6.3.2.tar.gz http://dev.gentoo.org/~dlan/distfiles/xen-4.2.5-upstream-patches-7.tar.xz http://dev.gentoo.org/~dlan/distfiles/xen-security-patches-1.tar.xz http://dev.gentoo.org/~dlan/distfiles/xen-gentoo-patches-1.tar.xz -_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 multilib 62927b3db3a589b0806255f3a002d5d3 python-single-r1 7a178335dbd6ea7f50ed4e3e1c13c1e4 python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 udev da001465a2e939c93f7ae16947ce3438 -_md5_=4f1ba1ed8b5652c31991d4e239652e01 diff --git a/metadata/md5-cache/app-emulation/xen-tools-4.4.2-r2 b/metadata/md5-cache/app-emulation/xen-tools-4.4.2-r2 deleted file mode 100644 index 1b8c523f952e..000000000000 --- a/metadata/md5-cache/app-emulation/xen-tools-4.4.2-r2 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare setup -DEPEND=dev-libs/lzo:2 dev-libs/glib:2 dev-libs/yajl dev-libs/libaio dev-libs/libgcrypt:0 sys-libs/zlib dev-python/lxml[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] pam? ( dev-python/pypam[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) hvm? ( media-libs/libsdl ) >=dev-lang/python-2.7.5-r2:2.7[xml,threads] >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] api? ( dev-libs/libxml2 net-misc/curl ) pygrub? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses] >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) ovmf? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) arm? ( >=sys-apps/dtc-1.4.0 ) !arm? ( sys-devel/bin86 system-seabios? ( sys-firmware/seabios ) sys-firmware/ipxe sys-devel/dev86 sys-power/iasl ) dev-lang/perl app-misc/pax-utils dev-python/markdown[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] doc? ( app-doc/doxygen dev-tex/latex2html[png,gif] media-gfx/graphviz dev-tex/xcolor media-gfx/transfig dev-texlive/texlive-latexextra virtual/latex-base dev-tex/latexmk dev-texlive/texlive-latex dev-texlive/texlive-pictures dev-texlive/texlive-latexrecommended ) hvm? ( x11-proto/xproto !net-libs/libiscsi ) qemu? ( x11-libs/pixman ) system-qemu? ( app-emulation/qemu[xen] ) ocaml? ( dev-ml/findlib >=dev-lang/ocaml-4 ) virtual/pkgconfig -DESCRIPTION=Xend daemon and tools -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=api custom-cflags debug doc flask hvm qemu ocaml ovmf +pam python pygrub screen static-libs system-qemu system-seabios python_targets_python2_7 -KEYWORDS=amd64 ~arm -x86 -LICENSE=GPL-2 -RDEPEND=dev-libs/lzo:2 dev-libs/glib:2 dev-libs/yajl dev-libs/libaio dev-libs/libgcrypt:0 sys-libs/zlib sys-apps/iproute2 net-misc/bridge-utils screen? ( app-misc/screen app-admin/logrotate ) virtual/udev -REQUIRED_USE=hvm? ( || ( qemu system-qemu ) ) python_targets_python2_7 pygrub? ( python ) ovmf? ( hvm ) qemu? ( !system-qemu ) -RESTRICT=test -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.4.2/xen-4.4.2.tar.gz http://code.coreboot.org/p/seabios/downloads/get/seabios-1.7.3.1.tar.gz http://dev.gentoo.org/~dlan/distfiles/seabios-1.7.3.1.tar.gz ovmf? ( http://dev.gentoo.org/~dlan/distfiles/ovmf-20131208.tar.bz2 http://dev.gentoo.org/~dlan/distfiles/xen-ovmf-patches-0.tar.xz ) http://dev.gentoo.org/~dlan/distfiles/xen-4.4.2-upstream-patches-0.tar.xz http://dev.gentoo.org/~dlan/distfiles/xen-security-patches-1.tar.xz http://dev.gentoo.org/~dlan/distfiles/xen-gentoo-patches-4.tar.xz -_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 multilib 62927b3db3a589b0806255f3a002d5d3 python-single-r1 7a178335dbd6ea7f50ed4e3e1c13c1e4 python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 udev da001465a2e939c93f7ae16947ce3438 -_md5_=7f2d319a0f5cbe70750df16de691e3c8 diff --git a/metadata/md5-cache/app-emulation/xen-tools-4.5.0-r4 b/metadata/md5-cache/app-emulation/xen-tools-4.5.0-r4 deleted file mode 100644 index 7f1421e579b7..000000000000 --- a/metadata/md5-cache/app-emulation/xen-tools-4.5.0-r4 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare setup -DEPEND=dev-libs/lzo:2 dev-libs/glib:2 dev-libs/yajl dev-libs/libaio dev-libs/libgcrypt:0 sys-libs/zlib dev-python/lxml[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] pam? ( dev-python/pypam[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) hvm? ( media-libs/libsdl ) >=dev-lang/python-2.7.5-r2:2.7[xml,threads] >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] api? ( dev-libs/libxml2 net-misc/curl ) pygrub? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses] >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) ovmf? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) !amd64? ( >=sys-apps/dtc-1.4.0 ) amd64? ( sys-devel/bin86 system-seabios? ( sys-firmware/seabios ) sys-firmware/ipxe sys-devel/dev86 sys-power/iasl ) dev-lang/perl app-misc/pax-utils dev-python/markdown[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] doc? ( app-doc/doxygen dev-tex/latex2html[png,gif] media-gfx/graphviz dev-tex/xcolor media-gfx/transfig dev-texlive/texlive-latexextra virtual/latex-base dev-tex/latexmk dev-texlive/texlive-latex dev-texlive/texlive-pictures dev-texlive/texlive-latexrecommended ) hvm? ( x11-proto/xproto !net-libs/libiscsi ) qemu? ( x11-libs/pixman ) system-qemu? ( app-emulation/qemu[xen] ) ocaml? ( dev-ml/findlib >=dev-lang/ocaml-4 ) virtual/pkgconfig -DESCRIPTION=Xend daemon and tools -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=api custom-cflags debug doc flask hvm qemu ocaml ovmf +pam python pygrub screen static-libs system-qemu system-seabios python_targets_python2_7 -KEYWORDS=~arm ~arm64 ~amd64 -x86 -LICENSE=GPL-2 -RDEPEND=dev-libs/lzo:2 dev-libs/glib:2 dev-libs/yajl dev-libs/libaio dev-libs/libgcrypt:0 sys-libs/zlib sys-apps/iproute2 net-misc/bridge-utils screen? ( app-misc/screen app-admin/logrotate ) virtual/udev -REQUIRED_USE=hvm? ( || ( qemu system-qemu ) ) python_targets_python2_7 pygrub? ( python ) ovmf? ( hvm ) qemu? ( !system-qemu ) -RESTRICT=test -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.5.0/xen-4.5.0.tar.gz http://code.coreboot.org/p/seabios/downloads/get/seabios-1.7.5.tar.gz http://dev.gentoo.org/~dlan/distfiles/seabios-1.7.5.tar.gz ovmf? ( http://dev.gentoo.org/~dlan/distfiles/ovmf-20131208.tar.bz2 http://dev.gentoo.org/~dlan/distfiles/xen-ovmf-patches-0.tar.xz ) http://dev.gentoo.org/~dlan/distfiles/xen-4.5.0-upstream-patches-4.tar.xz http://dev.gentoo.org/~dlan/distfiles/xen-security-patches-1.tar.xz http://dev.gentoo.org/~dlan/distfiles/xen-gentoo-patches-4.tar.xz -_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 multilib 62927b3db3a589b0806255f3a002d5d3 python-single-r1 7a178335dbd6ea7f50ed4e3e1c13c1e4 python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 udev da001465a2e939c93f7ae16947ce3438 -_md5_=e56b116529354a020f9118891615e0d3 diff --git a/metadata/md5-cache/app-forensics/afflib-3.7.1 b/metadata/md5-cache/app-forensics/afflib-3.7.1 index 4f3fa8ee74a4..f5ef462bfb85 100644 --- a/metadata/md5-cache/app-forensics/afflib-3.7.1 +++ b/metadata/md5-cache/app-forensics/afflib-3.7.1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install prepare setup test -DEPEND=dev-libs/expat dev-libs/openssl sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses ) readline? ( sys-libs/readline ) s3? ( net-misc/curl ) !=sys-devel/automake-1.14.1:1.14 >=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 python? ( =dev-lang/python-2* ) +DEPEND=dev-libs/expat dev-libs/openssl:0 sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses ) readline? ( sys-libs/readline:0 ) s3? ( net-misc/curl ) !=sys-devel/automake-1.14.1:1.14 >=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 python? ( =dev-lang/python-2* ) DESCRIPTION=Library that implements the AFF image standard EAPI=4 HOMEPAGE=https://github.com/simsong/AFFLIBv3 IUSE=fuse ncurses python qemu readline s3 static-libs threads KEYWORDS=amd64 hppa ppc x86 LICENSE=BSD -RDEPEND=dev-libs/expat dev-libs/openssl sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses ) readline? ( sys-libs/readline ) s3? ( net-misc/curl ) python? ( =dev-lang/python-2* ) +RDEPEND=dev-libs/expat dev-libs/openssl:0 sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses ) readline? ( sys-libs/readline:0 ) s3? ( net-misc/curl ) python? ( =dev-lang/python-2* ) SLOT=0 SRC_URI=mirror://github/simsong/AFFLIBv3/afflib-3.7.1.tar.gz _eclasses_=autotools a9597abac7226d89ad9d010abeef6cfb autotools-utils 3727db64c7b960903d5033280f108080 eutils 9fb270e417e0e83d64ca52586c4a79de libtool 52d0e17251d04645ffaa61bfdd858944 multilib 62927b3db3a589b0806255f3a002d5d3 python 3a270b7b1d1e679847ff0faeac25c5a3 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=fff5893e5304511235815116dd5c3d57 +_md5_=4e25ef9133924ac80a1c0c5c30a265a4 diff --git a/metadata/md5-cache/app-forensics/afflib-3.7.3 b/metadata/md5-cache/app-forensics/afflib-3.7.3 index 00d77712c755..a5e43bf5f774 100644 --- a/metadata/md5-cache/app-forensics/afflib-3.7.3 +++ b/metadata/md5-cache/app-forensics/afflib-3.7.3 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test -DEPEND=dev-libs/expat dev-libs/openssl sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses ) python? ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline ) s3? ( net-misc/curl ) !=sys-devel/automake-1.14.1:1.14 >=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=dev-libs/expat dev-libs/openssl:0 sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses ) python? ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline:0 ) s3? ( net-misc/curl ) !=sys-devel/automake-1.14.1:1.14 >=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=Library that implements the AFF image standard EAPI=5 HOMEPAGE=https://github.com/simsong/AFFLIBv3/ IUSE=fuse ncurses python qemu readline s3 static-libs threads python_targets_python2_7 KEYWORDS=~amd64 ~hppa ~ppc ~x86 LICENSE=BSD -RDEPEND=dev-libs/expat dev-libs/openssl sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses ) python? ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline ) s3? ( net-misc/curl ) +RDEPEND=dev-libs/expat dev-libs/openssl:0 sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses ) python? ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline:0 ) s3? ( net-misc/curl ) REQUIRED_USE=python? ( python_targets_python2_7 ) SLOT=0 SRC_URI=https://github.com/simsong/AFFLIBv3/archive/v3.7.3.tar.gz -> afflib-3.7.3.tar.gz _eclasses_=autotools a9597abac7226d89ad9d010abeef6cfb autotools-utils 3727db64c7b960903d5033280f108080 eutils 9fb270e417e0e83d64ca52586c4a79de libtool 52d0e17251d04645ffaa61bfdd858944 multilib 62927b3db3a589b0806255f3a002d5d3 python-single-r1 7a178335dbd6ea7f50ed4e3e1c13c1e4 python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=33fd81d02dd6cb7d5e38fada63480680 +_md5_=baad5aa805fb240811eea7ff8275d0c2 diff --git a/metadata/md5-cache/app-forensics/afflib-3.7.4 b/metadata/md5-cache/app-forensics/afflib-3.7.4 index 8fc603cfdb35..58db74f0968b 100644 --- a/metadata/md5-cache/app-forensics/afflib-3.7.4 +++ b/metadata/md5-cache/app-forensics/afflib-3.7.4 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test -DEPEND=dev-libs/expat dev-libs/openssl sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses ) python? ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline ) s3? ( net-misc/curl ) !=sys-devel/automake-1.14.1:1.14 >=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=dev-libs/expat dev-libs/openssl:0 sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses ) python? ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline:0 ) s3? ( net-misc/curl ) !=sys-devel/automake-1.14.1:1.14 >=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=Library that implements the AFF image standard EAPI=5 HOMEPAGE=https://github.com/simsong/AFFLIBv3/ IUSE=fuse ncurses python qemu readline s3 static-libs threads python_targets_python2_7 KEYWORDS=amd64 ~arm hppa ppc x86 LICENSE=BSD -RDEPEND=dev-libs/expat dev-libs/openssl sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses ) python? ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline ) s3? ( net-misc/curl ) +RDEPEND=dev-libs/expat dev-libs/openssl:0 sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses ) python? ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline:0 ) s3? ( net-misc/curl ) REQUIRED_USE=python? ( python_targets_python2_7 ) SLOT=0 SRC_URI=https://github.com/simsong/AFFLIBv3/archive/v3.7.4.tar.gz -> afflib-3.7.4.tar.gz _eclasses_=autotools a9597abac7226d89ad9d010abeef6cfb autotools-utils 3727db64c7b960903d5033280f108080 eutils 9fb270e417e0e83d64ca52586c4a79de libtool 52d0e17251d04645ffaa61bfdd858944 multilib 62927b3db3a589b0806255f3a002d5d3 python-single-r1 7a178335dbd6ea7f50ed4e3e1c13c1e4 python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=6ccfb41b092f5741ca50db47c510a9dd +_md5_=64023553fc82af3974a0c0d12aa0b33a diff --git a/metadata/md5-cache/app-i18n/kde-l10n-scripts-9999 b/metadata/md5-cache/app-i18n/kde-l10n-scripts-9999 index 4fee995b70cb..c1be6c6b203c 100644 --- a/metadata/md5-cache/app-i18n/kde-l10n-scripts-9999 +++ b/metadata/md5-cache/app-i18n/kde-l10n-scripts-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=prepare unpack -DEPEND=app-crypt/md5deep app-i18n/pology app-shells/bash dev-vcs/subversion kde-apps/poxml[extras] dev-vcs/git +DEPEND=app-crypt/md5deep app-i18n/pology app-shells/bash:* dev-vcs/subversion kde-apps/poxml[extras] dev-vcs/git DESCRIPTION=Set of scripts to manage KDE translation files EAPI=5 HOMEPAGE=https://github.com/vpelcak/kde-scripts LICENSE=LGPL-3 -RDEPEND=app-crypt/md5deep app-i18n/pology app-shells/bash dev-vcs/subversion kde-apps/poxml[extras] +RDEPEND=app-crypt/md5deep app-i18n/pology app-shells/bash:* dev-vcs/subversion kde-apps/poxml[extras] SLOT=0 _eclasses_=git-2 e28f0d8a9b321431b1e699782851b827 -_md5_=a296640b9a7f1e470949a840c0d5bde9 +_md5_=bbc67d63bb941d6468ea8afa9aada826 diff --git a/metadata/md5-cache/app-misc/carbon-c-relay-0.39-r1 b/metadata/md5-cache/app-misc/carbon-c-relay-0.39-r1 index 0f63c7007766..c244deca959a 100644 --- a/metadata/md5-cache/app-misc/carbon-c-relay-0.39-r1 +++ b/metadata/md5-cache/app-misc/carbon-c-relay-0.39-r1 @@ -1,12 +1,12 @@ DEFINED_PHASES=install preinst prepare -DEPEND=virtual/pkgconfig dev-libs/openssl +DEPEND=dev-libs/openssl:0 virtual/pkgconfig DESCRIPTION=Enhanced C version of Carbon relay, aggregator and rewriter EAPI=5 HOMEPAGE=https://github.com/grobian/carbon-c-relay KEYWORDS=~amd64 ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris LICENSE=Apache-2.0 -RDEPEND=dev-libs/openssl +RDEPEND=dev-libs/openssl:0 SLOT=0 SRC_URI=https://github.com/grobian/carbon-c-relay/archive/v0.39.tar.gz -> carbon-c-relay-0.39.tar.gz _eclasses_=multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 user f54e098dd38ba1c0847a13e685b87747 -_md5_=069efef4157e0481e4896d7e81bc977e +_md5_=5b4f33533140bd82e19995cb95a5996c diff --git a/metadata/md5-cache/app-misc/carbon-c-relay-0.40 b/metadata/md5-cache/app-misc/carbon-c-relay-0.40 index 017fc5bb1317..f4616dc3c57a 100644 --- a/metadata/md5-cache/app-misc/carbon-c-relay-0.40 +++ b/metadata/md5-cache/app-misc/carbon-c-relay-0.40 @@ -1,12 +1,12 @@ DEFINED_PHASES=install preinst prepare -DEPEND=virtual/pkgconfig dev-libs/openssl +DEPEND=dev-libs/openssl:0 virtual/pkgconfig DESCRIPTION=Enhanced C version of Carbon relay, aggregator and rewriter EAPI=5 HOMEPAGE=https://github.com/grobian/carbon-c-relay KEYWORDS=~amd64 ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris LICENSE=Apache-2.0 -RDEPEND=dev-libs/openssl +RDEPEND=dev-libs/openssl:0 SLOT=0 SRC_URI=https://github.com/grobian/carbon-c-relay/archive/v0.40.tar.gz -> carbon-c-relay-0.40.tar.gz _eclasses_=multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 user f54e098dd38ba1c0847a13e685b87747 -_md5_=7c3f14e59a653954b6725ffe7d53ba7c +_md5_=0103c981ae1e940c9e6512e9cb83b93f diff --git a/metadata/md5-cache/app-misc/fsniper-1.3.1-r1 b/metadata/md5-cache/app-misc/fsniper-1.3.1-r1 new file mode 100644 index 000000000000..c3d10447efb8 --- /dev/null +++ b/metadata/md5-cache/app-misc/fsniper-1.3.1-r1 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-libs/libpcre sys-apps/file +DESCRIPTION=Tool that monitors a given set of directories for new files +EAPI=5 +HOMEPAGE=https://github.com/l3ib/fsniper/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=dev-libs/libpcre sys-apps/file +SLOT=0 +SRC_URI=http://projects.l3ib.org/fsniper/files/fsniper-1.3.1.tar.gz +_eclasses_=autotools a9597abac7226d89ad9d010abeef6cfb autotools-utils 3727db64c7b960903d5033280f108080 eutils 9fb270e417e0e83d64ca52586c4a79de libtool 52d0e17251d04645ffaa61bfdd858944 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=a0574cc9bc33f7a188e8a65dd75c3524 diff --git a/metadata/md5-cache/app-misc/pdfpc-4.0.0 b/metadata/md5-cache/app-misc/pdfpc-4.0.0 index 4b6cb64bb5fb..4c9940c39e21 100644 --- a/metadata/md5-cache/app-misc/pdfpc-4.0.0 +++ b/metadata/md5-cache/app-misc/pdfpc-4.0.0 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=app-text/poppler:=[cairo] dev-libs/glib:2 dev-libs/libgee:0.8 gnome-base/librsvg media-libs/gstreamer:1.0 x11-libs/gtk+:3 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) +DEPEND=app-text/poppler:=[cairo] dev-libs/glib:2 dev-libs/libgee:0.8 gnome-base/librsvg media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 x11-libs/gtk+:3 >=dev-lang/vala-0.26 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) DESCRIPTION=Presenter console with multi-monitor support for PDF files EAPI=5 HOMEPAGE=http://pdfpc.github.io KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 -RDEPEND=app-text/poppler:=[cairo] dev-libs/glib:2 dev-libs/libgee:0.8 gnome-base/librsvg media-libs/gstreamer:1.0 x11-libs/gtk+:3 +RDEPEND=app-text/poppler:=[cairo] dev-libs/glib:2 dev-libs/libgee:0.8 gnome-base/librsvg media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 x11-libs/gtk+:3 SLOT=0 SRC_URI=https://github.com/pdfpc/pdfpc/releases/download/v4.0.0/pdfpc-v4.0.0.tar.gz _eclasses_=cmake-utils 0430c386d85cec959d72640afd63ea91 eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=1a703476595a949ab402f581fd255854 +_md5_=6ffa1a59aa2e11edc0723b4fafbf5707 diff --git a/metadata/md5-cache/app-misc/tmux-mem-cpu-load-2.2.1 b/metadata/md5-cache/app-misc/tmux-mem-cpu-load-2.2.1 index 1f3683678468..7d8dbf79ce9f 100644 --- a/metadata/md5-cache/app-misc/tmux-mem-cpu-load-2.2.1 +++ b/metadata/md5-cache/app-misc/tmux-mem-cpu-load-2.2.1 @@ -8,4 +8,4 @@ LICENSE=Apache-2.0 SLOT=0 SRC_URI=https://github.com/thewtex/tmux-mem-cpu-load/archive/v2.2.1.tar.gz -> tmux-mem-cpu-load-2.2.1.tar.gz _eclasses_=cmake-utils 0430c386d85cec959d72640afd63ea91 eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=9c4c6ea9d1dbea60faf4cbfab0b6d0df +_md5_=e486bee352ba7eecf145b7ceb1edfbfc diff --git a/metadata/md5-cache/app-misc/tmux-mem-cpu-load-2.2.1-r1 b/metadata/md5-cache/app-misc/tmux-mem-cpu-load-2.2.1-r1 new file mode 100644 index 000000000000..be7d1deb2996 --- /dev/null +++ b/metadata/md5-cache/app-misc/tmux-mem-cpu-load-2.2.1-r1 @@ -0,0 +1,11 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) +DESCRIPTION=CPU, RAM memory, and load monitor for use with tmux +EAPI=5 +HOMEPAGE=http://github.com/thewtex/tmux-mem-cpu-load/ +KEYWORDS=~amd64 ~x86 +LICENSE=Apache-2.0 +SLOT=0 +SRC_URI=https://github.com/thewtex/tmux-mem-cpu-load/archive/v2.2.1.tar.gz -> tmux-mem-cpu-load-2.2.1.tar.gz +_eclasses_=cmake-utils 0430c386d85cec959d72640afd63ea91 eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=0ebce5a9301eef354e1c3a94b983a58b diff --git a/metadata/md5-cache/app-misc/tmux-mem-cpu-load-9999 b/metadata/md5-cache/app-misc/tmux-mem-cpu-load-9999 index b525dd26c691..898d508e28e5 100644 --- a/metadata/md5-cache/app-misc/tmux-mem-cpu-load-9999 +++ b/metadata/md5-cache/app-misc/tmux-mem-cpu-load-9999 @@ -1,9 +1,9 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-vcs/git +DEPEND=sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=dev-vcs/git-1.8.2.1 DESCRIPTION=CPU, RAM memory, and load monitor for use with tmux -EAPI=3 +EAPI=5 HOMEPAGE=http://github.com/thewtex/tmux-mem-cpu-load/ LICENSE=Apache-2.0 SLOT=0 -_eclasses_=cmake-utils 0430c386d85cec959d72640afd63ea91 eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 git-2 e28f0d8a9b321431b1e699782851b827 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=605c986b0dcdb6b6ee7c57269b998578 +_eclasses_=cmake-utils 0430c386d85cec959d72640afd63ea91 eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 git-r3 3a2bd0ae504c33a50061885480f3def3 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=ff2a63969c3ac12c3a14b4b933934652 diff --git a/metadata/md5-cache/app-office/QtBitcoinTrader-1.08.01 b/metadata/md5-cache/app-office/QtBitcoinTrader-1.08.01 index ec713d5fa70a..9039b31ad1c0 100644 --- a/metadata/md5-cache/app-office/QtBitcoinTrader-1.08.01 +++ b/metadata/md5-cache/app-office/QtBitcoinTrader-1.08.01 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst prepare unpack -DEPEND=dev-libs/openssl sys-libs/zlib qt4? ( dev-qt/qtgui:4 dev-qt/qtmultimedia:4 dev-qt/qtscript:4 ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtscript:5 dev-qt/qtwidgets:5 dev-qt/qtmultimedia:5 ) +DEPEND=dev-libs/openssl:0 sys-libs/zlib qt4? ( dev-qt/qtgui:4 dev-qt/qtmultimedia:4 dev-qt/qtscript:4 ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtscript:5 dev-qt/qtwidgets:5 dev-qt/qtmultimedia:5 ) DESCRIPTION=Mt.Gox and BTC-e Bitcoin Trading Client EAPI=5 HOMEPAGE=https://github.com/JulyIGHOR/QtBitcoinTrader IUSE=qt4 qt5 KEYWORDS=~amd64 ~x86 LICENSE=GPL-3 -RDEPEND=dev-libs/openssl sys-libs/zlib qt4? ( dev-qt/qtgui:4 dev-qt/qtmultimedia:4 dev-qt/qtscript:4 ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtscript:5 dev-qt/qtwidgets:5 dev-qt/qtmultimedia:5 ) +RDEPEND=dev-libs/openssl:0 sys-libs/zlib qt4? ( dev-qt/qtgui:4 dev-qt/qtmultimedia:4 dev-qt/qtscript:4 ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtscript:5 dev-qt/qtwidgets:5 dev-qt/qtmultimedia:5 ) REQUIRED_USE=^^ ( qt4 qt5 ) SLOT=0 SRC_URI=https://github.com/JulyIGHOR/QtBitcoinTrader/archive/v1.08.01.tar.gz -> QtBitcoinTrader-1.08.01.tar.gz _eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 9fb270e417e0e83d64ca52586c4a79de fdo-mime 0acfe1a88fd8751a1d5dc671168219fa multilib 62927b3db3a589b0806255f3a002d5d3 qmake-utils 1c0e4f885b876595f09a9bb6c78a687d toolchain-funcs 42408102d713fbad60ca21349865edb4 vcs-snapshot 58b766562c9fbfb3268b04e33cdf2f66 -_md5_=c5f4768a4a21dbed36d06ec4695450b0 +_md5_=886353607f274fad54f6a849f0891620 diff --git a/metadata/md5-cache/app-office/QtBitcoinTrader-9999 b/metadata/md5-cache/app-office/QtBitcoinTrader-9999 index 63c58d4d3fc8..be13ed6aa8d6 100644 --- a/metadata/md5-cache/app-office/QtBitcoinTrader-9999 +++ b/metadata/md5-cache/app-office/QtBitcoinTrader-9999 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile configure install postinst prepare unpack -DEPEND=dev-libs/openssl sys-libs/zlib qt4? ( dev-qt/qtgui:4 dev-qt/qtmultimedia:4 dev-qt/qtscript:4 ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtscript:5 dev-qt/qtwidgets:5 dev-qt/qtmultimedia:5 ) dev-vcs/git +DEPEND=dev-libs/openssl:0 sys-libs/zlib qt4? ( dev-qt/qtgui:4 dev-qt/qtmultimedia:4 dev-qt/qtscript:4 ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtscript:5 dev-qt/qtwidgets:5 dev-qt/qtmultimedia:5 ) >=dev-vcs/git-1.8.2.1 DESCRIPTION=Mt.Gox and BTC-e Bitcoin Trading Client EAPI=5 HOMEPAGE=https://github.com/JulyIGHOR/QtBitcoinTrader IUSE=qt4 qt5 LICENSE=GPL-3 -RDEPEND=dev-libs/openssl sys-libs/zlib qt4? ( dev-qt/qtgui:4 dev-qt/qtmultimedia:4 dev-qt/qtscript:4 ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtscript:5 dev-qt/qtwidgets:5 dev-qt/qtmultimedia:5 ) +RDEPEND=dev-libs/openssl:0 sys-libs/zlib qt4? ( dev-qt/qtgui:4 dev-qt/qtmultimedia:4 dev-qt/qtscript:4 ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtscript:5 dev-qt/qtwidgets:5 dev-qt/qtmultimedia:5 ) REQUIRED_USE=^^ ( qt4 qt5 ) SLOT=0 -_eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 9fb270e417e0e83d64ca52586c4a79de fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 e28f0d8a9b321431b1e699782851b827 multilib 62927b3db3a589b0806255f3a002d5d3 qmake-utils 1c0e4f885b876595f09a9bb6c78a687d toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=1f8733a9634da664e46f3e0c4abd1a89 +_eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 9fb270e417e0e83d64ca52586c4a79de fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-r3 3a2bd0ae504c33a50061885480f3def3 multilib 62927b3db3a589b0806255f3a002d5d3 qmake-utils 1c0e4f885b876595f09a9bb6c78a687d toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=c965164525d4269294301c2cd5e4d824 diff --git a/metadata/md5-cache/app-portage/elogv-0.7.6.1-r1 b/metadata/md5-cache/app-portage/elogv-0.7.6.1-r1 index b77cf529b9d0..6035c179db25 100644 --- a/metadata/md5-cache/app-portage/elogv-0.7.6.1-r1 +++ b/metadata/md5-cache/app-portage/elogv-0.7.6.1-r1 @@ -10,5 +10,5 @@ RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses] ) >= REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 SRC_URI=https://github.com/gentoo/elogv/archive/0.7.6.1.tar.gz -> elogv-0.7.6.1.tar.gz -_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 prefix 21058c21ca48453d771df15500873ede python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=7e6f1dbfa45bb4b274314190ed086a7b +_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=f1d860a8da6cc4296710fd3e6f526227 diff --git a/metadata/md5-cache/app-portage/elogv-0.7.6.2 b/metadata/md5-cache/app-portage/elogv-0.7.6.2 index f6c706b3d1d5..8befc3f2a1f6 100644 --- a/metadata/md5-cache/app-portage/elogv-0.7.6.2 +++ b/metadata/md5-cache/app-portage/elogv-0.7.6.2 @@ -10,5 +10,5 @@ RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses] ) >= REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 SRC_URI=https://github.com/gentoo/elogv/archive/0.7.6.2.tar.gz -> elogv-0.7.6.2.tar.gz -_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 prefix 21058c21ca48453d771df15500873ede python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=e44e81defec2d54d33b48315fc75f9cb +_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=ecf9dbec7544974bb58a220fe0e47c54 diff --git a/metadata/md5-cache/app-portage/elogv-0.7.6.3 b/metadata/md5-cache/app-portage/elogv-0.7.6.3 index dded3c77e341..cf8db7e8deb1 100644 --- a/metadata/md5-cache/app-portage/elogv-0.7.6.3 +++ b/metadata/md5-cache/app-portage/elogv-0.7.6.3 @@ -10,5 +10,5 @@ RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses] ) >= REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 SRC_URI=https://github.com/gentoo/elogv/archive/0.7.6.3.tar.gz -> elogv-0.7.6.3.tar.gz -_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 prefix 21058c21ca48453d771df15500873ede python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=cc6daec98b0b3fa9d32248c15c2fb851 +_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=47fd38f5a8d13639269463b3babf42e4 diff --git a/metadata/md5-cache/app-portage/elogv-0.7.6.4 b/metadata/md5-cache/app-portage/elogv-0.7.6.4 index c37049007d82..9c9499a92f58 100644 --- a/metadata/md5-cache/app-portage/elogv-0.7.6.4 +++ b/metadata/md5-cache/app-portage/elogv-0.7.6.4 @@ -10,5 +10,5 @@ RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses] ) >= REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 SRC_URI=https://github.com/gentoo/elogv/archive/0.7.6.4.tar.gz -> elogv-0.7.6.4.tar.gz -_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 prefix 21058c21ca48453d771df15500873ede python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=fe94b6d71b45c97d5a0d86598e3dd96d +_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=ec8a146a5730939cddc70fc2d995e324 diff --git a/metadata/md5-cache/app-portage/elogv-0.7.6.5 b/metadata/md5-cache/app-portage/elogv-0.7.6.5 index 2147c630057b..561a8bb20c4a 100644 --- a/metadata/md5-cache/app-portage/elogv-0.7.6.5 +++ b/metadata/md5-cache/app-portage/elogv-0.7.6.5 @@ -10,5 +10,5 @@ RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses] ) >= REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 SRC_URI=https://github.com/gentoo/elogv/archive/0.7.6.5.tar.gz -> elogv-0.7.6.5.tar.gz -_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 prefix 21058c21ca48453d771df15500873ede python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=712e450cefafed9bb8ccd260e7eafaa6 +_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=0f50f3feb411b1ce58d02ed155ebbb87 diff --git a/metadata/md5-cache/app-portage/elogv-0.7.6.6 b/metadata/md5-cache/app-portage/elogv-0.7.6.6 index dc1a455a3cee..64ee714ecd34 100644 --- a/metadata/md5-cache/app-portage/elogv-0.7.6.6 +++ b/metadata/md5-cache/app-portage/elogv-0.7.6.6 @@ -10,5 +10,5 @@ RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses] ) >= REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 SRC_URI=https://github.com/gentoo/elogv/archive/0.7.6.6.tar.gz -> elogv-0.7.6.6.tar.gz -_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 prefix 21058c21ca48453d771df15500873ede python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=bf5fb700550522fa666ce4c8a23042d6 +_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=05732969d868c3ef0a0fbbc6cc32327d diff --git a/metadata/md5-cache/app-portage/portage-utils-0.56 b/metadata/md5-cache/app-portage/portage-utils-0.56 new file mode 100644 index 000000000000..51bee10685bb --- /dev/null +++ b/metadata/md5-cache/app-portage/portage-utils-0.56 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst preinst prepare +DEPEND=app-arch/xz-utils static? ( dev-libs/iniparser[static-libs] ) +DESCRIPTION=small and fast portage helper tools written in C +EAPI=4 +HOMEPAGE=https://wiki.gentoo.org/wiki/Portage-utils +IUSE=nls static +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +LICENSE=GPL-2 +RDEPEND=!static? ( dev-libs/iniparser ) +SLOT=0 +SRC_URI=mirror://gentoo/portage-utils-0.56.tar.xz http://dev.gentoo.org/~vapier/dist/portage-utils-0.56.tar.xz +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b0cf4e27a7a29618ef6f0097abb54bc1 diff --git a/metadata/md5-cache/app-shells/bash-completion-2.1_p20141224 b/metadata/md5-cache/app-shells/bash-completion-2.1_p20141224 index e326e336e2cf..51ec8421a5bf 100644 --- a/metadata/md5-cache/app-shells/bash-completion-2.1_p20141224 +++ b/metadata/md5-cache/app-shells/bash-completion-2.1_p20141224 @@ -3,11 +3,11 @@ DEPEND=app-arch/xz-utils DESCRIPTION=Programmable Completion for bash EAPI=5 HOMEPAGE=http://bash-completion.alioth.debian.org/ -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris +KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris LICENSE=GPL-2 PDEPEND=>=app-shells/gentoo-bashcomp-20140911 RDEPEND=>=app-shells/bash-4.3_p30-r1 sys-apps/miscfiles !app-eselect/eselect-bashcomp SLOT=0 SRC_URI=http://dev.gentoo.org/~mgorny/dist/bash-completion-2.1_p20141224.tar.xz http://dev.gentoo.org/~mgorny/dist/bashcomp-2.0.1.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=e0cb0a75a459e79b7f58ee4d9ff1ab21 +_md5_=655eafe8ff2c89941ed438ac0f1788eb diff --git a/metadata/md5-cache/app-shells/gentoo-bashcomp-20140911 b/metadata/md5-cache/app-shells/gentoo-bashcomp-20140911 index 9b39bc5cf6c2..8887a196dbdd 100644 --- a/metadata/md5-cache/app-shells/gentoo-bashcomp-20140911 +++ b/metadata/md5-cache/app-shells/gentoo-bashcomp-20140911 @@ -2,9 +2,9 @@ DEFINED_PHASES=install DESCRIPTION=Gentoo-specific bash command-line completions (emerge, ebuild, equery, repoman, layman, etc) EAPI=5 HOMEPAGE=http://www.gentoo.org/ -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris +KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris LICENSE=GPL-2 SLOT=0 SRC_URI=http://dev.gentoo.org/~mgorny/dist/gentoo-bashcomp-20140911.tar.bz2 _eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=ba1cf239419fa78a33216d8bda69e818 +_md5_=f0df0ce142551787432a328f65be3cb0 diff --git a/metadata/md5-cache/app-text/XML-Schema-learner-1.0.0 b/metadata/md5-cache/app-text/XML-Schema-learner-1.0.0 index 7840f672a14c..ec53f47ef3a3 100644 --- a/metadata/md5-cache/app-text/XML-Schema-learner-1.0.0 +++ b/metadata/md5-cache/app-text/XML-Schema-learner-1.0.0 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install -DEPEND=test? ( dev-lang/php[cli,xml,xmlreader] dev-php/phpunit ) +DEPEND=test? ( dev-lang/php:*[cli,xml,xmlreader] dev-php/phpunit ) DESCRIPTION=Algorithmic inferencing of XML schema definitions and DTDs EAPI=5 HOMEPAGE=https://github.com/kore/XML-Schema-learner IUSE=test KEYWORDS=amd64 LICENSE=GPL-3 -RDEPEND=dev-lang/php[cli,xml,xmlreader] +RDEPEND=dev-lang/php:*[cli,xml,xmlreader] SLOT=0 SRC_URI=https://github.com/kore/XML-Schema-learner/archive/1.0.0.tar.gz -> XML-Schema-learner-1.0.0.tar.gz -_md5_=ae0082e487fbae97ae69a6ae76a642d4 +_md5_=8f17fb63a90340ed54ef7b5562900d40 diff --git a/metadata/md5-cache/app-text/XML-Schema-learner-1.0.1 b/metadata/md5-cache/app-text/XML-Schema-learner-1.0.1 index ee67965ae68f..1db69d47ecf0 100644 --- a/metadata/md5-cache/app-text/XML-Schema-learner-1.0.1 +++ b/metadata/md5-cache/app-text/XML-Schema-learner-1.0.1 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install -DEPEND=test? ( dev-lang/php[cli,xml,xmlreader] dev-php/phpunit ) +DEPEND=test? ( dev-lang/php:*[cli,xml,xmlreader] dev-php/phpunit ) DESCRIPTION=Algorithmic inferencing of XML schema definitions and DTDs EAPI=5 HOMEPAGE=https://github.com/kore/XML-Schema-learner IUSE=test KEYWORDS=amd64 x86 LICENSE=GPL-3 -RDEPEND=dev-lang/php[cli,xml,xmlreader] +RDEPEND=dev-lang/php:*[cli,xml,xmlreader] SLOT=0 SRC_URI=https://github.com/kore/XML-Schema-learner/archive/1.0.1.tar.gz -> XML-Schema-learner-1.0.1.tar.gz -_md5_=ec2df648aa61206acc865c0435ade0d4 +_md5_=2abbfcd9016a9e2aa1cab6349cb85469 diff --git a/metadata/md5-cache/app-text/ghostscript-gpl-9.15-r1 b/metadata/md5-cache/app-text/ghostscript-gpl-9.15-r1 index 4c19d20df250..6be6f0834541 100644 --- a/metadata/md5-cache/app-text/ghostscript-gpl-9.15-r1 +++ b/metadata/md5-cache/app-text/ghostscript-gpl-9.15-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Ghostscript is an interpreter for the PostScript language and for PD EAPI=5 HOMEPAGE=http://ghostscript.com/ IUSE=cups dbus djvu gtk idn linguas_de static-libs X linguas_ja linguas_ko linguas_zh_CN linguas_zh_TW -KEYWORDS=~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd +KEYWORDS=~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=AGPL-3 CPL-1.0 RDEPEND=app-text/libpaper media-libs/fontconfig >=media-libs/freetype-2.4.9:2= media-libs/jbig2dec >=media-libs/lcms-2.6:2 >=media-libs/libpng-1.6.2:0= >=media-libs/tiff-4.0.1:0= >=sys-libs/zlib-1.2.7:= virtual/jpeg:0 cups? ( >=net-print/cups-1.3.8 ) dbus? ( sys-apps/dbus ) djvu? ( app-text/djvu ) gtk? ( || ( x11-libs/gtk+:3 x11-libs/gtk+:2 ) ) idn? ( net-dns/libidn ) X? ( x11-libs/libXt x11-libs/libXext ) >=app-text/poppler-data-0.4.5-r1 >=media-fonts/urw-fonts-2.4.9 linguas_ja? ( media-fonts/kochi-substitute ) linguas_ko? ( media-fonts/baekmuk-fonts ) linguas_zh_CN? ( media-fonts/arphicfonts ) linguas_zh_TW? ( media-fonts/arphicfonts ) !!media-fonts/gnu-gs-fonts-std !!media-fonts/gnu-gs-fonts-other !=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +DESCRIPTION=Landslide generates a slideshow using the slides that power the html5-slides presentation +EAPI=5 +HOMEPAGE=https://github.com/adamzap/landslide +IUSE=examples python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 +KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux +LICENSE=Apache-2.0 +RDEPEND=dev-python/docutils[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/jinja[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/markdown[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pygments[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/six[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) +SLOT=0 +SRC_URI=https://github.com/adamzap/landslide/tarball/v1.1.3 -> landslide-1.1.3.tar.gz +_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 vcs-snapshot 58b766562c9fbfb3268b04e33cdf2f66 +_md5_=dfa2f05af528c51e913d935dc7cf8606 diff --git a/metadata/md5-cache/app-text/llpp-21 b/metadata/md5-cache/app-text/llpp-21 index c6cf78004b83..b81de1e49536 100644 --- a/metadata/md5-cache/app-text/llpp-21 +++ b/metadata/md5-cache/app-text/llpp-21 @@ -11,4 +11,4 @@ RESTRICT=!ocamlopt? ( strip ) SLOT=0 SRC_URI=http://repo.or.cz/w/llpp.git/snapshot/973e613ec9062e5c41323fc58fa3435fc6c45551.tar.gz -> llpp-21.tar.gz _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 vcs-snapshot 58b766562c9fbfb3268b04e33cdf2f66 -_md5_=0a68ff9f5dd955f99cfde455a61cc82e +_md5_=473e0e72f072d5f579e5319c27cd04ca diff --git a/metadata/md5-cache/app-text/llpp-21_p20150427 b/metadata/md5-cache/app-text/llpp-21_p20150427 new file mode 100644 index 000000000000..10ffa5ca3725 --- /dev/null +++ b/metadata/md5-cache/app-text/llpp-21_p20150427 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile install prepare unpack +DEPEND=x11-misc/xsel !static? ( >=app-text/mupdf-1.7a:0= media-libs/openjpeg:2 media-libs/fontconfig:1.0 media-libs/freetype:2 media-libs/jbig2dec sys-libs/zlib virtual/jpeg:0 x11-libs/libX11 ) static? ( >=app-text/mupdf-1.7a:0=[static-libs] media-libs/openjpeg:2[static-libs] media-libs/fontconfig:1.0[static-libs] media-libs/freetype:2[static-libs] media-libs/jbig2dec[static-libs] sys-libs/zlib[static-libs] virtual/jpeg:0[static-libs] x11-libs/libX11[static-libs] app-arch/bzip2[static-libs] media-libs/libXcm[static-libs] x11-libs/libXau[static-libs] x11-libs/libXdmcp[static-libs] x11-libs/libXmu[static-libs] ) >=dev-lang/ocaml-4.02[ocamlopt?] dev-ml/lablgl[glut,ocamlopt?] +DESCRIPTION=graphical PDF viewer which aims to superficially resemble less(1) +EAPI=5 +HOMEPAGE=http://repo.or.cz/w/llpp.git +IUSE=+ocamlopt static +KEYWORDS=~amd64 ~ppc ~x86 +LICENSE=GPL-3 +RDEPEND=x11-misc/xsel !static? ( >=app-text/mupdf-1.7a:0= media-libs/openjpeg:2 media-libs/fontconfig:1.0 media-libs/freetype:2 media-libs/jbig2dec sys-libs/zlib virtual/jpeg:0 x11-libs/libX11 ) +RESTRICT=!ocamlopt? ( strip ) +SLOT=0 +SRC_URI=http://repo.or.cz/w/llpp.git/snapshot/66868744188151eaa433d42c807e1efc5f623aa4.tar.gz -> llpp-21_p20150427.tar.gz +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 vcs-snapshot 58b766562c9fbfb3268b04e33cdf2f66 +_md5_=6a8630a9234eddbd5a92df0de5352357 diff --git a/metadata/md5-cache/app-text/llpp-9999 b/metadata/md5-cache/app-text/llpp-9999 index b4a9d8183518..0d487c680283 100644 --- a/metadata/md5-cache/app-text/llpp-9999 +++ b/metadata/md5-cache/app-text/llpp-9999 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install prepare unpack -DEPEND=x11-misc/xsel !static? ( >=app-text/mupdf-1.5:0= media-libs/openjpeg:2 media-libs/fontconfig:1.0 media-libs/freetype:2 media-libs/jbig2dec sys-libs/zlib virtual/jpeg:0 x11-libs/libX11 ) static? ( >=app-text/mupdf-1.5:0=[static-libs] media-libs/openjpeg:2[static-libs] media-libs/fontconfig:1.0[static-libs] media-libs/freetype:2[static-libs] media-libs/jbig2dec[static-libs] sys-libs/zlib[static-libs] virtual/jpeg:0[static-libs] x11-libs/libX11[static-libs] app-arch/bzip2[static-libs] media-libs/libXcm[static-libs] x11-libs/libXau[static-libs] x11-libs/libXdmcp[static-libs] x11-libs/libXmu[static-libs] ) >=dev-lang/ocaml-4.02[ocamlopt?] dev-ml/lablgl[glut,ocamlopt?] dev-vcs/git +DEPEND=x11-misc/xsel !static? ( >=app-text/mupdf-1.7a:0= media-libs/openjpeg:2 media-libs/fontconfig:1.0 media-libs/freetype:2 media-libs/jbig2dec sys-libs/zlib virtual/jpeg:0 x11-libs/libX11 ) static? ( >=app-text/mupdf-1.7a:0=[static-libs] media-libs/openjpeg:2[static-libs] media-libs/fontconfig:1.0[static-libs] media-libs/freetype:2[static-libs] media-libs/jbig2dec[static-libs] sys-libs/zlib[static-libs] virtual/jpeg:0[static-libs] x11-libs/libX11[static-libs] app-arch/bzip2[static-libs] media-libs/libXcm[static-libs] x11-libs/libXau[static-libs] x11-libs/libXdmcp[static-libs] x11-libs/libXmu[static-libs] ) >=dev-lang/ocaml-4.02[ocamlopt?] dev-ml/lablgl[glut,ocamlopt?] dev-vcs/git DESCRIPTION=a graphical PDF viewer which aims to superficially resemble less(1) EAPI=5 HOMEPAGE=http://repo.or.cz/w/llpp.git IUSE=+ocamlopt static LICENSE=GPL-3 -RDEPEND=x11-misc/xsel !static? ( >=app-text/mupdf-1.5:0= media-libs/openjpeg:2 media-libs/fontconfig:1.0 media-libs/freetype:2 media-libs/jbig2dec sys-libs/zlib virtual/jpeg:0 x11-libs/libX11 ) +RDEPEND=x11-misc/xsel !static? ( >=app-text/mupdf-1.7a:0= media-libs/openjpeg:2 media-libs/fontconfig:1.0 media-libs/freetype:2 media-libs/jbig2dec sys-libs/zlib virtual/jpeg:0 x11-libs/libX11 ) RESTRICT=!ocamlopt? ( strip ) SLOT=0 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de git-2 e28f0d8a9b321431b1e699782851b827 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=8b45adcf19723478366cda6c536378b3 +_md5_=749bd15af781963ed85680a7432085f4 diff --git a/metadata/md5-cache/app-text/peg-markdown-0.4.14 b/metadata/md5-cache/app-text/peg-markdown-0.4.14 index 81066394e13e..d82bfab4baa3 100644 --- a/metadata/md5-cache/app-text/peg-markdown-0.4.14 +++ b/metadata/md5-cache/app-text/peg-markdown-0.4.14 @@ -1,12 +1,12 @@ DEFINED_PHASES=install prepare -DEPEND=dev-libs/glib dev-util/peg test? ( dev-lang/perl virtual/perl-Getopt-Long app-text/htmltidy ) +DEPEND=dev-libs/glib:2 dev-util/peg test? ( dev-lang/perl virtual/perl-Getopt-Long app-text/htmltidy ) DESCRIPTION=Implementation of markdown in C, using a PEG grammar EAPI=5 HOMEPAGE=https://github.com/jgm/peg-markdown IUSE=test KEYWORDS=~amd64 LICENSE=|| ( GPL-2 MIT ) -RDEPEND=dev-libs/glib +RDEPEND=dev-libs/glib:2 SLOT=0 SRC_URI=https://github.com/jgm/peg-markdown/archive/0.4.14.tar.gz -> peg-markdown-0.4.14.tar.gz -_md5_=23e06bd2fdada544aade38f3ac1b45b6 +_md5_=69a0e69c7ca881e7a774624fd049db18 diff --git a/metadata/md5-cache/dev-db/postgresql-9.0.21 b/metadata/md5-cache/dev-db/postgresql-9.0.21 index 4f27afe27150..63d748b32267 100644 --- a/metadata/md5-cache/dev-db/postgresql-9.0.21 +++ b/metadata/md5-cache/dev-db/postgresql-9.0.21 @@ -4,11 +4,11 @@ DESCRIPTION=PostgreSQL RDBMS EAPI=5 HOMEPAGE=http://www.postgresql.org/ IUSE=doc kerberos kernel_linux ldap nls pam perl -pg_legacytimestamp python +readline selinux +server ssl static-libs tcl threads uuid xml zlib linguas_af linguas_cs linguas_de linguas_en linguas_es linguas_fa linguas_fr linguas_hr linguas_hu linguas_it linguas_ko linguas_nb linguas_pl linguas_pt_BR linguas_ro linguas_ru linguas_sk linguas_sl linguas_sv linguas_tr linguas_zh_CN linguas_zh_TW python_targets_python3_3 python_targets_python3_4 python_targets_python2_7 python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 -KEYWORDS=~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris +KEYWORDS=~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris LICENSE=POSTGRESQL GPL-2 RDEPEND=>=app-eselect/eselect-postgresql-1.2.0 sys-apps/less virtual/libintl kerberos? ( virtual/krb5 ) ldap? ( net-nds/openldap ) pam? ( virtual/pam ) perl? ( >=dev-lang/perl-5.8 ) python? ( python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python2_7(+)?] ) readline? ( sys-libs/readline:0= ) ssl? ( >=dev-libs/openssl-0.9.6-r1:0= ) tcl? ( >=dev-lang/tcl-8:0= ) uuid? ( dev-libs/ossp-uuid ) xml? ( dev-libs/libxml2 dev-libs/libxslt ) zlib? ( sys-libs/zlib ) !dev-db/postgresql-docs:9.0 !dev-db/postgresql-base:9.0 !dev-db/postgresql-server:9.0 selinux? ( sec-policy/selinux-postgresql ) RESTRICT=test SLOT=9.0 SRC_URI=mirror://postgresql/source/v9.0.21/postgresql-9.0.21.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 linux-info 8cbc678e083c23e4ad546ca6509cf304 multilib 62927b3db3a589b0806255f3a002d5d3 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed prefix 21058c21ca48453d771df15500873ede python-single-r1 7a178335dbd6ea7f50ed4e3e1c13c1e4 python-utils-r1 096f8247eae93026af13ab88cf4305cd systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 42408102d713fbad60ca21349865edb4 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=8d617531bc7b3c38f801e13533aef183 +_md5_=a9a26990eea78febb687c4f253df9a8e diff --git a/metadata/md5-cache/dev-db/postgresql-9.1.17 b/metadata/md5-cache/dev-db/postgresql-9.1.17 index 276ec56f6aa0..b631aa59ee99 100644 --- a/metadata/md5-cache/dev-db/postgresql-9.1.17 +++ b/metadata/md5-cache/dev-db/postgresql-9.1.17 @@ -4,11 +4,11 @@ DESCRIPTION=PostgreSQL RDBMS EAPI=5 HOMEPAGE=http://www.postgresql.org/ IUSE=doc kerberos kernel_linux ldap nls pam perl -pg_legacytimestamp python +readline selinux +server ssl static-libs tcl threads uuid xml zlib linguas_af linguas_cs linguas_de linguas_en linguas_es linguas_fa linguas_fr linguas_hr linguas_hu linguas_it linguas_ko linguas_nb linguas_pl linguas_pt_BR linguas_ro linguas_ru linguas_sk linguas_sl linguas_sv linguas_tr linguas_zh_CN linguas_zh_TW python_targets_python3_3 python_targets_python3_4 python_targets_python2_7 python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 -KEYWORDS=~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris +KEYWORDS=~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris LICENSE=POSTGRESQL GPL-2 RDEPEND=>=app-eselect/eselect-postgresql-1.2.0 sys-apps/less virtual/libintl kerberos? ( virtual/krb5 ) ldap? ( net-nds/openldap ) pam? ( virtual/pam ) perl? ( >=dev-lang/perl-5.8 ) python? ( python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python2_7(+)?] ) readline? ( sys-libs/readline:0= ) ssl? ( >=dev-libs/openssl-0.9.6-r1:0= ) tcl? ( >=dev-lang/tcl-8:0= ) uuid? ( dev-libs/ossp-uuid ) xml? ( dev-libs/libxml2 dev-libs/libxslt ) zlib? ( sys-libs/zlib ) !dev-db/postgresql-docs:9.1 !dev-db/postgresql-base:9.1 !dev-db/postgresql-server:9.1 selinux? ( sec-policy/selinux-postgresql ) RESTRICT=test SLOT=9.1 SRC_URI=mirror://postgresql/source/v9.1.17/postgresql-9.1.17.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 linux-info 8cbc678e083c23e4ad546ca6509cf304 multilib 62927b3db3a589b0806255f3a002d5d3 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed prefix 21058c21ca48453d771df15500873ede python-single-r1 7a178335dbd6ea7f50ed4e3e1c13c1e4 python-utils-r1 096f8247eae93026af13ab88cf4305cd systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 42408102d713fbad60ca21349865edb4 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=88ba224169dbdf3185bf7754a5c1ded9 +_md5_=e83f6a74a4032842fafba7b1ea3c1ee2 diff --git a/metadata/md5-cache/dev-db/postgresql-9.2.12 b/metadata/md5-cache/dev-db/postgresql-9.2.12 index ae35646329ad..b1b8190d12fa 100644 --- a/metadata/md5-cache/dev-db/postgresql-9.2.12 +++ b/metadata/md5-cache/dev-db/postgresql-9.2.12 @@ -4,10 +4,10 @@ DESCRIPTION=PostgreSQL RDBMS EAPI=5 HOMEPAGE=http://www.postgresql.org/ IUSE=doc kerberos kernel_linux ldap nls pam perl -pg_legacytimestamp python +readline selinux +server ssl static-libs tcl threads uuid xml zlib linguas_af linguas_cs linguas_de linguas_en linguas_es linguas_fa linguas_fr linguas_hr linguas_hu linguas_it linguas_ko linguas_nb linguas_pl linguas_pt_BR linguas_ro linguas_ru linguas_sk linguas_sl linguas_sv linguas_tr linguas_zh_CN linguas_zh_TW python_targets_python3_3 python_targets_python3_4 python_targets_python2_7 python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 -KEYWORDS=~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris +KEYWORDS=~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris LICENSE=POSTGRESQL GPL-2 RDEPEND=>=app-eselect/eselect-postgresql-1.2.0 sys-apps/less virtual/libintl kerberos? ( virtual/krb5 ) ldap? ( net-nds/openldap ) pam? ( virtual/pam ) perl? ( >=dev-lang/perl-5.8 ) python? ( python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python2_7(+)?] ) readline? ( sys-libs/readline:0= ) ssl? ( >=dev-libs/openssl-0.9.6-r1:0= ) tcl? ( >=dev-lang/tcl-8:0= ) uuid? ( dev-libs/ossp-uuid ) xml? ( dev-libs/libxml2 dev-libs/libxslt ) zlib? ( sys-libs/zlib ) !dev-db/postgresql-docs:9.2 !dev-db/postgresql-base:9.2 !dev-db/postgresql-server:9.2 selinux? ( sec-policy/selinux-postgresql ) SLOT=9.2 SRC_URI=mirror://postgresql/source/v9.2.12/postgresql-9.2.12.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 linux-info 8cbc678e083c23e4ad546ca6509cf304 multilib 62927b3db3a589b0806255f3a002d5d3 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed prefix 21058c21ca48453d771df15500873ede python-single-r1 7a178335dbd6ea7f50ed4e3e1c13c1e4 python-utils-r1 096f8247eae93026af13ab88cf4305cd systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 42408102d713fbad60ca21349865edb4 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=14879cbae57e2fc64d7ecae2567fe71e +_md5_=64c4e51ab0e228f440285ed8da73a12f diff --git a/metadata/md5-cache/dev-db/postgresql-9.3.8 b/metadata/md5-cache/dev-db/postgresql-9.3.8 index 519ce8a3c4c0..e384415d0354 100644 --- a/metadata/md5-cache/dev-db/postgresql-9.3.8 +++ b/metadata/md5-cache/dev-db/postgresql-9.3.8 @@ -4,10 +4,10 @@ DESCRIPTION=PostgreSQL RDBMS EAPI=5 HOMEPAGE=http://www.postgresql.org/ IUSE=doc kerberos kernel_linux ldap nls pam perl -pg_legacytimestamp python +readline selinux +server ssl static-libs tcl threads uuid xml zlib linguas_af linguas_cs linguas_de linguas_en linguas_es linguas_fa linguas_fr linguas_hr linguas_hu linguas_it linguas_ko linguas_nb linguas_pl linguas_pt_BR linguas_ro linguas_ru linguas_sk linguas_sl linguas_sv linguas_tr linguas_zh_CN linguas_zh_TW python_targets_python3_3 python_targets_python3_4 python_targets_python2_7 python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 -KEYWORDS=~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris +KEYWORDS=~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris LICENSE=POSTGRESQL GPL-2 RDEPEND=>=app-eselect/eselect-postgresql-1.2.0 sys-apps/less virtual/libintl kerberos? ( virtual/krb5 ) ldap? ( net-nds/openldap ) pam? ( virtual/pam ) perl? ( >=dev-lang/perl-5.8 ) python? ( python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python2_7(+)?] ) readline? ( sys-libs/readline:0= ) ssl? ( >=dev-libs/openssl-0.9.6-r1:0= ) tcl? ( >=dev-lang/tcl-8:0= ) uuid? ( dev-libs/ossp-uuid ) xml? ( dev-libs/libxml2 dev-libs/libxslt ) zlib? ( sys-libs/zlib ) !dev-db/postgresql-docs:9.3 !dev-db/postgresql-base:9.3 !dev-db/postgresql-server:9.3 selinux? ( sec-policy/selinux-postgresql ) SLOT=9.3 SRC_URI=mirror://postgresql/source/v9.3.8/postgresql-9.3.8.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 linux-info 8cbc678e083c23e4ad546ca6509cf304 multilib 62927b3db3a589b0806255f3a002d5d3 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed prefix 21058c21ca48453d771df15500873ede python-single-r1 7a178335dbd6ea7f50ed4e3e1c13c1e4 python-utils-r1 096f8247eae93026af13ab88cf4305cd systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 42408102d713fbad60ca21349865edb4 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=c5576ceba3818ddb5d4ff0fa4a534a24 +_md5_=7f68ed6b68b57e8db5e26a2c026bb380 diff --git a/metadata/md5-cache/dev-db/postgresql-9.4.3 b/metadata/md5-cache/dev-db/postgresql-9.4.3 index 4837cca25a0d..3e9701b407ab 100644 --- a/metadata/md5-cache/dev-db/postgresql-9.4.3 +++ b/metadata/md5-cache/dev-db/postgresql-9.4.3 @@ -4,10 +4,10 @@ DESCRIPTION=PostgreSQL RDBMS EAPI=5 HOMEPAGE=http://www.postgresql.org/ IUSE=doc kerberos kernel_linux ldap nls pam perl -pg_legacytimestamp python +readline selinux +server ssl static-libs tcl threads uuid xml zlib linguas_af linguas_cs linguas_de linguas_en linguas_es linguas_fa linguas_fr linguas_hr linguas_hu linguas_it linguas_ko linguas_nb linguas_pl linguas_pt_BR linguas_ro linguas_ru linguas_sk linguas_sl linguas_sv linguas_tr linguas_zh_CN linguas_zh_TW elibc_glibc elibc_uclibc elibc_musl elibc_FreeBSD elibc_NetBSD elibc_OpenBSD python_targets_python3_3 python_targets_python3_4 python_targets_python2_7 python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 -KEYWORDS=~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris +KEYWORDS=~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris LICENSE=POSTGRESQL GPL-2 RDEPEND=>=app-eselect/eselect-postgresql-1.2.0 sys-apps/less virtual/libintl kerberos? ( virtual/krb5 ) ldap? ( net-nds/openldap ) pam? ( virtual/pam ) perl? ( >=dev-lang/perl-5.8 ) python? ( python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python2_7(+)?] ) readline? ( sys-libs/readline:0= ) ssl? ( >=dev-libs/openssl-0.9.6-r1:0= ) tcl? ( >=dev-lang/tcl-8:0= ) xml? ( dev-libs/libxml2 dev-libs/libxslt ) zlib? ( sys-libs/zlib ) uuid? ( elibc_glibc? ( sys-apps/util-linux ) elibc_uclibc? ( sys-apps/util-linux ) elibc_musl? ( sys-apps/util-linux ) !elibc_glibc? ( !elibc_uclibc? ( !elibc_musl? ( !elibc_FreeBSD? ( !elibc_NetBSD? ( !elibc_OpenBSD? ( dev-libs/ossp-uuid ) ) ) ) ) ) ) !dev-db/postgresql-docs:9.4 !dev-db/postgresql-base:9.4 !dev-db/postgresql-server:9.4 selinux? ( sec-policy/selinux-postgresql ) SLOT=9.4 SRC_URI=mirror://postgresql/source/v9.4.3/postgresql-9.4.3.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 linux-info 8cbc678e083c23e4ad546ca6509cf304 multilib 62927b3db3a589b0806255f3a002d5d3 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed prefix 21058c21ca48453d771df15500873ede python-single-r1 7a178335dbd6ea7f50ed4e3e1c13c1e4 python-utils-r1 096f8247eae93026af13ab88cf4305cd systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 42408102d713fbad60ca21349865edb4 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=2ddbb67fd6686031a875ea4b06999426 +_md5_=3604cc5bbd74dccea856efd8e705a745 diff --git a/metadata/md5-cache/dev-games/openscenegraph-3.2.1 b/metadata/md5-cache/dev-games/openscenegraph-3.2.1 index 18c872f24590..d635fd5539bd 100644 --- a/metadata/md5-cache/dev-games/openscenegraph-3.2.1 +++ b/metadata/md5-cache/dev-games/openscenegraph-3.2.1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=x11-libs/libSM x11-libs/libXext virtual/glu virtual/opengl asio? ( dev-cpp/asio ) curl? ( net-misc/curl ) examples? ( fltk? ( x11-libs/fltk:1[opengl] ) fox? ( x11-libs/fox:1.6[opengl] ) glut? ( media-libs/freeglut ) gtk? ( x11-libs/gtkglext ) qt4? ( dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtopengl:4 ) sdl? ( media-libs/libsdl ) wxwidgets? ( x11-libs/wxGTK[opengl,X] ) ) ffmpeg? ( virtual/ffmpeg ) gdal? ( sci-libs/gdal ) gif? ( media-libs/giflib ) jpeg? ( virtual/jpeg ) jpeg2k? ( media-libs/jasper ) openexr? ( media-libs/ilmbase media-libs/openexr ) openinventor? ( media-libs/coin ) pdf? ( app-text/poppler[cairo] ) png? ( media-libs/libpng:0 ) svg? ( gnome-base/librsvg x11-libs/cairo ) tiff? ( media-libs/tiff:0 ) truetype? ( media-libs/freetype:2 ) vnc? ( net-libs/libvncserver ) xine? ( media-libs/xine-lib ) xrandr? ( x11-libs/libXrandr ) zlib? ( sys-libs/zlib ) app-arch/unzip virtual/pkgconfig x11-proto/xextproto doc? ( app-doc/doxygen ) xrandr? ( x11-proto/randrproto ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) +DEPEND=x11-libs/libSM x11-libs/libXext virtual/glu virtual/opengl asio? ( dev-cpp/asio ) curl? ( net-misc/curl ) examples? ( fltk? ( x11-libs/fltk:1[opengl] ) fox? ( x11-libs/fox:1.6[opengl] ) glut? ( media-libs/freeglut ) gtk? ( x11-libs/gtkglext ) sdl? ( media-libs/libsdl ) wxwidgets? ( x11-libs/wxGTK[opengl,X] ) ) ffmpeg? ( virtual/ffmpeg ) gdal? ( sci-libs/gdal ) gif? ( media-libs/giflib ) jpeg? ( virtual/jpeg ) jpeg2k? ( media-libs/jasper ) openexr? ( media-libs/ilmbase media-libs/openexr ) openinventor? ( media-libs/coin ) pdf? ( app-text/poppler[cairo] ) png? ( media-libs/libpng:0 ) qt4? ( dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtopengl:4 ) svg? ( gnome-base/librsvg x11-libs/cairo ) tiff? ( media-libs/tiff:0 ) truetype? ( media-libs/freetype:2 ) vnc? ( net-libs/libvncserver ) xine? ( media-libs/xine-lib ) xrandr? ( x11-libs/libXrandr ) zlib? ( sys-libs/zlib ) app-arch/unzip virtual/pkgconfig x11-proto/xextproto doc? ( app-doc/doxygen ) xrandr? ( x11-proto/randrproto ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) DESCRIPTION=Open source high performance 3D graphics toolkit EAPI=5 HOMEPAGE=http://www.openscenegraph.org/projects/osg/ IUSE=asio curl debug doc examples ffmpeg fltk fox gdal gif glut gtk jpeg jpeg2k openexr openinventor osgapps pdf png qt4 sdl svg tiff truetype vnc wxwidgets xine xrandr zlib KEYWORDS=amd64 ppc x86 LICENSE=wxWinLL-3 LGPL-2.1 -RDEPEND=x11-libs/libSM x11-libs/libXext virtual/glu virtual/opengl asio? ( dev-cpp/asio ) curl? ( net-misc/curl ) examples? ( fltk? ( x11-libs/fltk:1[opengl] ) fox? ( x11-libs/fox:1.6[opengl] ) glut? ( media-libs/freeglut ) gtk? ( x11-libs/gtkglext ) qt4? ( dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtopengl:4 ) sdl? ( media-libs/libsdl ) wxwidgets? ( x11-libs/wxGTK[opengl,X] ) ) ffmpeg? ( virtual/ffmpeg ) gdal? ( sci-libs/gdal ) gif? ( media-libs/giflib ) jpeg? ( virtual/jpeg ) jpeg2k? ( media-libs/jasper ) openexr? ( media-libs/ilmbase media-libs/openexr ) openinventor? ( media-libs/coin ) pdf? ( app-text/poppler[cairo] ) png? ( media-libs/libpng:0 ) svg? ( gnome-base/librsvg x11-libs/cairo ) tiff? ( media-libs/tiff:0 ) truetype? ( media-libs/freetype:2 ) vnc? ( net-libs/libvncserver ) xine? ( media-libs/xine-lib ) xrandr? ( x11-libs/libXrandr ) zlib? ( sys-libs/zlib ) +RDEPEND=x11-libs/libSM x11-libs/libXext virtual/glu virtual/opengl asio? ( dev-cpp/asio ) curl? ( net-misc/curl ) examples? ( fltk? ( x11-libs/fltk:1[opengl] ) fox? ( x11-libs/fox:1.6[opengl] ) glut? ( media-libs/freeglut ) gtk? ( x11-libs/gtkglext ) sdl? ( media-libs/libsdl ) wxwidgets? ( x11-libs/wxGTK[opengl,X] ) ) ffmpeg? ( virtual/ffmpeg ) gdal? ( sci-libs/gdal ) gif? ( media-libs/giflib ) jpeg? ( virtual/jpeg ) jpeg2k? ( media-libs/jasper ) openexr? ( media-libs/ilmbase media-libs/openexr ) openinventor? ( media-libs/coin ) pdf? ( app-text/poppler[cairo] ) png? ( media-libs/libpng:0 ) qt4? ( dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtopengl:4 ) svg? ( gnome-base/librsvg x11-libs/cairo ) tiff? ( media-libs/tiff:0 ) truetype? ( media-libs/freetype:2 ) vnc? ( net-libs/libvncserver ) xine? ( media-libs/xine-lib ) xrandr? ( x11-libs/libXrandr ) zlib? ( sys-libs/zlib ) SLOT=0 SRC_URI=http://www.openscenegraph.org/downloads/developer_releases/OpenSceneGraph-3.2.1.zip _eclasses_=cmake-utils 0430c386d85cec959d72640afd63ea91 eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 wxwidgets 6d6eec2685256d35511e7b6d5461bec9 -_md5_=115cabbc70586e76910d7a4c152ac3cf +_md5_=b5be63d5dd17cca67ddfe33c119d1237 diff --git a/metadata/md5-cache/dev-lang/ekopath-6.0.357_p20150511 b/metadata/md5-cache/dev-lang/ekopath-6.0.357_p20150511 deleted file mode 100644 index 726d3dd97152..000000000000 --- a/metadata/md5-cache/dev-lang/ekopath-6.0.357_p20150511 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=install prepare unpack -DEPEND=!!app-arch/rpm -DESCRIPTION=PathScale EKOPath Compiler Suite -EAPI=5 -HOMEPAGE=http://www.pathscale.com/ekopath-compiler-suite -KEYWORDS=~amd64 -LICENSE=all-rights-reserved -RESTRICT=bindist mirror -SLOT=0 -SRC_URI=http://c591116.r16.cf2.rackcdn.com/ekopath/nightly/Linux/ekopath-2015-05-11-installer.run -_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 pax-utils dfe060cb70d89757fde5c1ff8405e950 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=240641b2eaf22bef329d8f8783930c3f diff --git a/metadata/md5-cache/dev-lang/ekopath-6.0.383_p20150526 b/metadata/md5-cache/dev-lang/ekopath-6.0.396_p20150605 similarity index 88% rename from metadata/md5-cache/dev-lang/ekopath-6.0.383_p20150526 rename to metadata/md5-cache/dev-lang/ekopath-6.0.396_p20150605 index 4c2440a8ef7b..041819cac74a 100644 --- a/metadata/md5-cache/dev-lang/ekopath-6.0.383_p20150526 +++ b/metadata/md5-cache/dev-lang/ekopath-6.0.396_p20150605 @@ -7,6 +7,6 @@ KEYWORDS=~amd64 LICENSE=all-rights-reserved RESTRICT=bindist mirror SLOT=0 -SRC_URI=http://c591116.r16.cf2.rackcdn.com/ekopath/nightly/Linux/ekopath-2015-05-26-installer.run +SRC_URI=http://c591116.r16.cf2.rackcdn.com/ekopath/nightly/Linux/ekopath-2015-06-05-installer.run _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 pax-utils dfe060cb70d89757fde5c1ff8405e950 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=a247373fb8067a5641c1ae0b568fef2b +_md5_=6046e5d6e7c195f2199eaf58bcf6c8f8 diff --git a/metadata/md5-cache/dev-libs/cyrus-sasl-2.1.26-r9 b/metadata/md5-cache/dev-libs/cyrus-sasl-2.1.26-r9 index 0ec18dc51de4..be86b4701893 100644 --- a/metadata/md5-cache/dev-libs/cyrus-sasl-2.1.26-r9 +++ b/metadata/md5-cache/dev-libs/cyrus-sasl-2.1.26-r9 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst preinst prepare setup test -DEPEND=net-mail/mailbase authdaemond? ( || ( net-mail/courier-imap mail-mta/courier ) ) berkdb? ( >=sys-libs/db-4.8.30-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gdbm? ( >=sys-libs/gdbm-1.10-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( >=virtual/krb5-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) openldap? ( >=net-nds/openldap-2.4.38-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) mysql? ( virtual/mysql ) pam? ( >=virtual/pam-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) postgres? ( dev-db/postgresql ) sqlite? ( >=dev-db/sqlite-3.8.2:3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssl? ( >=dev-libs/openssl-1.0.1h-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) java? ( >=virtual/jdk-1.4 ) !=sys-devel/automake-1.14.1:1.14 >=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 java? ( >=dev-java/java-config-2.2.0 ) virtual/pkgconfig +DEPEND=net-mail/mailbase authdaemond? ( || ( net-mail/courier-imap mail-mta/courier ) ) berkdb? ( >=sys-libs/db-4.8.30-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gdbm? ( >=sys-libs/gdbm-1.10-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( >=virtual/krb5-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) openldap? ( >=net-nds/openldap-2.4.38-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) mysql? ( virtual/mysql ) pam? ( >=virtual/pam-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) postgres? ( dev-db/postgresql:= ) sqlite? ( >=dev-db/sqlite-3.8.2:3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssl? ( >=dev-libs/openssl-1.0.1h-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) java? ( >=virtual/jdk-1.4:= ) !=sys-devel/automake-1.14.1:1.14 >=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 java? ( >=dev-java/java-config-2.2.0 ) virtual/pkgconfig DESCRIPTION=The Cyrus SASL (Simple Authentication and Security Layer) EAPI=5 HOMEPAGE=http://cyrusimap.web.cmu.edu/ -IUSE=authdaemond berkdb gdbm kerberos ldapdb openldap mysql pam postgres sample sqlite srp ssl static-libs urandom abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 elibc_FreeBSD java +IUSE=authdaemond berkdb gdbm kerberos ldapdb openldap mysql pam postgres sample selinux sqlite srp ssl static-libs urandom abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 elibc_FreeBSD java KEYWORDS=alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD-with-attribution -RDEPEND=net-mail/mailbase authdaemond? ( || ( net-mail/courier-imap mail-mta/courier ) ) berkdb? ( >=sys-libs/db-4.8.30-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gdbm? ( >=sys-libs/gdbm-1.10-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( >=virtual/krb5-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) openldap? ( >=net-nds/openldap-2.4.38-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) mysql? ( virtual/mysql ) pam? ( >=virtual/pam-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) postgres? ( dev-db/postgresql ) sqlite? ( >=dev-db/sqlite-3.8.2:3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssl? ( >=dev-libs/openssl-1.0.1h-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) java? ( >=virtual/jdk-1.4 ) java? ( >=dev-java/java-config-2.2.0 ) +RDEPEND=net-mail/mailbase authdaemond? ( || ( net-mail/courier-imap mail-mta/courier ) ) berkdb? ( >=sys-libs/db-4.8.30-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gdbm? ( >=sys-libs/gdbm-1.10-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( >=virtual/krb5-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) openldap? ( >=net-nds/openldap-2.4.38-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) mysql? ( virtual/mysql ) pam? ( >=virtual/pam-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) postgres? ( dev-db/postgresql:= ) sqlite? ( >=dev-db/sqlite-3.8.2:3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssl? ( >=dev-libs/openssl-1.0.1h-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) java? ( >=virtual/jdk-1.4:= ) selinux? ( sec-policy/selinux-sasl ) java? ( >=dev-java/java-config-2.2.0 ) SLOT=2 SRC_URI=ftp://ftp.cyrusimap.org/cyrus-sasl/cyrus-sasl-2.1.26.tar.gz _eclasses_=autotools a9597abac7226d89ad9d010abeef6cfb db-use 82d0e62839f20e1e0d5a2259abd5316f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 4a7c80c1feba48616b58c79d977e084c libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=1c64d90babdd462ba70b6e6175aa2ad0 +_md5_=f2b0be0ccaecdbfb92f9c96a44af5e18 diff --git a/metadata/md5-cache/dev-libs/glib-1.2.10-r6 b/metadata/md5-cache/dev-libs/glib-1.2.10-r6 index 5124e19410e2..e37f0ada34c3 100644 --- a/metadata/md5-cache/dev-libs/glib-1.2.10-r6 +++ b/metadata/md5-cache/dev-libs/glib-1.2.10-r6 @@ -9,4 +9,4 @@ LICENSE=LGPL-2.1+ SLOT=1 SRC_URI=mirror://gnome/sources/glib/1.2/glib-1.2.10.tar.gz mirror://gentoo/glib-1.2.10-r1-as-needed.patch.bz2 _eclasses_=autotools a9597abac7226d89ad9d010abeef6cfb eutils 9fb270e417e0e83d64ca52586c4a79de fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic c9602887773166fe300444712fc7ff98 gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 10c513def52488230abb60a4b19a03b9 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=d902989a26a64c92a2c2a420d9042090 +_md5_=80998ab307fe263e6698707c71f3cf90 diff --git a/metadata/md5-cache/dev-libs/glib-2.42.1 b/metadata/md5-cache/dev-libs/glib-2.42.1 deleted file mode 100644 index 8bb225f44823..000000000000 --- a/metadata/md5-cache/dev-libs/glib-2.42.1 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=!=virtual/libiconv-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libffi-3.0.13-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] || ( >=dev-libs/elfutils-0.142 >=dev-libs/libelf-0.8.12 >=sys-freebsd/freebsd-lib-9.2_rc1 ) selinux? ( >=sys-libs/libselinux-2.2.2-r5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xattr? ( >=sys-apps/attr-2.4.47-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) fam? ( >=virtual/fam-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) utils? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-util/gdbus-codegen-2.42.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r9 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) app-text/docbook-xml-dtd:4.1.2 >=dev-libs/libxslt-1.0 >=sys-devel/gettext-0.11 >=dev-util/gtk-doc-am-1.20 systemtap? ( >=dev-util/systemtap-1.3 ) test? ( sys-devel/gdb python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-util/gdbus-codegen-2.42.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=sys-apps/dbus-1.2.14 ) !=sys-devel/automake-1.14.1:1.14 >=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) -DESCRIPTION=The GLib library of C routines -EAPI=5 -HOMEPAGE=http://www.gtk.org/ -IUSE=dbus fam kernel_linux +mime selinux static-libs systemtap test utils xattr debug python_targets_python2_7 test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux -LICENSE=LGPL-2+ -PDEPEND=!=virtual/libiconv-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libffi-3.0.13-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] || ( >=dev-libs/elfutils-0.142 >=dev-libs/libelf-0.8.12 >=sys-freebsd/freebsd-lib-9.2_rc1 ) selinux? ( >=sys-libs/libselinux-2.2.2-r5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xattr? ( >=sys-apps/attr-2.4.47-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) fam? ( >=virtual/fam-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) utils? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-util/gdbus-codegen-2.42.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r9 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) -REQUIRED_USE=utils? ( || ( python_targets_python2_7 ) ) test? ( || ( python_targets_python2_7 ) ) -SLOT=2 -SRC_URI=mirror://gnome/sources/glib/2.42/glib-2.42.1.tar.xz http://pkgconfig.freedesktop.org/releases/pkg-config-0.28.tar.gz -_eclasses_=autotools a9597abac7226d89ad9d010abeef6cfb bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 eutils 9fb270e417e0e83d64ca52586c4a79de fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic c9602887773166fe300444712fc7ff98 gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 10c513def52488230abb60a4b19a03b9 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 8cbc678e083c23e4ad546ca6509cf304 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 pax-utils dfe060cb70d89757fde5c1ff8405e950 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=ccacc25c88879beb9f32b6a6c8606fd0 diff --git a/metadata/md5-cache/dev-libs/libexecinfo-1.1 b/metadata/md5-cache/dev-libs/libexecinfo-1.1 index d10d4168fa74..6844ffeb22f4 100644 --- a/metadata/md5-cache/dev-libs/libexecinfo-1.1 +++ b/metadata/md5-cache/dev-libs/libexecinfo-1.1 @@ -7,5 +7,5 @@ KEYWORDS=~amd64-fbsd ~x86-fbsd LICENSE=BSD-2 SLOT=0 SRC_URI=mirror://freebsd/distfiles/libexecinfo-1.1.tar.bz2 -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=6e1cda66e14826e6544cc7e560117f68 diff --git a/metadata/md5-cache/dev-perl/Font-TTF-1.20.0-r1 b/metadata/md5-cache/dev-perl/Font-TTF-1.20.0-r1 index cdb487e20e7b..ad479cf24f6e 100644 --- a/metadata/md5-cache/dev-perl/Font-TTF-1.20.0-r1 +++ b/metadata/md5-cache/dev-perl/Font-TTF-1.20.0-r1 @@ -3,10 +3,10 @@ DEPEND=virtual/perl-IO-Compress dev-perl/IO-String dev-perl/XML-Parser dev-lang/ DESCRIPTION=module for compiling and altering fonts EAPI=5 HOMEPAGE=http://search.cpan.org/dist/Font-TTF/ -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd +KEYWORDS=alpha amd64 arm hppa ia64 ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd LICENSE=Artistic-2 RDEPEND=virtual/perl-IO-Compress dev-perl/IO-String dev-perl/XML-Parser dev-lang/perl:=[-build(-)] SLOT=0 SRC_URI=mirror://cpan/authors/id/M/MH/MHOSKEN/Font-TTF-1.02.tar.gz _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module 79253b64b2972a3e513329a729242b27 toolchain-funcs 42408102d713fbad60ca21349865edb4 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=8853cb599844cbb0ee0448cc372d0632 +_md5_=64a79d1c6d8a71a4486831757977dd16 diff --git a/metadata/md5-cache/dev-python/blaze-0.7.2-r1 b/metadata/md5-cache/dev-python/blaze-0.7.2-r1 deleted file mode 100644 index babf57b6b6c1..000000000000 --- a/metadata/md5-cache/dev-python/blaze-0.7.2-r1 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-python/cython-0.18[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] doc? ( dev-python/sphinx[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/numpy-1.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/toolz[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/bokeh[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) test? ( >=dev-python/blz-0.6.2[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] =dev-python/datashape-0.4*[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/dynd-python-0.6.5[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/numpy-1.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pyparsing[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/toolz[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/cytoolz[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pandas[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/h5py[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/unicodecsv[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/multipledispatch-0.4.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/requests[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pytest[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/flask-0.10.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/sqlalchemy[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pytables[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pymongo[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/xlrd[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/psutil[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/into[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/networkx[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/numba[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/bcolz[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pyyaml[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] -DESCRIPTION=Next generation Python numpy -EAPI=5 -HOMEPAGE=http://blaze.pydata.org/ -IUSE=doc examples test python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 -KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux -LICENSE=BSD -RDEPEND=>=dev-python/blz-0.6.2[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] =dev-python/datashape-0.4*[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/dynd-python-0.6.5[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/numpy-1.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pyparsing[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/toolz[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/cytoolz[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pandas[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/h5py[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/unicodecsv[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/multipledispatch-0.4.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/requests[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pytest[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/flask-0.10.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/sqlalchemy[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pytables[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pymongo[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/xlrd[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/psutil[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/into[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/networkx[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/numba[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/bcolz[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] -REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) -RESTRICT=test -SLOT=0 -SRC_URI=https://github.com/ContinuumIO/blaze/archive/0.7.2.tar.gz -> blaze-0.7.2.tar.gz -_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=e11182955631ebcab8597baca93f1517 diff --git a/metadata/md5-cache/dev-python/blaze-0.8.0 b/metadata/md5-cache/dev-python/blaze-0.8.0 new file mode 100644 index 000000000000..d4b3a4edd135 --- /dev/null +++ b/metadata/md5-cache/dev-python/blaze-0.8.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=>=dev-python/cython-0.18[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] doc? ( dev-python/sphinx[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/numpy-1.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/toolz[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/bokeh[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) test? ( =dev-python/dynd-python-0.6.5[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/numpy-1.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pyparsing[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/toolz[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/cytoolz[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/pandas-0.15.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/h5py[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/unicodecsv[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/multipledispatch-0.4.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/requests[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/flask-0.10.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/sqlalchemy-0.8.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/pytables-3.0.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/pymongo-2.8[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/xlrd[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/psutil[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/into[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/networkx[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] =dev-python/odo-0.3.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pytest[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pyyaml[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +DESCRIPTION=Next generation Python numpy +EAPI=5 +HOMEPAGE=http://blaze.pydata.org/ +IUSE=doc examples test python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 +KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux +LICENSE=BSD +RDEPEND==dev-python/dynd-python-0.6.5[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/numpy-1.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pyparsing[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/toolz[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/cytoolz[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/pandas-0.15.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/h5py[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/unicodecsv[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/multipledispatch-0.4.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/requests[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/flask-0.10.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/sqlalchemy-0.8.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/pytables-3.0.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/pymongo-2.8[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/xlrd[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/psutil[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/into[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/networkx[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] =dev-python/odo-0.3.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) +SLOT=0 +SRC_URI=https://github.com/ContinuumIO/blaze/archive/0.8.0.tar.gz -> blaze-0.8.0.tar.gz +_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=9842d85501748d3a8db019e87019d7e4 diff --git a/metadata/md5-cache/dev-python/coloredlogs-1.0 b/metadata/md5-cache/dev-python/coloredlogs-1.0 deleted file mode 100644 index 6128cb8bcea7..000000000000 --- a/metadata/md5-cache/dev-python/coloredlogs-1.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-python/humanfriendly-1.24[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] test? ( dev-python/verboselogs[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] -DESCRIPTION=Colored stream handler for the logging module -EAPI=5 -HOMEPAGE=https://pypi.python.org/pypi/coloredlogs https://github.com/xolox/python-coloredlogs http://coloredlogs.readthedocs.org -IUSE=test python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 -KEYWORDS=~amd64 ~x86 -LICENSE=MIT -RDEPEND=>=dev-python/humanfriendly-1.24[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] -REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) -SLOT=0 -SRC_URI=mirror://pypi/c/coloredlogs/coloredlogs-1.0.tar.gz -_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=24eae130690f355bc654f22b7fc0fc87 diff --git a/metadata/md5-cache/dev-python/coloredlogs-1.0.1 b/metadata/md5-cache/dev-python/coloredlogs-1.0.1-r1 similarity index 98% rename from metadata/md5-cache/dev-python/coloredlogs-1.0.1 rename to metadata/md5-cache/dev-python/coloredlogs-1.0.1-r1 index 996603b14ffd..3c957e0f7c40 100644 --- a/metadata/md5-cache/dev-python/coloredlogs-1.0.1 +++ b/metadata/md5-cache/dev-python/coloredlogs-1.0.1-r1 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targe SLOT=0 SRC_URI=mirror://pypi/c/coloredlogs/coloredlogs-1.0.1.tar.gz _eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=d93089a1b32d25054c1d1e8da0ad01a4 +_md5_=3aeddcd7eec03da6669a436d3032d955 diff --git a/metadata/md5-cache/dev-python/odo-0.3.2 b/metadata/md5-cache/dev-python/odo-0.3.2 new file mode 100644 index 000000000000..34628398d747 --- /dev/null +++ b/metadata/md5-cache/dev-python/odo-0.3.2 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=app-arch/unzip doc? ( dev-python/docutils ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +DESCRIPTION=Data migration in python +EAPI=5 +HOMEPAGE=https://github.com/ContinuumIO/odo +IUSE=doc python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 +KEYWORDS=~amd64 ~x86 +LICENSE=BSD +RDEPEND=>=dev-python/datashape-0.4.4[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/numpy-1.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/pandas-0.15.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/toolz[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/multipledispatch-0.4.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/networkx[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) +SLOT=0 +SRC_URI=mirror://pypi/o/odo/odo-0.3.2.zip +_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b2945a64d70498a5e15c7590781ffc81 diff --git a/metadata/md5-cache/dev-python/pyparted-3.10.5 b/metadata/md5-cache/dev-python/pyparted-3.10.5 new file mode 100644 index 000000000000..cb31d1cee0fc --- /dev/null +++ b/metadata/md5-cache/dev-python/pyparted-3.10.5 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=>=sys-block/parted-3.1 dev-python/decorator[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] test? ( dev-python/pychecker ) virtual/pkgconfig python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +DESCRIPTION=Python bindings for sys-block/parted +EAPI=5 +HOMEPAGE=https://github.com/rhinstaller/pyparted/ +IUSE=test python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 +KEYWORDS=~alpha ~amd64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 +LICENSE=GPL-2+ +RDEPEND=>=sys-block/parted-3.1 dev-python/decorator[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +REQUIRED_USE=test? ( python_targets_python2_7 ) || ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) +SLOT=0 +SRC_URI=https://github.com/rhinstaller/pyparted/archive/v3.10.5.tar.gz -> pyparted-3.10.5.tar.gz +_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=59098bf3f874edc71bb3e231a92d9617 diff --git a/metadata/md5-cache/dev-python/pypcap-1.1.3 b/metadata/md5-cache/dev-python/pypcap-1.1.3 new file mode 100644 index 000000000000..8c29058e5a8b --- /dev/null +++ b/metadata/md5-cache/dev-python/pypcap-1.1.3 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=net-libs/libpcap dev-python/setuptools[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_pypy? ( virtual/pypy:0= ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] +DESCRIPTION=Simplified object-oriented Python extension module for libpcap +EAPI=5 +HOMEPAGE=http://code.google.com/p/pypcap/ https://pypi.python.org/pypi/pypcap +IUSE=python_targets_python2_7 python_targets_pypy +KEYWORDS=~amd64 ~x86 ~x86-fbsd +LICENSE=BSD +RDEPEND=net-libs/libpcap python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_pypy? ( virtual/pypy:0= ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_pypy ) +SLOT=0 +SRC_URI=mirror://pypi/p/pypcap/pypcap-1.1.3.tar.gz +_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=fccf05b2f73e3496a5b2a433787651be diff --git a/metadata/md5-cache/dev-python/pysnmp-apps-0.3.4 b/metadata/md5-cache/dev-python/pysnmp-apps-0.3.4 new file mode 100644 index 000000000000..96e5b46d20d7 --- /dev/null +++ b/metadata/md5-cache/dev-python/pysnmp-apps-0.3.4 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +DESCRIPTION=PySNMP applications +EAPI=5 +HOMEPAGE=http://pysnmp.sf.net/ http://pypi.python.org/pypi/pysnmp-apps +IUSE=python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 +KEYWORDS=~amd64 ~x86 +LICENSE=BSD +RDEPEND=>=dev-python/pysnmp-4.2.2[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pysnmp-mibs[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) +SLOT=0 +SRC_URI=mirror://pypi/p/pysnmp-apps/pysnmp-apps-0.3.4.tar.gz +_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=cb1cd456a930eae7d8db2775c072a3ff diff --git a/metadata/md5-cache/dev-ruby/ammeter-0.2.9 b/metadata/md5-cache/dev-ruby/ammeter-0.2.9 deleted file mode 100644 index bcde5c0b75cc..000000000000 --- a/metadata/md5-cache/dev-ruby/ammeter-0.2.9 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=test? ( ruby_targets_ruby19? ( >=dev-ruby/activesupport-3.0[ruby_targets_ruby19] >=dev-ruby/railties-3.0[ruby_targets_ruby19] >=dev-ruby/rspec-2.2[ruby_targets_ruby19] >=dev-ruby/rspec-rails-2.2[ruby_targets_ruby19] ) ) ruby_targets_ruby19? ( test? ( >=dev-ruby/rails-3.1[ruby_targets_ruby19] dev-ruby/uglifier[ruby_targets_ruby19] dev-ruby/rake[ruby_targets_ruby19] dev-ruby/coffee-rails[ruby_targets_ruby19] dev-ruby/sass-rails[ruby_targets_ruby19] dev-ruby/jquery-rails[ruby_targets_ruby19] dev-util/cucumber[ruby_targets_ruby19] dev-util/aruba[ruby_targets_ruby19] dev-ruby/sqlite3[ruby_targets_ruby19] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby19? ( test? ( dev-ruby/rake[ruby_targets_ruby19] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ) -DESCRIPTION=Write specs for your Rails 3+ generators -EAPI=5 -HOMEPAGE=https://github.com/alexrothenberg/ammeter -IUSE=test elibc_FreeBSD ruby_targets_ruby19 test test -KEYWORDS=~amd64 ~x86 -LICENSE=MIT -RDEPEND=ruby_targets_ruby19? ( >=dev-ruby/activesupport-3.0[ruby_targets_ruby19] >=dev-ruby/railties-3.0[ruby_targets_ruby19] >=dev-ruby/rspec-2.2[ruby_targets_ruby19] >=dev-ruby/rspec-rails-2.2[ruby_targets_ruby19] ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) -REQUIRED_USE=|| ( ruby_targets_ruby19 ) -SLOT=0 -SRC_URI=mirror://rubygems/ammeter-0.2.9.gem -_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de java-utils-2 4a7c80c1feba48616b58c79d977e084c multilib 62927b3db3a589b0806255f3a002d5d3 ruby-fakegem d4f8591e9b20b106327e9d143eb13da5 ruby-ng a23e4bd47d827c96336af5ad0fe254cf ruby-utils a74e21a353442acf697b6c82e7df6df8 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=021b8122494036be125c224b65f90f5b diff --git a/metadata/md5-cache/dev-ruby/ammeter-0.2.9-r1 b/metadata/md5-cache/dev-ruby/ammeter-0.2.9-r1 deleted file mode 100644 index ddcd27317ef7..000000000000 --- a/metadata/md5-cache/dev-ruby/ammeter-0.2.9-r1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=test? ( ruby_targets_ruby19? ( >=dev-ruby/activesupport-3.0[ruby_targets_ruby19] >=dev-ruby/railties-3.0[ruby_targets_ruby19] >=dev-ruby/rspec-2.2[ruby_targets_ruby19] >=dev-ruby/rspec-rails-2.2[ruby_targets_ruby19] ) ruby_targets_ruby20? ( >=dev-ruby/activesupport-3.0[ruby_targets_ruby20] >=dev-ruby/railties-3.0[ruby_targets_ruby20] >=dev-ruby/rspec-2.2[ruby_targets_ruby20] >=dev-ruby/rspec-rails-2.2[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/activesupport-3.0[ruby_targets_ruby21] >=dev-ruby/railties-3.0[ruby_targets_ruby21] >=dev-ruby/rspec-2.2[ruby_targets_ruby21] >=dev-ruby/rspec-rails-2.2[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( test? ( >=dev-ruby/rails-3.1[ruby_targets_ruby19] =dev-ruby/rails-3.1[ruby_targets_ruby20] =dev-ruby/rails-3.1[ruby_targets_ruby21] =dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby20] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ) -DESCRIPTION=Write specs for your Rails 3+ generators -EAPI=5 -HOMEPAGE=https://github.com/alexrothenberg/ammeter -IUSE=test elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 test test -KEYWORDS=~amd64 -LICENSE=MIT -RDEPEND=ruby_targets_ruby19? ( >=dev-ruby/activesupport-3.0[ruby_targets_ruby19] >=dev-ruby/railties-3.0[ruby_targets_ruby19] >=dev-ruby/rspec-2.2[ruby_targets_ruby19] >=dev-ruby/rspec-rails-2.2[ruby_targets_ruby19] ) ruby_targets_ruby20? ( >=dev-ruby/activesupport-3.0[ruby_targets_ruby20] >=dev-ruby/railties-3.0[ruby_targets_ruby20] >=dev-ruby/rspec-2.2[ruby_targets_ruby20] >=dev-ruby/rspec-rails-2.2[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/activesupport-3.0[ruby_targets_ruby21] >=dev-ruby/railties-3.0[ruby_targets_ruby21] >=dev-ruby/rspec-2.2[ruby_targets_ruby21] >=dev-ruby/rspec-rails-2.2[ruby_targets_ruby21] ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) -REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ) -SLOT=0 -SRC_URI=mirror://rubygems/ammeter-0.2.9.gem -_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de java-utils-2 4a7c80c1feba48616b58c79d977e084c multilib 62927b3db3a589b0806255f3a002d5d3 ruby-fakegem d4f8591e9b20b106327e9d143eb13da5 ruby-ng a23e4bd47d827c96336af5ad0fe254cf ruby-utils a74e21a353442acf697b6c82e7df6df8 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=5b8bb8ea24d759171722382351894522 diff --git a/metadata/md5-cache/dev-ruby/aws-sdk-1.8.3.1 b/metadata/md5-cache/dev-ruby/aws-sdk-1.8.3.1 deleted file mode 100644 index 91f6346be14c..000000000000 --- a/metadata/md5-cache/dev-ruby/aws-sdk-1.8.3.1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=test? ( ruby_targets_ruby19? ( virtual/ruby-ssl[ruby_targets_ruby19] >=dev-ruby/json-1.4[ruby_targets_ruby19] >=dev-ruby/nokogiri-1.4.4[ruby_targets_ruby19] >=dev-ruby/uuidtools-2.1[ruby_targets_ruby19] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby19? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby19] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby19] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby19] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ) -DESCRIPTION=Official SDK for Amazon Web Services -EAPI=5 -HOMEPAGE=http://aws.amazon.com/sdkforruby -IUSE=test elibc_FreeBSD ruby_targets_ruby19 doc test test -KEYWORDS=~amd64 -LICENSE=Apache-2.0 -RDEPEND=ruby_targets_ruby19? ( virtual/ruby-ssl[ruby_targets_ruby19] >=dev-ruby/json-1.4[ruby_targets_ruby19] >=dev-ruby/nokogiri-1.4.4[ruby_targets_ruby19] >=dev-ruby/uuidtools-2.1[ruby_targets_ruby19] ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) -REQUIRED_USE=|| ( ruby_targets_ruby19 ) -SLOT=0 -SRC_URI=https://github.com/aws/aws-sdk-ruby/archive/1.8.3.1.tar.gz -> aws-sdk-ruby-1.8.3.1.tar.gz -_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de java-utils-2 4a7c80c1feba48616b58c79d977e084c multilib 62927b3db3a589b0806255f3a002d5d3 ruby-fakegem d4f8591e9b20b106327e9d143eb13da5 ruby-ng a23e4bd47d827c96336af5ad0fe254cf ruby-utils a74e21a353442acf697b6c82e7df6df8 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=08eeadb796706584ac01aceb4298dce1 diff --git a/metadata/md5-cache/dev-ruby/fakefs-0.6.0 b/metadata/md5-cache/dev-ruby/fakefs-0.6.0 index 4faf7a2e8063..3993e5de9c07 100644 --- a/metadata/md5-cache/dev-ruby/fakefs-0.6.0 +++ b/metadata/md5-cache/dev-ruby/fakefs-0.6.0 @@ -4,11 +4,11 @@ DESCRIPTION=A fake filesystem. Use it in your tests EAPI=5 HOMEPAGE=http://github.com/defunkt/fakefs IUSE=elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 test -KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ppc ppc64 ~sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris +KEYWORDS=~alpha amd64 arm hppa ~ia64 ppc ppc64 ~sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris LICENSE=MIT RDEPEND=ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ) SLOT=0 SRC_URI=mirror://rubygems/fakefs-0.6.0.gem _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de java-utils-2 4a7c80c1feba48616b58c79d977e084c multilib 62927b3db3a589b0806255f3a002d5d3 ruby-fakegem d4f8591e9b20b106327e9d143eb13da5 ruby-ng a23e4bd47d827c96336af5ad0fe254cf ruby-utils a74e21a353442acf697b6c82e7df6df8 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=404e9c2aa9c513585a532b6203d89fe7 +_md5_=bcb93857dd349ee83801487a2b46561e diff --git a/metadata/md5-cache/dev-ruby/rspec-1.3.2-r1 b/metadata/md5-cache/dev-ruby/rspec-1.3.2-r1 index a8b850d5383a..119212e49f0e 100644 --- a/metadata/md5-cache/dev-ruby/rspec-1.3.2-r1 +++ b/metadata/md5-cache/dev-ruby/rspec-1.3.2-r1 @@ -4,11 +4,11 @@ DESCRIPTION=A Behaviour Driven Development (BDD) framework for Ruby EAPI=5 HOMEPAGE=http://rspec.rubyforge.org/ IUSE=test elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 test test -KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ppc ppc64 ~sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x86-solaris +KEYWORDS=~alpha amd64 arm hppa ~ia64 ppc ppc64 ~sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x86-solaris LICENSE=MIT RDEPEND=!=dev-ruby/activesupport-3.0:*[ruby_targets_ruby19] >=dev-ruby/actionpack-3.0:*[ruby_targets_ruby19] >=dev-ruby/railties-3.0:*[ruby_targets_ruby19] =dev-ruby/rspec-3.2*[ruby_targets_ruby19] ) ruby_targets_ruby20? ( >=dev-ruby/activesupport-3.0:*[ruby_targets_ruby20] >=dev-ruby/actionpack-3.0:*[ruby_targets_ruby20] >=dev-ruby/railties-3.0:*[ruby_targets_ruby20] =dev-ruby/rspec-3.2*[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/activesupport-3.0:*[ruby_targets_ruby21] >=dev-ruby/actionpack-3.0:*[ruby_targets_ruby21] >=dev-ruby/railties-3.0:*[ruby_targets_ruby21] =dev-ruby/rspec-3.2*[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( test? ( =dev-ruby/mocha-0.10*[ruby_targets_ruby19] >=dev-ruby/capybara-2.0.0[ruby_targets_ruby19] >=dev-ruby/ammeter-1.1.2[ruby_targets_ruby19] ~dev-ruby/rspec-rails-3.2.2[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( =dev-ruby/mocha-0.10*[ruby_targets_ruby20] >=dev-ruby/capybara-2.0.0[ruby_targets_ruby20] >=dev-ruby/ammeter-1.1.2[ruby_targets_ruby20] ~dev-ruby/rspec-rails-3.2.2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( =dev-ruby/mocha-0.10*[ruby_targets_ruby21] >=dev-ruby/capybara-2.0.0[ruby_targets_ruby21] >=dev-ruby/ammeter-1.1.2[ruby_targets_ruby21] ~dev-ruby/rspec-rails-3.2.2[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby19? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ) +DESCRIPTION=RSpec's official Ruby on Rails plugin +EAPI=5 +HOMEPAGE=http://rspec.info/ +IUSE=test elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 test test +KEYWORDS=~amd64 ~x86 +LICENSE=MIT +RDEPEND=ruby_targets_ruby19? ( >=dev-ruby/activesupport-3.0:*[ruby_targets_ruby19] >=dev-ruby/actionpack-3.0:*[ruby_targets_ruby19] >=dev-ruby/railties-3.0:*[ruby_targets_ruby19] =dev-ruby/rspec-3.2*[ruby_targets_ruby19] ) ruby_targets_ruby20? ( >=dev-ruby/activesupport-3.0:*[ruby_targets_ruby20] >=dev-ruby/actionpack-3.0:*[ruby_targets_ruby20] >=dev-ruby/railties-3.0:*[ruby_targets_ruby20] =dev-ruby/rspec-3.2*[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/activesupport-3.0:*[ruby_targets_ruby21] >=dev-ruby/actionpack-3.0:*[ruby_targets_ruby21] >=dev-ruby/railties-3.0:*[ruby_targets_ruby21] =dev-ruby/rspec-3.2*[ruby_targets_ruby21] ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) +REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ) +SLOT=3 +SRC_URI=https://github.com/rspec/rspec-rails/archive/v3.2.2.tar.gz -> rspec-rails-3.2.2.tar.gz +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de java-utils-2 4a7c80c1feba48616b58c79d977e084c multilib 62927b3db3a589b0806255f3a002d5d3 ruby-fakegem d4f8591e9b20b106327e9d143eb13da5 ruby-ng a23e4bd47d827c96336af5ad0fe254cf ruby-utils a74e21a353442acf697b6c82e7df6df8 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=d2ce7f5362f4cdafc77a02255e8da21c diff --git a/metadata/md5-cache/dev-ruby/test-unit-1.2.3-r1 b/metadata/md5-cache/dev-ruby/test-unit-1.2.3-r1 index cd9f2b7429b1..ea65eefd8b63 100644 --- a/metadata/md5-cache/dev-ruby/test-unit-1.2.3-r1 +++ b/metadata/md5-cache/dev-ruby/test-unit-1.2.3-r1 @@ -4,7 +4,7 @@ DESCRIPTION=Nathaniel Talbott's originial test-unit EAPI=5 HOMEPAGE=http://test-unit.rubyforge.org/ IUSE=elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 doc test test -KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~sparc x86 ~x86-fbsd +KEYWORDS=~alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~sparc x86 ~x86-fbsd LICENSE=MIT RDEPEND=ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ) @@ -12,4 +12,4 @@ RESTRICT=test SLOT=0 SRC_URI=mirror://rubygems/test-unit-1.2.3.gem _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de java-utils-2 4a7c80c1feba48616b58c79d977e084c multilib 62927b3db3a589b0806255f3a002d5d3 ruby-fakegem d4f8591e9b20b106327e9d143eb13da5 ruby-ng a23e4bd47d827c96336af5ad0fe254cf ruby-utils a74e21a353442acf697b6c82e7df6df8 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=3f4cd3ff9faea0610a11a0f5c17557f9 +_md5_=79d39870a86a6712927954c0b7501ced diff --git a/metadata/md5-cache/games-emulation/dolphin-9999 b/metadata/md5-cache/games-emulation/dolphin-9999 index 5fb993fc3086..1b2a6478335b 100644 --- a/metadata/md5-cache/games-emulation/dolphin-9999 +++ b/metadata/md5-cache/games-emulation/dolphin-9999 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst preinst prepare pretend setup test unpack -DEPEND=>=media-libs/glew-1.10 >=media-libs/libsfml-2.1 >=net-libs/miniupnpc-1.8 sys-libs/readline:= x11-libs/libXext x11-libs/libXrandr media-libs/libsdl2[haptic,joystick] net-libs/polarssl[havege] alsa? ( media-libs/alsa-lib ) ao? ( media-libs/libao ) bluetooth? ( net-wireless/bluez ) ffmpeg? ( virtual/ffmpeg !!>=media-video/libav-10 ) lzo? ( dev-libs/lzo ) openal? ( media-libs/openal ) opengl? ( virtual/opengl ) portaudio? ( media-libs/portaudio ) pulseaudio? ( media-sound/pulseaudio ) app-arch/zip media-gfx/nvidia-cg-toolkit media-libs/freetype media-libs/libsoundtouch >=sys-devel/gcc-4.6.0 x11-libs/wxGTK:3.0 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-vcs/git +DEPEND=>=media-libs/glew-1.10 >=media-libs/libsfml-2.1 >=net-libs/miniupnpc-1.8 sys-libs/readline:= x11-libs/libXext x11-libs/libXrandr media-libs/libsdl2[haptic,joystick] net-libs/polarssl[havege] alsa? ( media-libs/alsa-lib ) ao? ( media-libs/libao ) bluetooth? ( net-wireless/bluez ) ffmpeg? ( virtual/ffmpeg !!>=media-video/libav-10 ) lzo? ( dev-libs/lzo ) openal? ( media-libs/openal ) opengl? ( virtual/opengl ) portaudio? ( media-libs/portaudio ) pulseaudio? ( media-sound/pulseaudio ) app-arch/zip media-gfx/nvidia-cg-toolkit media-libs/freetype media-libs/libsoundtouch >net-libs/enet-1.3.7 >=sys-devel/gcc-4.9.0 x11-libs/wxGTK:3.0 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-vcs/git DESCRIPTION=Gamecube and Wii game emulator EAPI=5 HOMEPAGE=https://www.dolphin-emu.org/ @@ -8,4 +8,4 @@ LICENSE=GPL-2 RDEPEND=>=media-libs/glew-1.10 >=media-libs/libsfml-2.1 >=net-libs/miniupnpc-1.8 sys-libs/readline:= x11-libs/libXext x11-libs/libXrandr media-libs/libsdl2[haptic,joystick] net-libs/polarssl[havege] alsa? ( media-libs/alsa-lib ) ao? ( media-libs/libao ) bluetooth? ( net-wireless/bluez ) ffmpeg? ( virtual/ffmpeg !!>=media-video/libav-10 ) lzo? ( dev-libs/lzo ) openal? ( media-libs/openal ) opengl? ( virtual/opengl ) portaudio? ( media-libs/portaudio ) pulseaudio? ( media-sound/pulseaudio ) games-misc/games-envd SLOT=0 _eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 cmake-utils 0430c386d85cec959d72640afd63ea91 eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 games 1ad3205dbf62a2c98249f2f59b0a2d39 git-2 e28f0d8a9b321431b1e699782851b827 multilib 62927b3db3a589b0806255f3a002d5d3 pax-utils dfe060cb70d89757fde5c1ff8405e950 toolchain-funcs 42408102d713fbad60ca21349865edb4 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f wxwidgets 6d6eec2685256d35511e7b6d5461bec9 -_md5_=77db3504f1be37ce055a94d29a8e4792 +_md5_=646e9248ed4cee0babf20dacc5819372 diff --git a/metadata/md5-cache/gnome-extra/gnome-commander-1.4.7 b/metadata/md5-cache/gnome-extra/gnome-commander-1.4.7 new file mode 100644 index 000000000000..67fc4b255118 --- /dev/null +++ b/metadata/md5-cache/gnome-extra/gnome-commander-1.4.7 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack +DEPEND=app-text/gnome-doc-utils >=dev-libs/glib-2.6.0:2 >=dev-libs/libunique-0.9.3:1 gnome-base/gnome-keyring >=gnome-base/gnome-vfs-2.0.0 >=gnome-base/libgnome-2.0.0 >=gnome-base/libgnomeui-2.4.0 >=x11-libs/gtk+-2.8.0:2 chm? ( dev-libs/chmlib ) exif? ( >=media-gfx/exiv2-0.14 ) gsf? ( >=gnome-extra/libgsf-1.12.0 ) pdf? ( >=app-text/poppler-0.18 ) python? ( >=dev-python/gnome-vfs-python-2.0.0 ) taglib? ( >=media-libs/taglib-1.4 ) dev-util/gtk-doc-am >=dev-util/intltool-0.35.0 sys-devel/gettext virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 +DESCRIPTION=A graphical, full featured, twin-panel file manager +EAPI=5 +HOMEPAGE=http://gcmd.github.io/ +IUSE=chm exif gsf pdf python taglib python_targets_python2_7 +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=app-text/gnome-doc-utils >=dev-libs/glib-2.6.0:2 >=dev-libs/libunique-0.9.3:1 gnome-base/gnome-keyring >=gnome-base/gnome-vfs-2.0.0 >=gnome-base/libgnome-2.0.0 >=gnome-base/libgnomeui-2.4.0 >=x11-libs/gtk+-2.8.0:2 chm? ( dev-libs/chmlib ) exif? ( >=media-gfx/exiv2-0.14 ) gsf? ( >=gnome-extra/libgsf-1.12.0 ) pdf? ( >=app-text/poppler-0.18 ) python? ( >=dev-python/gnome-vfs-python-2.0.0 ) taglib? ( >=media-libs/taglib-1.4 ) +SLOT=0 +SRC_URI=mirror://gnome/sources/gnome-commander/1.4/gnome-commander-1.4.7.tar.xz +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 10c513def52488230abb60a4b19a03b9 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 62927b3db3a589b0806255f3a002d5d3 python-single-r1 7a178335dbd6ea7f50ed4e3e1c13c1e4 python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=0e7e944150074ec3e6385491cff181f7 diff --git a/metadata/md5-cache/kde-apps/kde4-l10n-4.14.3 b/metadata/md5-cache/kde-apps/kde4-l10n-4.14.3 index bb22a9cff0e8..5cc62f4e54f4 100644 --- a/metadata/md5-cache/kde-apps/kde4-l10n-4.14.3 +++ b/metadata/md5-cache/kde-apps/kde4-l10n-4.14.3 @@ -10,4 +10,4 @@ RDEPEND=!=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] -DESCRIPTION=KDE internationalization package -EAPI=5 -HOMEPAGE=http://l10n.kde.org -IUSE=minimal linguas_ar linguas_bg linguas_bs linguas_ca linguas_ca@valencia linguas_cs linguas_da linguas_de linguas_el linguas_en_GB linguas_es linguas_et linguas_eu linguas_fa linguas_fi linguas_fr linguas_ga linguas_gl linguas_he linguas_hi linguas_hr linguas_hu linguas_ia linguas_id linguas_is linguas_it linguas_ja linguas_kk linguas_km linguas_ko linguas_lt linguas_lv linguas_mr linguas_nb linguas_nds linguas_nl linguas_nn linguas_pa linguas_pl linguas_pt linguas_pt_BR linguas_ro linguas_ru linguas_sk linguas_sl linguas_sr linguas_sv linguas_tr linguas_ug linguas_uk linguas_wa linguas_zh_CN linguas_zh_TW +handbook aqua -KEYWORDS=amd64 ~arm ppc ppc64 x86 ~x86-fbsd ~amd64-linux ~x86-linux -LICENSE=GPL-2 -RDEPEND=!=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] -SLOT=4/4.14 -SRC_URI=linguas_ar? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ar-4.14.3.tar.xz ) linguas_bg? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-bg-4.14.3.tar.xz ) linguas_bs? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-bs-4.14.3.tar.xz ) linguas_ca? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ca-4.14.3.tar.xz ) linguas_ca@valencia? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ca@valencia-4.14.3.tar.xz ) linguas_cs? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-cs-4.14.3.tar.xz ) linguas_da? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-da-4.14.3.tar.xz ) linguas_de? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-de-4.14.3.tar.xz ) linguas_el? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-el-4.14.3.tar.xz ) linguas_en_GB? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-en_GB-4.14.3.tar.xz ) linguas_es? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-es-4.14.3.tar.xz ) linguas_et? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-et-4.14.3.tar.xz ) linguas_eu? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-eu-4.14.3.tar.xz ) linguas_fa? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-fa-4.14.3.tar.xz ) linguas_fi? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-fi-4.14.3.tar.xz ) linguas_fr? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-fr-4.14.3.tar.xz ) linguas_ga? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ga-4.14.3.tar.xz ) linguas_gl? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-gl-4.14.3.tar.xz ) linguas_he? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-he-4.14.3.tar.xz ) linguas_hi? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-hi-4.14.3.tar.xz ) linguas_hr? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-hr-4.14.3.tar.xz ) linguas_hu? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-hu-4.14.3.tar.xz ) linguas_ia? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ia-4.14.3.tar.xz ) linguas_id? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-id-4.14.3.tar.xz ) linguas_is? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-is-4.14.3.tar.xz ) linguas_it? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-it-4.14.3.tar.xz ) linguas_ja? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ja-4.14.3.tar.xz ) linguas_kk? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-kk-4.14.3.tar.xz ) linguas_km? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-km-4.14.3.tar.xz ) linguas_ko? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ko-4.14.3.tar.xz ) linguas_lt? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-lt-4.14.3.tar.xz ) linguas_lv? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-lv-4.14.3.tar.xz ) linguas_mr? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-mr-4.14.3.tar.xz ) linguas_nb? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-nb-4.14.3.tar.xz ) linguas_nds? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-nds-4.14.3.tar.xz ) linguas_nl? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-nl-4.14.3.tar.xz ) linguas_nn? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-nn-4.14.3.tar.xz ) linguas_pa? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-pa-4.14.3.tar.xz ) linguas_pl? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-pl-4.14.3.tar.xz ) linguas_pt? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-pt-4.14.3.tar.xz ) linguas_pt_BR? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-pt_BR-4.14.3.tar.xz ) linguas_ro? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ro-4.14.3.tar.xz ) linguas_ru? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ru-4.14.3.tar.xz ) linguas_sk? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-sk-4.14.3.tar.xz ) linguas_sl? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-sl-4.14.3.tar.xz ) linguas_sr? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-sr-4.14.3.tar.xz ) linguas_sv? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-sv-4.14.3.tar.xz ) linguas_tr? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-tr-4.14.3.tar.xz ) linguas_ug? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ug-4.14.3.tar.xz ) linguas_uk? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-uk-4.14.3.tar.xz ) linguas_wa? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-wa-4.14.3.tar.xz ) linguas_zh_CN? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-zh_CN-4.14.3.tar.xz ) linguas_zh_TW? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-zh_TW-4.14.3.tar.xz ) -_eclasses_=cmake-utils 0430c386d85cec959d72640afd63ea91 eutils 9fb270e417e0e83d64ca52586c4a79de fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic c9602887773166fe300444712fc7ff98 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 663527bca3046b1913286e764cdaada3 kde4-functions 99e770658f27aaf2c8a5850af7598b18 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=0f90bbdaa49c6dce007740a70b7391e7 diff --git a/metadata/md5-cache/kde-base/kdepim-meta-4.14.3 b/metadata/md5-cache/kde-base/kdepim-meta-4.14.3 index 51c9c4c56c2a..ec4891baf679 100644 --- a/metadata/md5-cache/kde-base/kdepim-meta-4.14.3 +++ b/metadata/md5-cache/kde-base/kdepim-meta-4.14.3 @@ -5,7 +5,7 @@ HOMEPAGE=http://www.kde.org/ http://community.kde.org/KDE_PIM IUSE=nls aqua KEYWORDS=amd64 ~arm ppc ppc64 x86 ~amd64-linux ~x86-linux LICENSE=metapackage -RDEPEND=>=kde-base/akonadiconsole-4.14.3:4[aqua=] >=kde-base/akregator-4.14.3:4[aqua=] >=kde-base/blogilo-4.14.3:4[aqua=] >=kde-base/calendarjanitor-4.14.3:4[aqua=] >=kde-base/kabcclient-4.14.3:4[aqua=] >=kde-base/kaddressbook-4.14.3:4[aqua=] >=kde-base/kalarm-4.14.3:4[aqua=] >=kde-base/kdepim-icons-4.14.3:4[aqua=] >=kde-base/kdepim-kresources-4.14.3:4[aqua=] >=kde-base/kdepim-runtime-4.14.3:4[aqua=] >=kde-base/kjots-4.14.3:4[aqua=] >=kde-base/kleopatra-4.14.3:4[aqua=] >=kde-base/kmail-4.14.3:4[aqua=] >=kde-base/knode-4.14.3:4[aqua=] >=kde-base/knotes-4.14.3:4[aqua=] >=kde-base/konsolekalendar-4.14.3:4[aqua=] >=kde-base/kontact-4.14.3:4[aqua=] >=kde-base/korganizer-4.14.3:4[aqua=] >=kde-base/ktimetracker-4.14.3:4[aqua=] >=kde-base/ktnef-4.14.3:4[aqua=] nls? ( >=kde-apps/kde4-l10n-4.14.3:4[aqua=] >=kde-base/kdepim-l10n-4.14.3:4[aqua=] ) +RDEPEND=>=kde-base/akonadiconsole-4.14.3:4[aqua=] >=kde-base/akregator-4.14.3:4[aqua=] >=kde-base/blogilo-4.14.3:4[aqua=] >=kde-base/calendarjanitor-4.14.3:4[aqua=] >=kde-base/kabcclient-4.14.3:4[aqua=] >=kde-base/kaddressbook-4.14.3:4[aqua=] >=kde-base/kalarm-4.14.3:4[aqua=] >=kde-base/kdepim-icons-4.14.3:4[aqua=] >=kde-base/kdepim-kresources-4.14.3:4[aqua=] >=kde-base/kdepim-runtime-4.14.3:4[aqua=] >=kde-base/kjots-4.14.3:4[aqua=] >=kde-base/kleopatra-4.14.3:4[aqua=] >=kde-base/kmail-4.14.3:4[aqua=] >=kde-base/knode-4.14.3:4[aqua=] >=kde-base/knotes-4.14.3:4[aqua=] >=kde-base/konsolekalendar-4.14.3:4[aqua=] >=kde-base/kontact-4.14.3:4[aqua=] >=kde-base/korganizer-4.14.3:4[aqua=] >=kde-base/ktimetracker-4.14.3:4[aqua=] >=kde-base/ktnef-4.14.3:4[aqua=] nls? ( || ( ( >=kde-apps/kde4-l10n-15.04.0:4[aqua=] ) ( >=kde-apps/kde4-l10n-4.14.3:4[aqua=] >=kde-base/kdepim-l10n-4.14.3:4[aqua=] ) ) ) SLOT=4 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de kde4-functions 99e770658f27aaf2c8a5850af7598b18 kde4-meta-pkg c803ab12295a2918961b64111d6682fa multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=da4cab93ab285035205c09d9ef41ec68 +_md5_=0ef675360825a305ad172a616c0e1255 diff --git a/metadata/md5-cache/kde-base/kdepim-meta-4.14.6 b/metadata/md5-cache/kde-base/kdepim-meta-4.14.6 index b0f605a80ddb..b26bdb1c0b22 100644 --- a/metadata/md5-cache/kde-base/kdepim-meta-4.14.6 +++ b/metadata/md5-cache/kde-base/kdepim-meta-4.14.6 @@ -5,7 +5,7 @@ HOMEPAGE=http://www.kde.org/ http://community.kde.org/KDE_PIM IUSE=nls aqua KEYWORDS=~amd64 ~arm ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux LICENSE=metapackage -RDEPEND=>=kde-base/akonadiconsole-4.14.6:4[aqua=] >=kde-base/akregator-4.14.6:4[aqua=] >=kde-base/blogilo-4.14.6:4[aqua=] >=kde-base/calendarjanitor-4.14.6:4[aqua=] >=kde-base/kabcclient-4.14.6:4[aqua=] >=kde-base/kaddressbook-4.14.6:4[aqua=] >=kde-base/kalarm-4.14.6:4[aqua=] >=kde-base/kdepim-icons-4.14.6:4[aqua=] >=kde-base/kdepim-kresources-4.14.6:4[aqua=] >=kde-base/kdepim-runtime-4.14.6:4[aqua=] >=kde-base/kjots-4.14.6:4[aqua=] >=kde-base/kleopatra-4.14.6:4[aqua=] >=kde-base/kmail-4.14.6:4[aqua=] >=kde-base/knode-4.14.6:4[aqua=] >=kde-base/knotes-4.14.6:4[aqua=] >=kde-base/konsolekalendar-4.14.6:4[aqua=] >=kde-base/kontact-4.14.6:4[aqua=] >=kde-base/korganizer-4.14.6:4[aqua=] >=kde-base/ktimetracker-4.14.6:4[aqua=] >=kde-base/ktnef-4.14.6:4[aqua=] nls? ( >=kde-apps/kde4-l10n-4.14.3:4[aqua=] >=kde-base/kdepim-l10n-4.14.3:4[aqua=] ) +RDEPEND=>=kde-base/akonadiconsole-4.14.6:4[aqua=] >=kde-base/akregator-4.14.6:4[aqua=] >=kde-base/blogilo-4.14.6:4[aqua=] >=kde-base/calendarjanitor-4.14.6:4[aqua=] >=kde-base/kabcclient-4.14.6:4[aqua=] >=kde-base/kaddressbook-4.14.6:4[aqua=] >=kde-base/kalarm-4.14.6:4[aqua=] >=kde-base/kdepim-icons-4.14.6:4[aqua=] >=kde-base/kdepim-kresources-4.14.6:4[aqua=] >=kde-base/kdepim-runtime-4.14.6:4[aqua=] >=kde-base/kjots-4.14.6:4[aqua=] >=kde-base/kleopatra-4.14.6:4[aqua=] >=kde-base/kmail-4.14.6:4[aqua=] >=kde-base/knode-4.14.6:4[aqua=] >=kde-base/knotes-4.14.6:4[aqua=] >=kde-base/konsolekalendar-4.14.6:4[aqua=] >=kde-base/kontact-4.14.6:4[aqua=] >=kde-base/korganizer-4.14.6:4[aqua=] >=kde-base/ktimetracker-4.14.6:4[aqua=] >=kde-base/ktnef-4.14.6:4[aqua=] nls? ( || ( ( >=kde-apps/kde4-l10n-15.04.0:4[aqua=] ) ( >=kde-apps/kde4-l10n-4.14.3:4[aqua=] >=kde-base/kdepim-l10n-4.14.3:4[aqua=] ) ) ) SLOT=4 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de kde4-functions 99e770658f27aaf2c8a5850af7598b18 kde4-meta-pkg c803ab12295a2918961b64111d6682fa multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=2be4c6abfa2cb457185c3d89f1e82a4a +_md5_=7e2059a4f8f718b924d2a70238efd77d diff --git a/metadata/md5-cache/kde-base/kdepim-meta-4.14.8 b/metadata/md5-cache/kde-base/kdepim-meta-4.14.8 index 1006d69aa4a3..a19e21d7f368 100644 --- a/metadata/md5-cache/kde-base/kdepim-meta-4.14.8 +++ b/metadata/md5-cache/kde-base/kdepim-meta-4.14.8 @@ -5,7 +5,7 @@ HOMEPAGE=http://www.kde.org/ http://community.kde.org/KDE_PIM IUSE=nls aqua KEYWORDS=~amd64 ~arm ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux LICENSE=metapackage -RDEPEND=>=kde-base/akonadiconsole-4.14.8:4[aqua=] >=kde-base/akregator-4.14.8:4[aqua=] >=kde-base/blogilo-4.14.8:4[aqua=] >=kde-base/calendarjanitor-4.14.8:4[aqua=] >=kde-base/kabcclient-4.14.8:4[aqua=] >=kde-base/kaddressbook-4.14.8:4[aqua=] >=kde-base/kalarm-4.14.8:4[aqua=] >=kde-base/kdepim-icons-4.14.8:4[aqua=] >=kde-base/kdepim-kresources-4.14.8:4[aqua=] >=kde-base/kdepim-runtime-4.14.8:4[aqua=] >=kde-base/kjots-4.14.8:4[aqua=] >=kde-base/kleopatra-4.14.8:4[aqua=] >=kde-base/kmail-4.14.8:4[aqua=] >=kde-base/knode-4.14.8:4[aqua=] >=kde-base/knotes-4.14.8:4[aqua=] >=kde-base/konsolekalendar-4.14.8:4[aqua=] >=kde-base/kontact-4.14.8:4[aqua=] >=kde-base/korganizer-4.14.8:4[aqua=] >=kde-base/ktimetracker-4.14.8:4[aqua=] >=kde-base/ktnef-4.14.8:4[aqua=] nls? ( >=kde-apps/kde4-l10n-4.14.3:4[aqua=] >=kde-base/kdepim-l10n-4.14.3:4[aqua=] ) +RDEPEND=>=kde-base/akonadiconsole-4.14.8:4[aqua=] >=kde-base/akregator-4.14.8:4[aqua=] >=kde-base/blogilo-4.14.8:4[aqua=] >=kde-base/calendarjanitor-4.14.8:4[aqua=] >=kde-base/kabcclient-4.14.8:4[aqua=] >=kde-base/kaddressbook-4.14.8:4[aqua=] >=kde-base/kalarm-4.14.8:4[aqua=] >=kde-base/kdepim-icons-4.14.8:4[aqua=] >=kde-base/kdepim-kresources-4.14.8:4[aqua=] >=kde-base/kdepim-runtime-4.14.8:4[aqua=] >=kde-base/kjots-4.14.8:4[aqua=] >=kde-base/kleopatra-4.14.8:4[aqua=] >=kde-base/kmail-4.14.8:4[aqua=] >=kde-base/knode-4.14.8:4[aqua=] >=kde-base/knotes-4.14.8:4[aqua=] >=kde-base/konsolekalendar-4.14.8:4[aqua=] >=kde-base/kontact-4.14.8:4[aqua=] >=kde-base/korganizer-4.14.8:4[aqua=] >=kde-base/ktimetracker-4.14.8:4[aqua=] >=kde-base/ktnef-4.14.8:4[aqua=] nls? ( || ( ( >=kde-apps/kde4-l10n-15.04.0:4[aqua=] ) ( >=kde-apps/kde4-l10n-4.14.3:4[aqua=] >=kde-base/kdepim-l10n-4.14.3:4[aqua=] ) ) ) SLOT=4 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de kde4-functions 99e770658f27aaf2c8a5850af7598b18 kde4-meta-pkg c803ab12295a2918961b64111d6682fa multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=ab2aec428fea075a5eac97e72101df74 +_md5_=c24e09fb3cfa6429c07e8c23af7c47d7 diff --git a/metadata/md5-cache/kde-base/kdepim-meta-4.4.11.1-r1 b/metadata/md5-cache/kde-base/kdepim-meta-4.4.11.1-r1 index c61cdb05e5b5..1b9c5d18af84 100644 --- a/metadata/md5-cache/kde-base/kdepim-meta-4.4.11.1-r1 +++ b/metadata/md5-cache/kde-base/kdepim-meta-4.4.11.1-r1 @@ -5,7 +5,7 @@ HOMEPAGE=http://www.kde.org/ IUSE=+akonadi nls aqua KEYWORDS=amd64 ppc x86 ~amd64-linux ~x86-linux LICENSE=metapackage -RDEPEND=>=kde-base/akregator-4.4.11.1:4[aqua=] >=kde-base/blogilo-4.4.11.1:4[aqua=] >=kde-base/kabcclient-4.4.11.1:4[aqua=] >=kde-base/kaddressbook-4.4.11.1:4[aqua=] >=kde-base/kalarm-4.4.11.1:4[aqua=] >=kde-base/kdepim-icons-4.4.11.1:4[aqua=] >=kde-base/kdepim-kresources-4.4.11.1:4[aqua=] >=kde-base/kdepim-runtime-4.4.11.1:4[aqua=] >=kde-base/kdepim-strigi-analyzer-4.4.11.1:4[aqua=] >=kde-base/kdepim-wizards-4.4.11.1:4[aqua=] >=kde-base/kjots-4.4.11.1:4[aqua=] >=kde-base/kleopatra-4.4.11.1:4[aqua=] >=kde-base/kmail-4.4.11.1:4[aqua=] >=kde-base/knode-4.4.11.1:4[aqua=] >=kde-base/knotes-4.4.11.1:4[aqua=] >=kde-base/konsolekalendar-4.4.11.1:4[aqua=] >=kde-base/kontact-4.4.11.1:4[aqua=] >=kde-base/korganizer-4.4.11.1:4[aqua=] >=kde-base/ktimetracker-4.4.11.1:4[aqua=] >=kde-base/libkdepim-4.4.11.1:4[aqua=] >=kde-base/libkleo-4.4.11.1:4[aqua=] >=kde-base/libkpgp-4.4.11.1:4[aqua=] akonadi? ( >=kde-base/akonadi-4.4.11.1:4[aqua=] ) nls? ( >=kde-apps/kde4-l10n-4.4.11.1:4[aqua=] >=kde-base/kdepim-l10n-4.4.11.1:4[aqua=] ) +RDEPEND=>=kde-base/akregator-4.4.11.1:4[aqua=] >=kde-base/blogilo-4.4.11.1:4[aqua=] >=kde-base/kabcclient-4.4.11.1:4[aqua=] >=kde-base/kaddressbook-4.4.11.1:4[aqua=] >=kde-base/kalarm-4.4.11.1:4[aqua=] >=kde-base/kdepim-icons-4.4.11.1:4[aqua=] >=kde-base/kdepim-kresources-4.4.11.1:4[aqua=] >=kde-base/kdepim-runtime-4.4.11.1:4[aqua=] >=kde-base/kdepim-strigi-analyzer-4.4.11.1:4[aqua=] >=kde-base/kdepim-wizards-4.4.11.1:4[aqua=] >=kde-base/kjots-4.4.11.1:4[aqua=] >=kde-base/kleopatra-4.4.11.1:4[aqua=] >=kde-base/kmail-4.4.11.1:4[aqua=] >=kde-base/knode-4.4.11.1:4[aqua=] >=kde-base/knotes-4.4.11.1:4[aqua=] >=kde-base/konsolekalendar-4.4.11.1:4[aqua=] >=kde-base/kontact-4.4.11.1:4[aqua=] >=kde-base/korganizer-4.4.11.1:4[aqua=] >=kde-base/ktimetracker-4.4.11.1:4[aqua=] >=kde-base/libkdepim-4.4.11.1:4[aqua=] >=kde-base/libkleo-4.4.11.1:4[aqua=] >=kde-base/libkpgp-4.4.11.1:4[aqua=] akonadi? ( >=kde-base/akonadi-4.4.11.1:4[aqua=] ) nls? ( || ( ( >=kde-apps/kde4-l10n-15.04.0:4[aqua=] ) ( >=kde-apps/kde4-l10n-4.14.3:4[aqua=] >=kde-base/kdepim-l10n-4.14.3:4[aqua=] ) ) ) SLOT=4 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de kde4-functions 99e770658f27aaf2c8a5850af7598b18 kde4-meta-pkg c803ab12295a2918961b64111d6682fa multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=e048a307fb421e14e3ca9864a8f22d10 +_md5_=076ab6b4d2ffa4f9c98e5de1c1d44cca diff --git a/metadata/md5-cache/media-gfx/feh-2.13.1 b/metadata/md5-cache/media-gfx/feh-2.13.1 new file mode 100644 index 000000000000..6aea33171135 --- /dev/null +++ b/metadata/md5-cache/media-gfx/feh-2.13.1 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install prepare setup +DEPEND=media-libs/imlib2[X] >=media-libs/libpng-1.2:0= x11-libs/libX11 curl? ( net-misc/curl ) exif? ( media-libs/libexif ) xinerama? ( x11-libs/libXinerama ) x11-libs/libXt x11-proto/xproto test? ( >=dev-lang/perl-5.10 dev-perl/Test-Command ) +DESCRIPTION=A fast, lightweight imageviewer using imlib2 +EAPI=5 +HOMEPAGE=http://feh.finalrewind.org/ +IUSE=debug curl exif test xinerama +KEYWORDS=~amd64 ~arm ~mips ~ppc ~ppc64 ~x86 +LICENSE=feh +RDEPEND=media-libs/imlib2[X] >=media-libs/libpng-1.2:0= x11-libs/libX11 curl? ( net-misc/curl ) exif? ( media-libs/libexif ) xinerama? ( x11-libs/libXinerama ) virtual/jpeg:0 +SLOT=0 +SRC_URI=http://feh.finalrewind.org/feh-2.13.1.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=dac7c9cdc02736f1170ad6deb3a62df9 diff --git a/metadata/md5-cache/media-gfx/kphotoalbum-4.5 b/metadata/md5-cache/media-gfx/kphotoalbum-4.5 index 24814f7c8f9a..f21711dc9d59 100644 --- a/metadata/md5-cache/media-gfx/kphotoalbum-4.5 +++ b/metadata/md5-cache/media-gfx/kphotoalbum-4.5 @@ -6,8 +6,8 @@ HOMEPAGE=http://www.kphotoalbum.org/ IUSE=debug +exif +geolocation +kipi +raw linguas_ar linguas_be linguas_bg linguas_bs linguas_ca linguas_ca@valencia linguas_cs linguas_da linguas_de linguas_el linguas_en_GB linguas_eo linguas_es linguas_et linguas_eu linguas_fi linguas_fr linguas_ga linguas_gl linguas_hi linguas_hne linguas_hr linguas_hu linguas_is linguas_it linguas_ja linguas_km linguas_lt linguas_mai linguas_mr linguas_nb linguas_nds linguas_nl linguas_nn linguas_pa linguas_pl linguas_pt linguas_pt_BR linguas_ro linguas_ru linguas_se linguas_sk linguas_sv linguas_tr linguas_ug linguas_uk linguas_vi linguas_zh_CN linguas_zh_TW +handbook aqua KEYWORDS=amd64 x86 LICENSE=GPL-2 FDL-1.2 -RDEPEND=>=dev-qt/qtsql-4.4:4[sqlite] media-libs/phonon[qt4] virtual/jpeg:0 exif? ( >=media-gfx/exiv2-0.17 ) geolocation? ( >=kde-apps/marble-4.4:4[aqua=] ) kipi? ( >=kde-apps/libkipi-4.9.58:4[aqua=] ) raw? ( >=kde-apps/libkdcraw-4.9.58:4[aqua=] ) || ( media-video/mplayer2 media-video/mplayer ) kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_se(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] +RDEPEND=>=dev-qt/qtsql-4.4:4[sqlite] media-libs/phonon[qt4] virtual/jpeg:0 exif? ( >=media-gfx/exiv2-0.17 ) geolocation? ( >=kde-apps/marble-4.4:4[aqua=] ) kipi? ( >=kde-apps/libkipi-4.9.58:4[aqua=] ) raw? ( >=kde-apps/libkdcraw-4.9.58:4[aqua=] ) media-video/mplayer kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_se(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kphotoalbum/4.5/src/kphotoalbum-4.5.tar.xz _eclasses_=cmake-utils 0430c386d85cec959d72640afd63ea91 eutils 9fb270e417e0e83d64ca52586c4a79de fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic c9602887773166fe300444712fc7ff98 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 663527bca3046b1913286e764cdaada3 kde4-functions 99e770658f27aaf2c8a5850af7598b18 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=9547b8ea245f1c25e53432897ae93834 +_md5_=00c5923af64739783ad42581b85199b0 diff --git a/metadata/md5-cache/media-gfx/kphotoalbum-4.6.2 b/metadata/md5-cache/media-gfx/kphotoalbum-4.6.2 index 14364efd0ef9..aa4e36bbc336 100644 --- a/metadata/md5-cache/media-gfx/kphotoalbum-4.6.2 +++ b/metadata/md5-cache/media-gfx/kphotoalbum-4.6.2 @@ -6,9 +6,9 @@ HOMEPAGE=http://www.kphotoalbum.org/ IUSE=debug +exif +face +geolocation +kipi +map +raw linguas_ar linguas_be linguas_bg linguas_bs linguas_ca linguas_ca@valencia linguas_cs linguas_da linguas_de linguas_el linguas_en_GB linguas_eo linguas_es linguas_et linguas_eu linguas_fi linguas_fr linguas_ga linguas_gl linguas_hi linguas_hne linguas_hr linguas_hu linguas_is linguas_it linguas_ja linguas_km linguas_lt linguas_mai linguas_mr linguas_nb linguas_nds linguas_nl linguas_nn linguas_pa linguas_pl linguas_pt linguas_pt_BR linguas_ro linguas_ru linguas_se linguas_sk linguas_sv linguas_tr linguas_ug linguas_uk linguas_vi linguas_zh_CN linguas_zh_TW +handbook aqua KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 FDL-1.2 -RDEPEND=>=dev-qt/qtsql-4.4:4[sqlite] media-libs/phonon[qt4] virtual/jpeg:0 exif? ( >=media-gfx/exiv2-0.17 ) face? ( >=media-libs/libkface-4.7.0 ) geolocation? ( >=kde-apps/marble-4.4:4[aqua=] ) kipi? ( >=kde-apps/libkipi-4.9.58:4[aqua=] ) map? ( >=media-libs/libkgeomap-4.7.0 ) raw? ( >=kde-apps/libkdcraw-4.9.58:4[aqua=] ) || ( media-video/mplayer2 media-video/mplayer ) kipi? ( >=media-plugins/kipi-plugins-4.7.0 ) kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_se(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] +RDEPEND=>=dev-qt/qtsql-4.4:4[sqlite] media-libs/phonon[qt4] virtual/jpeg:0 exif? ( >=media-gfx/exiv2-0.17 ) face? ( >=media-libs/libkface-4.7.0 ) geolocation? ( >=kde-apps/marble-4.4:4[aqua=] ) kipi? ( >=kde-apps/libkipi-4.9.58:4[aqua=] ) map? ( >=media-libs/libkgeomap-4.7.0 ) raw? ( >=kde-apps/libkdcraw-4.9.58:4[aqua=] ) media-video/mplayer kipi? ( >=media-plugins/kipi-plugins-4.7.0 ) kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_se(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] REQUIRED_USE=map? ( exif ) SLOT=4 SRC_URI=mirror://kde/stable/kphotoalbum/4.6.2/src/kphotoalbum-4.6.2.tar.xz _eclasses_=cmake-utils 0430c386d85cec959d72640afd63ea91 eutils 9fb270e417e0e83d64ca52586c4a79de fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic c9602887773166fe300444712fc7ff98 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 663527bca3046b1913286e764cdaada3 kde4-functions 99e770658f27aaf2c8a5850af7598b18 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=dc4a20a891272d33d50e5c1efe185f17 +_md5_=37dd2d8c75bb93cc21a897363730bd6d diff --git a/metadata/md5-cache/media-video/ffmpeg-2.6.3 b/metadata/md5-cache/media-video/ffmpeg-2.6.3 index a1666381fb6f..ec9392d8a043 100644 --- a/metadata/md5-cache/media-video/ffmpeg-2.6.3 +++ b/metadata/md5-cache/media-video/ffmpeg-2.6.3 @@ -4,7 +4,7 @@ DESCRIPTION=Complete solution to record, convert and stream audio and video. Inc EAPI=5 HOMEPAGE=http://ffmpeg.org/ IUSE=alsa +encode examples jack oss pic static-libs test v4l +bzip2 cpudetection debug doc gnutls +gpl +hardcoded-tables +iconv lzma +network openssl +postproc samba sdl vaapi vdpau X xcb xcb xcb +zlib cdio iec61883 ieee1394 libcaca openal opengl libv4l pulseaudio amr amr fdk jpeg2k bluray celt gme gsm modplug opus quvi rtmp ssh schroedinger speex vorbis vpx zvbi bs2b flite frei0r fribidi fontconfig ladspa libass truetype libsoxr +threads aac amrenc mp3 aacplus faac theora twolame wavpack webp x264 x265 xvid armv5te armv6 armv6t2 neon armvfp mipsdspr1 mipsdspr2 mipsfpu altivec cpu_flags_x86_3dnow cpu_flags_x86_3dnowext cpu_flags_x86_avx cpu_flags_x86_avx2 cpu_flags_x86_fma3 cpu_flags_x86_fma4 cpu_flags_x86_mmx cpu_flags_x86_mmxext cpu_flags_x86_sse cpu_flags_x86_sse2 cpu_flags_x86_sse3 cpu_flags_x86_ssse3 cpu_flags_x86_sse4_1 cpu_flags_x86_sse4_2 cpu_flags_x86_xop +fftools_aviocat +fftools_cws2fws +fftools_ffescape +fftools_ffeval +fftools_ffhash +fftools_fourcc2pixfmt +fftools_graph2dot +fftools_ismindex +fftools_pktdumper +fftools_qt-faststart +fftools_trasher abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux +KEYWORDS=~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux LICENSE=!gpl? ( LGPL-2.1 ) gpl? ( GPL-2 ) amr? ( gpl? ( GPL-3 ) !gpl? ( LGPL-3 ) ) encode? ( aac? ( gpl? ( GPL-3 ) !gpl? ( LGPL-3 ) ) amrenc? ( gpl? ( GPL-3 ) !gpl? ( LGPL-3 ) ) ) samba? ( GPL-3 ) RDEPEND=alsa? ( >=media-libs/alsa-lib-1.0.27.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) amr? ( >=media-libs/opencore-amr-0.1.3-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) bluray? ( >=media-libs/libbluray-0.3.0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) bs2b? ( >=media-libs/libbs2b-3.1.0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) bzip2? ( >=app-arch/bzip2-1.0.6-r4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) cdio? ( >=dev-libs/libcdio-paranoia-0.90_p1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) celt? ( >=media-libs/celt-0.11.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) encode? ( aac? ( >=media-libs/vo-aacenc-0.1.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) aacplus? ( >=media-libs/libaacplus-2.0.2-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) amrenc? ( >=media-libs/vo-amrwbenc-0.1.2-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) faac? ( >=media-libs/faac-1.28-r3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) mp3? ( >=media-sound/lame-3.99.5-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) theora? ( >=media-libs/libtheora-1.1.1[encode,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=media-libs/libogg-1.3.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) twolame? ( >=media-sound/twolame-0.3.13-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) wavpack? ( >=media-sound/wavpack-4.60.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) webp? ( >=media-libs/libwebp-0.3.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) x264? ( >=media-libs/x264-0.0.20130506:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) x265? ( >=media-libs/x265-1.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xvid? ( >=media-libs/xvid-1.3.2-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) fdk? ( >=media-libs/fdk-aac-0.1.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) flite? ( >=app-accessibility/flite-1.4-r4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) fontconfig? ( >=media-libs/fontconfig-2.10.92[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) frei0r? ( media-plugins/frei0r-plugins ) fribidi? ( >=dev-libs/fribidi-0.19.6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gme? ( >=media-libs/game-music-emu-0.6.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gnutls? ( >=net-libs/gnutls-2.12.23-r6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gsm? ( >=media-sound/gsm-1.0.13-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) iconv? ( >=virtual/libiconv-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) iec61883? ( >=media-libs/libiec61883-1.2.0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/libraw1394-2.1.0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/libavc1394-0.5.4-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ieee1394? ( >=media-libs/libdc1394-2.2.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/libraw1394-2.1.0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) jack? ( >=media-sound/jack-audio-connection-kit-0.121.3-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) jpeg2k? ( >=media-libs/openjpeg-1.5.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) libass? ( >=media-libs/libass-0.10.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) libcaca? ( >=media-libs/libcaca-0.99_beta18-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) libsoxr? ( >=media-libs/soxr-0.1.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) libv4l? ( >=media-libs/libv4l-0.9.5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) lzma? ( >=app-arch/xz-utils-5.0.5-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) modplug? ( >=media-libs/libmodplug-0.8.8.4-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) openal? ( >=media-libs/openal-1.15.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opengl? ( >=virtual/opengl-7.0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) openssl? ( >=dev-libs/openssl-1.0.1h-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opus? ( >=media-libs/opus-1.0.2-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pulseaudio? ( >=media-sound/pulseaudio-2.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) quvi? ( media-libs/libquvi:0.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) rtmp? ( >=media-video/rtmpdump-2.4_p20131018[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) samba? ( >=net-fs/samba-3.6.23-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) schroedinger? ( >=media-libs/schroedinger-1.0.11-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sdl? ( >=media-libs/libsdl-1.2.15-r4[sound,video,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) speex? ( >=media-libs/speex-1.2_rc1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssh? ( >=net-libs/libssh-0.5.5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) truetype? ( >=media-libs/freetype-2.5.0.1:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vaapi? ( >=x11-libs/libva-1.2.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vdpau? ( >=x11-libs/libvdpau-0.7[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vorbis? ( >=media-libs/libvorbis-1.3.3-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=media-libs/libogg-1.3.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vpx? ( >=media-libs/libvpx-1.2.0_pre20130625[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) X? ( >=x11-libs/libX11-1.6.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] !xcb? ( >=x11-libs/libXfixes-5.0.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libXv-1.0.10[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xcb? ( >=x11-libs/libxcb-1.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zvbi? ( >=media-libs/zvbi-0.2.35[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !media-video/qt-faststart postproc? ( !media-libs/libpostproc ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-medialibs-20140508-r3 !app-emulation/emul-linux-x86-medialibs[-abi_x86_32(-)] ) REQUIRED_USE=libv4l? ( v4l ) fftools_cws2fws? ( zlib ) test? ( encode ) postproc? ( gpl ) frei0r? ( gpl ) cdio? ( gpl ) samba? ( gpl ) zvbi? ( gpl ) encode? ( x264? ( gpl ) x265? ( gpl ) xvid? ( gpl ) X? ( !xcb? ( gpl ) ) ) cpu_flags_x86_avx2? ( cpu_flags_x86_avx ) cpu_flags_x86_fma4? ( cpu_flags_x86_avx ) cpu_flags_x86_fma3? ( cpu_flags_x86_avx ) cpu_flags_x86_xop? ( cpu_flags_x86_avx ) cpu_flags_x86_avx? ( cpu_flags_x86_sse4_2 ) cpu_flags_x86_sse4_2? ( cpu_flags_x86_sse4_1 ) cpu_flags_x86_sse4_1? ( cpu_flags_x86_ssse3 ) cpu_flags_x86_ssse3? ( cpu_flags_x86_sse3 ) cpu_flags_x86_sse3? ( cpu_flags_x86_sse2 ) cpu_flags_x86_sse2? ( cpu_flags_x86_sse ) cpu_flags_x86_sse? ( cpu_flags_x86_mmxext ) cpu_flags_x86_mmxext? ( cpu_flags_x86_mmx ) cpu_flags_x86_3dnowext? ( cpu_flags_x86_3dnow ) cpu_flags_x86_3dnow? ( cpu_flags_x86_mmx ) @@ -12,4 +12,4 @@ RESTRICT=encode? ( faac? ( bindist ) aacplus? ( bindist ) ) gpl? ( openssl? ( bi SLOT=0/54.56.56 SRC_URI=http://ffmpeg.org/releases/ffmpeg-2.6.3.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=b65637c202cf27d58cd156ffe50f3018 +_md5_=27283003f9cfc1d944233058b1f22b8e diff --git a/metadata/md5-cache/media-video/tovid-0.35.2 b/metadata/md5-cache/media-video/tovid-0.35.2 new file mode 100644 index 000000000000..61170268375a --- /dev/null +++ b/metadata/md5-cache/media-video/tovid-0.35.2 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test +DEPEND=app-text/txt2tags >=dev-lang/python-2.7.5-r2:2.7[tk] >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] >=sys-apps/sed-4 +DESCRIPTION=A collection of DVD authoring tools +EAPI=5 +HOMEPAGE=http://tovid.wikia.com/wiki/Tovid_Wiki +IUSE=python_targets_python2_7 +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=app-cdr/dvd+rw-tools dev-tcltk/tix || ( media-gfx/imagemagick[png] media-gfx/graphicsmagick[imagemagick,png] ) media-sound/normalize >=media-sound/sox-14.3.2 media-video/dvdauthor >=media-video/mjpegtools-2.0.0 || ( >=media-video/mplayer-1.0_rc4_p20110101[dvdnav] media-video/mpv[libmpv,dvdnav] ) sys-devel/bc virtual/ffmpeg >=dev-lang/python-2.7.5-r2:2.7[tk] >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] +REQUIRED_USE=python_targets_python2_7 +SLOT=0 +SRC_URI=https://github.com/tovid-suite/tovid/archive/v0.35.2.tar.gz -> tovid-0.35.2.tar.gz +_eclasses_=distutils-r1 c01d5c4af34f4a37a51fc9638299c222 eutils 9fb270e417e0e83d64ca52586c4a79de gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 62927b3db3a589b0806255f3a002d5d3 python-single-r1 7a178335dbd6ea7f50ed4e3e1c13c1e4 python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=0ff9b0c3af975297d933c70b82156e5a diff --git a/metadata/md5-cache/media-video/vdr2jpeg-0.2.0 b/metadata/md5-cache/media-video/vdr2jpeg-0.2.0 index a3c887c4347d..ef85d07362d0 100644 --- a/metadata/md5-cache/media-video/vdr2jpeg-0.2.0 +++ b/metadata/md5-cache/media-video/vdr2jpeg-0.2.0 @@ -4,11 +4,11 @@ DESCRIPTION=Addon needed for XXV - WWW Admin for the Video Disk Recorder EAPI=5 HOMEPAGE=http://projects.vdr-developer.org/projects/xxv IUSE=libav -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 ~x86 LICENSE=GPL-2 RDEPEND=libav? ( media-video/libav ) !libav? ( media-video/ffmpeg:0 ) RESTRICT=strip SLOT=0 SRC_URI=mirror://vdr-developerorg/1911/vdr2jpeg-0.2.0.tgz mirror://gentoo/vdr2jpeg-0.2.0.tgz _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=1a6524056d92c9ce31f2e67148e919ec +_md5_=f48e7bd009e7d40dcb13234665ff62a2 diff --git a/metadata/md5-cache/media-video/xine-ui-0.99.9 b/metadata/md5-cache/media-video/xine-ui-0.99.9 index 511df03113db..dff937680bf4 100644 --- a/metadata/md5-cache/media-video/xine-ui-0.99.9 +++ b/metadata/md5-cache/media-video/xine-ui-0.99.9 @@ -4,10 +4,10 @@ DESCRIPTION=Xine movie player EAPI=5 HOMEPAGE=http://xine.sourceforge.net/ IUSE=aalib curl debug libcaca lirc nls readline vdr X xinerama -KEYWORDS=~amd64 hppa ~ppc ppc64 x86 ~x86-fbsd +KEYWORDS=amd64 hppa ~ppc ppc64 x86 ~x86-fbsd LICENSE=GPL-2 RDEPEND=|| ( app-arch/tar app-arch/libarchive ) media-libs/libpng:0= >=media-libs/xine-lib-1.2:=[aalib?,libcaca?] virtual/jpeg:0 aalib? ( media-libs/aalib:= ) curl? ( >=net-misc/curl-7.10.2:= ) libcaca? ( media-libs/libcaca:= ) lirc? ( app-misc/lirc:= ) nls? ( virtual/libintl ) readline? ( >=sys-libs/readline-6.2:= ) X? ( x11-libs/libICE:= x11-libs/libSM:= x11-libs/libX11:= x11-libs/libXext:= x11-libs/libXft:= x11-libs/libXrender:= x11-libs/libXScrnSaver:= x11-libs/libXtst:= x11-libs/libXv:= x11-libs/libXxf86vm:= xinerama? ( x11-libs/libXinerama:= ) ) SLOT=0 SRC_URI=mirror://sourceforge/xine/xine-ui-0.99.9.tar.xz _eclasses_=fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=9622ae214fa8228ac1d76ebc0d16366a +_md5_=b023ad019a24eb1027ae0a9183501b96 diff --git a/metadata/md5-cache/net-analyzer/mrtg-2.17.4-r1 b/metadata/md5-cache/net-analyzer/mrtg-2.17.4-r1 index d5ac5b8fee4e..acd8919586e9 100644 --- a/metadata/md5-cache/net-analyzer/mrtg-2.17.4-r1 +++ b/metadata/md5-cache/net-analyzer/mrtg-2.17.4-r1 @@ -3,10 +3,11 @@ DEPEND=>=dev-perl/SNMP_Session-1.13-r2 >=dev-perl/Socket6-0.23 dev-lang/perl med DESCRIPTION=A tool to monitor the traffic load on network-links EAPI=5 HOMEPAGE=http://oss.oetiker.ch/mrtg/ +IUSE=selinux KEYWORDS=alpha amd64 ~arm hppa ppc ppc64 sparc x86 LICENSE=GPL-2 -RDEPEND=>=dev-perl/SNMP_Session-1.13-r2 >=dev-perl/Socket6-0.23 dev-lang/perl media-libs/gd[png] +RDEPEND=>=dev-perl/SNMP_Session-1.13-r2 >=dev-perl/Socket6-0.23 dev-lang/perl media-libs/gd[png] selinux? ( sec-policy/selinux-mrtg ) SLOT=0 SRC_URI=http://oss.oetiker.ch/mrtg/pub/mrtg-2.17.4.tar.gz _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=47aa6f7f8fa5ae44eea83146137ce42e +_md5_=44e347a977c5338ec49ec03a604273e2 diff --git a/metadata/md5-cache/net-dns/dnssec-root-20150403 b/metadata/md5-cache/net-dns/dnssec-root-20150403 new file mode 100644 index 000000000000..d7d85ea7f8c3 --- /dev/null +++ b/metadata/md5-cache/net-dns/dnssec-root-20150403 @@ -0,0 +1,11 @@ +DEFINED_PHASES=compile install prepare test unpack +DEPEND=dev-libs/libxslt test? ( app-crypt/gnupg dev-libs/openssl ) +DESCRIPTION=The DNSSEC root key(s) +EAPI=5 +HOMEPAGE=https://www.iana.org/dnssec/ +IUSE=test +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x64-macos +LICENSE=public-domain +SLOT=0 +SRC_URI=http://data.iana.org/root-anchors/root-anchors.xml -> root-anchors-20100715.xml http://data.iana.org/root-anchors/Kjqmt7v.csr -> Kjqmt7v-20100715.csr test? ( http://data.iana.org/root-anchors/Kjqmt7v.crt -> Kjqmt7v-20150504.crt http://data.iana.org/root-anchors/root-anchors.p7s -> root-anchors-20150504.p7s http://data.iana.org/root-anchors/root-anchors.asc -> root-anchors-20100715.asc http://data.iana.org/root-anchors/icannbundle.pem -> icannbundle-20150504.pem http://data.iana.org/root-anchors/icann.pgp -> icann-20110715.pgp ) +_md5_=b9b808857f19ebf9b968e2371ce0685e diff --git a/metadata/md5-cache/net-misc/dhcpcd-6.9.0 b/metadata/md5-cache/net-misc/dhcpcd-6.9.0 index 488c5aad4ea4..e3cbb3ec4e5a 100644 --- a/metadata/md5-cache/net-misc/dhcpcd-6.9.0 +++ b/metadata/md5-cache/net-misc/dhcpcd-6.9.0 @@ -4,10 +4,10 @@ DESCRIPTION=A fully featured, yet light weight RFC2131 compliant DHCP client EAPI=5 HOMEPAGE=http://roy.marples.name/projects/dhcpcd/ IUSE=elibc_glibc +embedded ipv6 kernel_linux +udev -KEYWORDS=alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux +KEYWORDS=alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux LICENSE=BSD-2 RDEPEND=udev? ( virtual/udev ) SLOT=0 SRC_URI=http://roy.marples.name/downloads/dhcpcd/dhcpcd-6.9.0.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=283520e98c54091845aa603a4ed70e4c +_md5_=cc7266ec8c720cf292dc365f8f2e7f0e diff --git a/metadata/md5-cache/perl-core/ExtUtils-MakeMaker-6.820.0-r1 b/metadata/md5-cache/perl-core/ExtUtils-MakeMaker-6.820.0-r1 deleted file mode 100644 index 9e51662ca664..000000000000 --- a/metadata/md5-cache/perl-core/ExtUtils-MakeMaker-6.820.0-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm prepare test unpack -DEPEND=>=virtual/perl-ExtUtils-Command-1.160.0 >=virtual/perl-ExtUtils-Install-1.540.0 >=virtual/perl-ExtUtils-Manifest-1.600.0 >=virtual/perl-File-Spec-0.800.0 dev-lang/perl:=[-build(-)] -DESCRIPTION=Create a module Makefile -EAPI=5 -HOMEPAGE=http://makemaker.org http://search.cpan.org/dist/ExtUtils-MakeMaker/ -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=|| ( Artistic GPL-1+ ) -PDEPEND=>=virtual/perl-CPAN-Meta-2.112.621 >=virtual/perl-Parse-CPAN-Meta-1.440.100 -RDEPEND=>=virtual/perl-ExtUtils-Command-1.160.0 >=virtual/perl-ExtUtils-Install-1.540.0 >=virtual/perl-ExtUtils-Manifest-1.600.0 >=virtual/perl-File-Spec-0.800.0 dev-lang/perl:=[-build(-)] -SLOT=0 -SRC_URI=mirror://cpan/authors/id/B/BI/BINGOS/ExtUtils-MakeMaker-6.82.tar.gz -_eclasses_=alternatives 326031758c86cd08f5844f475f03ac01 eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module 79253b64b2972a3e513329a729242b27 toolchain-funcs 42408102d713fbad60ca21349865edb4 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=c4622f471383001f88de4ee4a252d038 diff --git a/metadata/md5-cache/perl-core/ExtUtils-MakeMaker-7.40.0 b/metadata/md5-cache/perl-core/ExtUtils-MakeMaker-7.40.0 deleted file mode 100644 index a0731c1e82d1..000000000000 --- a/metadata/md5-cache/perl-core/ExtUtils-MakeMaker-7.40.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm prepare test unpack -DEPEND=>=virtual/perl-ExtUtils-Command-1.160.0 >=virtual/perl-ExtUtils-Install-1.540.0 >=virtual/perl-ExtUtils-Manifest-1.600.0 >=virtual/perl-File-Spec-0.800.0 !perl-core/ExtUtils-Manifest dev-lang/perl:=[-build(-)] -DESCRIPTION=Create a module Makefile -EAPI=5 -HOMEPAGE=http://makemaker.org http://search.cpan.org/dist/ExtUtils-MakeMaker/ -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=|| ( Artistic GPL-1+ ) -PDEPEND=>=virtual/perl-CPAN-Meta-2.112.621 >=virtual/perl-Parse-CPAN-Meta-1.440.100 -RDEPEND=>=virtual/perl-ExtUtils-Command-1.160.0 >=virtual/perl-ExtUtils-Install-1.540.0 >=virtual/perl-ExtUtils-Manifest-1.600.0 >=virtual/perl-File-Spec-0.800.0 !perl-core/ExtUtils-Manifest dev-lang/perl:=[-build(-)] -SLOT=0 -SRC_URI=mirror://cpan/authors/id/B/BI/BINGOS/ExtUtils-MakeMaker-7.04.tar.gz -_eclasses_=alternatives 326031758c86cd08f5844f475f03ac01 eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module 79253b64b2972a3e513329a729242b27 toolchain-funcs 42408102d713fbad60ca21349865edb4 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=b908aadc378af4014faa4d6fe2eba154 diff --git a/metadata/md5-cache/perl-core/ExtUtils-ParseXS-3.180.0-r1 b/metadata/md5-cache/perl-core/ExtUtils-ParseXS-3.180.0-r1 deleted file mode 100644 index 4d0a6da41e4d..000000000000 --- a/metadata/md5-cache/perl-core/ExtUtils-ParseXS-3.180.0-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm prepare test unpack -DEPEND=virtual/perl-ExtUtils-CBuilder dev-lang/perl:=[-build(-)] -DESCRIPTION=Converts Perl XS code into C code -EAPI=5 -HOMEPAGE=http://search.cpan.org/dist/ExtUtils-ParseXS/ -KEYWORDS=alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=|| ( Artistic GPL-1+ ) -RDEPEND=dev-lang/perl:=[-build(-)] -SLOT=0 -SRC_URI=mirror://cpan/authors/id/S/SM/SMUELLER/ExtUtils-ParseXS-3.18.tar.gz -_eclasses_=alternatives 326031758c86cd08f5844f475f03ac01 eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module 79253b64b2972a3e513329a729242b27 toolchain-funcs 42408102d713fbad60ca21349865edb4 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=828911afaf2d25f721a83783d92991c7 diff --git a/metadata/md5-cache/perl-core/ExtUtils-ParseXS-3.220.0-r1 b/metadata/md5-cache/perl-core/ExtUtils-ParseXS-3.220.0-r1 index ccffb6ec9dcf..156f7c4c7295 100644 --- a/metadata/md5-cache/perl-core/ExtUtils-ParseXS-3.220.0-r1 +++ b/metadata/md5-cache/perl-core/ExtUtils-ParseXS-3.220.0-r1 @@ -3,10 +3,9 @@ DEPEND=virtual/perl-ExtUtils-CBuilder dev-lang/perl:=[-build(-)] DESCRIPTION=Converts Perl XS code into C code EAPI=5 HOMEPAGE=http://search.cpan.org/dist/ExtUtils-ParseXS/ -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=|| ( Artistic GPL-1+ ) RDEPEND=dev-lang/perl:=[-build(-)] SLOT=0 SRC_URI=mirror://cpan/authors/id/S/SM/SMUELLER/ExtUtils-ParseXS-3.22.tar.gz _eclasses_=alternatives 326031758c86cd08f5844f475f03ac01 eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module 79253b64b2972a3e513329a729242b27 toolchain-funcs 42408102d713fbad60ca21349865edb4 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=41dcf1ddc6539665c76f4b6e07b2abd2 +_md5_=7968642257e3c6ecca1901f657f4d83e diff --git a/metadata/md5-cache/perl-core/File-Spec-3.400.0 b/metadata/md5-cache/perl-core/File-Spec-3.400.0 index 725b91a914c1..59d43d7c5d00 100644 --- a/metadata/md5-cache/perl-core/File-Spec-3.400.0 +++ b/metadata/md5-cache/perl-core/File-Spec-3.400.0 @@ -3,10 +3,9 @@ DEPEND=dev-lang/perl:=[-build(-)] DESCRIPTION=Handling files and directories portably EAPI=5 HOMEPAGE=http://search.cpan.org/dist/PathTools/ -KEYWORDS=alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=|| ( Artistic GPL-1+ ) RDEPEND=dev-lang/perl:=[-build(-)] SLOT=0 SRC_URI=mirror://cpan/authors/id/S/SM/SMUELLER/PathTools-3.40.tar.gz _eclasses_=alternatives 326031758c86cd08f5844f475f03ac01 eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module 79253b64b2972a3e513329a729242b27 toolchain-funcs 42408102d713fbad60ca21349865edb4 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=4c112f14f0876721a6d794943696c04a +_md5_=14dbefc3d51a5bd262cb92941838323e diff --git a/metadata/md5-cache/perl-core/File-Temp-0.230.0 b/metadata/md5-cache/perl-core/File-Temp-0.230.0 deleted file mode 100644 index aa8780f90b06..000000000000 --- a/metadata/md5-cache/perl-core/File-Temp-0.230.0 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm prepare test unpack -DEPEND=dev-lang/perl:=[-build(-)] -DESCRIPTION=File::Temp can be used to create and open temporary files in a safe way -EAPI=5 -HOMEPAGE=http://search.cpan.org/dist/File-Temp/ -KEYWORDS=alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=|| ( Artistic GPL-1+ ) -RDEPEND=dev-lang/perl:=[-build(-)] -SLOT=0 -SRC_URI=mirror://cpan/authors/id/T/TJ/TJENNESS/File-Temp-0.23.tar.gz -_eclasses_=alternatives 326031758c86cd08f5844f475f03ac01 eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module 79253b64b2972a3e513329a729242b27 toolchain-funcs 42408102d713fbad60ca21349865edb4 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=5c4e81fa945c0657e63e9a7f0259206d diff --git a/metadata/md5-cache/sci-mathematics/4ti2-1.6.5 b/metadata/md5-cache/sci-mathematics/4ti2-1.6.5 new file mode 100644 index 000000000000..daf2c8fd466c --- /dev/null +++ b/metadata/md5-cache/sci-mathematics/4ti2-1.6.5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=sci-mathematics/glpk:0[gmp] dev-libs/gmp[cxx] !=sys-devel/automake-1.14.1:1.14 >=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DESCRIPTION=Software package for algebraic, geometric and combinatorial problems +EAPI=5 +HOMEPAGE=http://www.4ti2.de/ +IUSE=static-libs +KEYWORDS=~amd64 ~x86 ~x86-macos +LICENSE=GPL-2 +RDEPEND=sci-mathematics/glpk:0[gmp] dev-libs/gmp[cxx] +SLOT=0 +SRC_URI=http://4ti2.de/version_1.6.5/4ti2-1.6.5.tar.gz +_eclasses_=autotools a9597abac7226d89ad9d010abeef6cfb autotools-utils 3727db64c7b960903d5033280f108080 eutils 9fb270e417e0e83d64ca52586c4a79de libtool 52d0e17251d04645ffaa61bfdd858944 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b14bea7368f72c8d5157216b06a4592d diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r5 index d126186d21db..ad880b2bf140 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for abrt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=84db557193fc8f9d7cadac7f84517272 +_md5_=15de43773eceb49d6c77f84702b75b3a diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r6 new file mode 100644 index 000000000000..c5a9aed784b3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for abrt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=358d12b51c92810b39d4e7eb40d43c27 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r5 index fc068ee42a89..c16764d0fe79 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for accountsd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=94c4c350c50f18985a6240367f9115c2 +_md5_=f858792baf0a908f00847bb3730bb9e2 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r6 new file mode 100644 index 000000000000..e33d81aba35c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for accountsd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b867cbc0c7f70c2555e848b677021e22 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r5 index e00a98524925..354aa46ed0b5 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for acct EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=dab39ccfbbe9edfe41558a2c08b8444e +_md5_=b5e4715c64b49d7cb35ee326c72fee38 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r6 new file mode 100644 index 000000000000..c6f713070c43 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for acct +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=9c46d6de953680a3cbd52cfee99c4d28 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r5 index e84eadfbb9de..a4e86248a3d6 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ada EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=51e4ef5c124aa0365ad3aab75bf8a750 +_md5_=c77fe64189631615ae8035e05c39b5ea diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r6 new file mode 100644 index 000000000000..4dcbf6761f11 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ada +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=42788f7c50e18b593bbd64b548ddbb96 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r5 index c4bad574ee17..320596ca2b52 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for afs EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=297706aa5bf2be8ce536c995e8c40cb3 +_md5_=bd241054c169c3fea30df93a64c25e91 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r6 new file mode 100644 index 000000000000..baf72372c5b7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for afs +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=30d914b14b89ef05a4478f9d853fb28f diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r5 index 3e14049febda..f44d7bf1c638 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for aide EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=342ae711dad51d498249322bc4b244b3 +_md5_=d6a1745b5f41d778cdea4c3001994337 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r6 new file mode 100644 index 000000000000..b790d5c7a9c9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for aide +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=793a61a2ae42587113d1866e2af7467d diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r5 index 1356a98ab936..4358abcb1b0e 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for alsa EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=664962289601572eb073d98cbe72af7c +_md5_=b6cb54e40221291ff78f2265adab40b2 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r6 new file mode 100644 index 000000000000..f0b945382774 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for alsa +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=40d60e3dbe96ffa3fa962ce6b814d5b1 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r5 index 81119e359937..76fe56c4eefd 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for amanda EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=f81e94e1c6984d82c111125a79b970da +_md5_=c9935ae76003fca00fe871ac2e9d60a2 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r6 new file mode 100644 index 000000000000..21d2bf55d3d4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for amanda +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=7ba8a02bf6b75affce0c134e698e4e97 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r5 index 93f951d317fd..f95e3827fda7 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for amavis EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=e5bba0c54f5e8f52fa8c05a6c747a081 +_md5_=e1ffb07f429b00b8a9a20392053f4767 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r6 new file mode 100644 index 000000000000..ad513f648278 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for amavis +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=5a5f9dba0ab502297025b49eaa50acb4 diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r5 index ac7170875c36..2f70fa35ad16 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreu DESCRIPTION=SELinux policy for android EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=15be72d1e26aa432af6b84095c94c602 +_md5_=a272e8d329e03b34a4d50a9d63d9fd7e diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r6 new file mode 100644 index 000000000000..fe3af54fe8d2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for android +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b6371e2f39b434068badf4bfaff2acfb diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r5 index d03078b73f5a..e9ab18f213bc 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-polic DESCRIPTION=SELinux policy for apache EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=8fa53c57727a2c7deb4bb5d6fa7988bf +_md5_=9a5ed64d4b6b742fc355e0e372d7fba6 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r6 new file mode 100644 index 000000000000..80f865e4bebc --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for apache +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=e046f26b7b159c52e6fdb9f2ef5cc01c diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r5 index 73815e7ec2b2..0dec90620b75 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for apcupsd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=d9ac641b9e278321c3d140af1bceb461 +_md5_=6ea177a85d86ab4cc5af82cf4a3dbf79 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r6 new file mode 100644 index 000000000000..3334e87a264f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for apcupsd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=9b44c6ae3429c303222968dd8945256d diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r5 index 4128ed482fe0..e3b9b5023079 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for apm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=86e361ee23360a499b1bbdd4db909e62 +_md5_=24197fe920173dfebb91901b07fe70ad diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r6 new file mode 100644 index 000000000000..9c3e23955226 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for apm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=a001a82d26c803560d258db4759c2cbd diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r5 index b6dbb905427e..63eda2f4d877 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for arpwatch EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=ca154d4c31a700c2665c7fbf03c614eb +_md5_=66377f41f61c8c0b7888fcc2f121715a diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r6 new file mode 100644 index 000000000000..cb4e2f8da4fe --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for arpwatch +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=bb146915101cbc32455e3d70eac65198 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r5 index 06b85ca59341..ee4c54f95b26 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for asterisk EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=3f582d9a6f540883297fbb0e323b65a8 +_md5_=f6e859acb4a9f9032cd49742c45ed5cf diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r6 new file mode 100644 index 000000000000..5892b05b5d66 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for asterisk +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b7f901870267bbbef8fa8bbc1c203045 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r5 index 028d6ff9b064..18bb776314ea 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for at EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=ce2e9cbfbbe604e8a39417959539fd20 +_md5_=19bfd0ca812a1c6e5ddffe3aeab8ba73 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r6 new file mode 100644 index 000000000000..4a9e9911deac --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for at +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=6d4984c276dcbbe6b4b7af217cbdb950 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r5 index 68bb247f66bf..d54ed5a7c2ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for automount EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=6a29dfdfcd6a684dd305d19e0eed2722 +_md5_=3952cbda8346a75ebf2ea71481e34ef8 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r6 new file mode 100644 index 000000000000..e371036efad4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for automount +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=d51ab3bc12192677304f1e9ac240427e diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r5 index 667ed2e14871..d152bc64ba90 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for avahi EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=90e45cd599601530015979a84f951ec4 +_md5_=9b8814c9d93a0bee1872023a6e34963e diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r6 new file mode 100644 index 000000000000..3b5ed8798418 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for avahi +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=397279d3f09c9a219c33277708cf0e9a diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r5 index bd62e2f88098..f300cb0a2614 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for awstats EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=edd2b690ef11cf8b63e31e731938940a +_md5_=07dbbbb89bdd6be0419a3bcf6c4b63d9 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r6 new file mode 100644 index 000000000000..09fd0720dd65 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for awstats +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=f74591e1db507a73f76044c46a107531 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r5 index db05ced31e2e..bea8e5e9d5fc 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for generic backup apps EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=2e8a728f862ce026c1c764c1b5656e72 +_md5_=8c469bbe073883fc7502704343d33e81 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r6 new file mode 100644 index 000000000000..549ffe2807cd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for generic backup apps +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=10b1f44b6e11cb92773e709fb83c12d1 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r5 index 0f105ec145d5..810f17593a70 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for bacula EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=ccd97c6c4edcf77052f0562994a35baf +_md5_=5ac201bf58da6b6e7f8306e2a4d2665d diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r6 new file mode 100644 index 000000000000..a3208735f4ab --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bacula +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=d83abe729ceca3657a1886cff865fedc diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-base-2.20141203-r5 index 801dd7ca4f88..089729d987c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-base-2.20141203-r5 @@ -4,10 +4,10 @@ DESCRIPTION=Gentoo base policy for SELinux EAPI=5 HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ IUSE=+peer_perms +open_perms +ubac +unconfined doc -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=0ff016fb22155bdc1f6570229b9f5b4e +_md5_=0a4405398483d4dc1d5cba62ad15c136 diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-base-2.20141203-r6 new file mode 100644 index 000000000000..59f00c1f070e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-base-2.20141203-r6 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install preinst prepare +DEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 sys-devel/m4 >=sys-apps/checkpolicy-2.3 +DESCRIPTION=Gentoo base policy for SELinux +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +IUSE=+peer_perms +open_perms +ubac +unconfined doc +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=cf341faa2d94ca45e298219e0470234d diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r5 index dd102ac9c788..b86c0e34dc12 100644 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r5 @@ -3,11 +3,11 @@ DESCRIPTION=SELinux policy for core modules EAPI=5 HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ IUSE=+unconfined -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) RDEPEND==sec-policy/selinux-base-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=3274512c3a517521d8954c646bd8d7b6 +_md5_=7be69136fba1c7d11f6ba62be20137bb diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r6 new file mode 100644 index 000000000000..b15407a612b9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r6 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst prepare pretend +DESCRIPTION=SELinux policy for core modules +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +IUSE=+unconfined +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) +RDEPEND==sec-policy/selinux-base-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=f6d961aa4e5d660a034d0b9abed1c9e7 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r5 index a7d516b0ada0..0fa1d637e010 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for bind EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=4dd4651d5c70866a900361084c5cf7fc +_md5_=2e8fb07eb5130d104e2f5c0b3a558242 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r6 new file mode 100644 index 000000000000..c7b35cb99636 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bind +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=2658b3de6d54049a16a8da207855ee3a diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r5 index 9f38f6ca7097..7ea9eadfeb88 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for bitcoin EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=69bac86b81c6a8c383ee77dedd375a98 +_md5_=54d1dc8f1e37b92caecad8b1c3695913 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r6 new file mode 100644 index 000000000000..05a48cc6ae1e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bitcoin +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b4fe7832606264830ae15a0a4514642b diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r5 index 3f45c1886a5c..32cb72b0b8a5 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for bitlbee EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=1ca2427156c770a28ced2e9170266934 +_md5_=a8f260129b79c933019c6a4a6636ae36 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r6 new file mode 100644 index 000000000000..380607add8e3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bitlbee +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=f06a768b70447f69b1a9e426d43d6788 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r5 index c9967f54eab5..f5bda2197ffe 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for bluetooth EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=7f700da685b69b1782f528f46835c4a2 +_md5_=3b6ff8ad71f1f3737f7215c6cb0bdad6 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r6 new file mode 100644 index 000000000000..c9050f3ab671 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bluetooth +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=bc3ea95897e63a45dc7fcecbbfe25e30 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r5 index 1aa5a21bd20f..0a93f573b8cf 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for brctl EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=c8e714f144f6405b62123ce5267ddf22 +_md5_=6fcf07a99952262afe1be37a559af551 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r6 new file mode 100644 index 000000000000..3064e0eac16f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for brctl +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b9b8631fe4d0e89dd58662d893f86f6c diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r5 index 2ae267c1254c..5e9438b38b5b 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for cachefilesd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=493502bf187f7faf3e9b6ad5cd6646b2 +_md5_=50d6d914cc99b0de1a9bb86a34ad1a50 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r6 new file mode 100644 index 000000000000..927b60940e58 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cachefilesd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=c88b5fa6f7cc2b81982c5a935f72ffbd diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r5 index 10c1fea39f5d..2dadbfa0a5ff 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for calamaris EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=24e665824d2ccdc81ea3166173695d6c +_md5_=bf45b9479cb8d08a1c6f4cb12cc79117 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r6 new file mode 100644 index 000000000000..777aab79a5e0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for calamaris +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=aaf3a6f1801e9da066b2e2fcae6c8343 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r5 index ca2094426356..d5f3b308a467 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for canna EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=c9c6d777f99256d71e97d8962619ede0 +_md5_=8b9ceaf8414b7c4fc1090673dc8a0d80 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r6 new file mode 100644 index 000000000000..b21f67177aad --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for canna +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=3da1586f391de5e41e92357091296270 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r5 index 77623fbddc45..324eb0b3d2ed 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ccs EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=57ead726c8eaa31e156a3e610c92c290 +_md5_=a6f2d3d41411bf395a284576fbac5dd0 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r6 new file mode 100644 index 000000000000..5065791f864f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ccs +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=69fb6e02dd2d5c61473a1ffac5b3f9c8 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r5 index 17cf1773dfa5..bc80bafd1e71 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for cdrecord EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=f0891286f18ef848b3a077ddccb738b2 +_md5_=25c850326af749954406d2c35da601fb diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r6 new file mode 100644 index 000000000000..4bd891da8570 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cdrecord +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=e9a353663ccb8c30ae657c77c3d6001f diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r5 index 80f26ead584e..276dd2f7135f 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for cgroup EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=ce75a377eff3331e460eec8eff3bbd0a +_md5_=6177246238c958d87906b13243ac7273 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r6 new file mode 100644 index 000000000000..36d974fa7b2d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cgroup +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=55e57c880ab32b57e415eec8619ea219 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r5 index 3d26c9464048..07836dfadd4c 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r5 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for chromium EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=332447f49a8219e1f6293c690a584464 +_md5_=6da171a0b824590b57401efdd7de3130 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r6 new file mode 100644 index 000000000000..ba4089000184 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r6 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for chromium +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b1c47908f6780fbe9f5613633fcab119 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r5 index 0268a872394d..9c375e65d246 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for chronyd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=d6c768ecc5758fddca9d45dbac3a2bef +_md5_=62f6253da5da9789ff30a49552907ef5 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r6 new file mode 100644 index 000000000000..f15ff5f5edea --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for chronyd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=28c76accf69e7e98f38fb13eeffe40fe diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r5 index d289b3200b60..3261d6355b56 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for clamav EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=f4611799a8c4b7f773fce7e9995824e5 +_md5_=0ae7c6e26932843fe3fb5486f43e9b23 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r6 new file mode 100644 index 000000000000..8726474fbb2c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for clamav +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=d9ef4691531fdd23fb93c241e3885919 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r5 index 137ddbee4ae3..b3e64e791b25 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for clockspeed EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=32759a7a38ab23bde8bead4e051784f6 +_md5_=26ee1c73b4c7de249efad2fe0c93b02d diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r6 new file mode 100644 index 000000000000..2ec23bedd4bf --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for clockspeed +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=e25bd9fa9b2f609bd06e015377b21be2 diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r5 index 7deb438229e1..12f0d57ae8d5 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for collectd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=03370ee320ed527140133d044ee45d7c +_md5_=9877dfaf6124fba2539fab24b5d8695a diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r6 new file mode 100644 index 000000000000..3dc8ba8a3200 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for collectd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=d76739bc493ff22f667ef2fbf1e5e455 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r5 index 0a643eb812a8..3a14431cba2a 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for consolekit EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=5c75c40b33e6b3704bc7ce732c1f9dc7 +_md5_=0f91b73eb1b075d9496cb78f7f156b7f diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r6 new file mode 100644 index 000000000000..64884dfc4e6e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for consolekit +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=78959c6e12687c88ff348109723a5998 diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r5 index 8dcf4b40ff5e..e3ffe5df6004 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for corosync EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=c5d5f6c3467a4c28afbd7c578b536ef0 +_md5_=7bd30d2bdc465e60cabbdeb7169c10c4 diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r6 new file mode 100644 index 000000000000..5fe88037d373 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for corosync +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=538fca37a99db4b06a1da2a2b53e2c2b diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r5 index bb7134176ee3..9721c7f9bfef 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for couchdb EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=ed2c7772aa4fa10be979fe671b93b91b +_md5_=49f64e69e84dc7bb987022425fac5756 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r6 new file mode 100644 index 000000000000..d392ba80f660 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for couchdb +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=af01ea7d232aaff2f36af7485dc229bc diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r5 index 7d10f978e38d..2bb726a08aee 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for courier EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=64691e64dac1b6b53ca46242f6127dc9 +_md5_=e790c7c30e1c32c14eb0736d8f6fe1ee diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r6 new file mode 100644 index 000000000000..2ad45fc86469 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for courier +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=197c11921d3c36666f29c143299baac9 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r5 index 1d4cdd793ee0..db29aa85092c 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for cpucontrol EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=d74b2ae09c063a54c11c5e8e7a0545dd +_md5_=cb91de9444dcc36cd8f122677eb0eaf8 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r6 new file mode 100644 index 000000000000..dc148fc1929b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cpucontrol +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=c30b3633720928fbcbf3c5b9925fc7ae diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r5 index 18528053f29c..62afdf56896c 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for cpufreqselector EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=79ea3c27f1d8273af108a9faf0c28c46 +_md5_=0331a766011670c4047a177a0d759661 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r6 new file mode 100644 index 000000000000..901399983d22 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cpufreqselector +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=0597231a774f61f2a20b958ec4f8aa2f diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r5 index 074698f054b6..5e71e2974d04 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/sel DESCRIPTION=SELinux policy for cups EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=c7f4ba1cbe4407aedd3fef7a20702faa +_md5_=356d529f90d95637d5aa452bc963875b diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r6 new file mode 100644 index 000000000000..30fd8af95705 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cups +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=7ff4e762dbd53dbf4375ed8435cbaf53 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r5 index ddbc7ed768b3..dd46da2aa70c 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreu DESCRIPTION=SELinux policy for cvs EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=f696b1590d0970440e421dea069e590b +_md5_=e7797392b2ba48e87a1292ffa1a64dbd diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r6 new file mode 100644 index 000000000000..7d6010691c2f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cvs +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=f641184841571d497f60d1ac8fc50ad7 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r5 index 9111bc7b4857..37ffb58463f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for cyphesis EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=29c2431abee044b77a09ba01ab0e3bcc +_md5_=9c0c6c9aa5a5edd61c43fe77ce2fced0 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r6 new file mode 100644 index 000000000000..1e6e8df3e8c9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cyphesis +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=d7839901ee40f6ddb971f3ff9d50cc9d diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r5 index 60ba1e5ec4ec..3510dc61c64a 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for daemontools EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=d53f086a702fd92946e74225a9cd3dd2 +_md5_=da2248c3ec39221ba205b63823bce19d diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r6 new file mode 100644 index 000000000000..38556c6359fb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for daemontools +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=2d5ab4fdf98a7d8d63e5eb80b390d174 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r5 index da9ebc7a5a02..3a903b684c40 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dante EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=f2bb64ce67b8b2ccb052d6d6a706a3e4 +_md5_=381fa97c18d0ea830793288da05ac765 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r6 new file mode 100644 index 000000000000..24209d1574c0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dante +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=04bf0ed67a9d42e0a39ef5bd87f079fa diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r5 index 352af645dc0b..bee2cccd685c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dbadm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=7af63e3d149decbe65d202668d8d9bc2 +_md5_=5c431798205bf01a190ff7bd771b1b1a diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r6 new file mode 100644 index 000000000000..a96985b8c897 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dbadm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=42f1650d41c365c839591fd022dd1e63 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r5 index e45b832f24be..71b1eb363c9d 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for dbskk EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=373d07f308c8bd811250cfac51616776 +_md5_=a59550c8db11ca47bf32b2078e150869 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r6 new file mode 100644 index 000000000000..11279ba7d8ef --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dbskk +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=3e61e282fcd70de1ee5cdbf5791e3704 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r5 index f06b16660a7c..b12d512315bf 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dbus EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=bca2e945af579d5138486c0238c60885 +_md5_=7957dbc2ab11f6cf78ab2ff2a92de532 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r6 new file mode 100644 index 000000000000..5525cd950bd1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dbus +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=1d130c7600ebe8849860eec349c41df8 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r5 index 3b8d363ec349..569aeb30e8e9 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dcc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=d4dcde0e7a0fbe66d28e337aac1c9a1a +_md5_=5d2e2913ae9104b28ee2823301b08b07 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r6 new file mode 100644 index 000000000000..72e4d7982983 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dcc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=525de293470a090968e5ed0a07f52484 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r5 index cc04c89531ec..c9af05a7a85a 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ddclient EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=746fb64a360d141c5208922dbb37ade6 +_md5_=12f67b032356a03c662fe2e1454c0557 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r6 new file mode 100644 index 000000000000..7a7be66cf3d5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ddclient +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=e216fcb58cc607fe98d20c8dd1593848 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r5 index 7a926fa5eb6c..40eaf3c29c17 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ddcprobe EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=9b525b29f47922c5bce349a1a14af1e2 +_md5_=b341ba5a3433caf08625a28903dd1422 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r6 new file mode 100644 index 000000000000..d685ceedd4e9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ddcprobe +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=0968908e1a05a94b008343efa0356664 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r5 index 98b8bf7d5a91..aeb7d5c22a86 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for denyhosts EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=4b2cc9c446649e20563f8925ecf4d337 +_md5_=0170abf59b92aab974c4f29fb96fef4e diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r6 new file mode 100644 index 000000000000..835e066228e9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for denyhosts +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=112c47206e451cf01e62a9b69d7e50ca diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r5 index 3d5d8b1a02ba..3f22bad1bc80 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for devicekit EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=6dd84b46909bbcbcc66b5cff74d5f88c +_md5_=48916b8deea2210ed570288013efe032 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r6 new file mode 100644 index 000000000000..8f57561d4e1e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for devicekit +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=d9137be5199be58ce5f20257b6b3c872 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r5 index d44073023e90..19e962b28736 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dhcp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=605f6acb4ed4860b219ebcf20e48fd44 +_md5_=6c5f17508178c6716f3900ebc1310437 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r6 new file mode 100644 index 000000000000..bdfd89ee9df4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dhcp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=aea6cdfaaefec68fa2508f67535e4c16 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r5 index 2ae500073ee2..be744660c252 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dictd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=851e7552531bbaf465096d2bea890378 +_md5_=124eb9f6f72a632e1593f3c2de4b9f1e diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r6 new file mode 100644 index 000000000000..73ce9960444d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dictd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=e463e3b76c6686dcfcfa0e82900c4d7e diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r5 index 1db788932f4d..f4724f3db9a9 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dirsrv EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=bef29d392999a3a45599e4547636d905 +_md5_=7a6fff7a70393731079c9f90882b3666 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r6 new file mode 100644 index 000000000000..035700e6beba --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dirsrv +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=9cada224e7cea00c28cf6bd292801845 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r5 index 74838590b112..2cadfacdd77a 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for distcc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=b901e943e47eb20ffbe79e0c269ce686 +_md5_=a9530c75f0451b57bda493d8e38c1ffe diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r6 new file mode 100644 index 000000000000..d8cff29e70be --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for distcc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=10c0bf9873f8f3767c591fead628e09d diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r5 index 22c181c6b9eb..f91000e5b8e8 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/pol DESCRIPTION=SELinux policy for djbdns EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=227cd811d7339e32d0151d6cdef9e7f6 +_md5_=eb6788c57a5c26b10f720b7bf854e21e diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r6 new file mode 100644 index 000000000000..447f056f7f9b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for djbdns +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=7b403af9d65cb008677b9066233979c4 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r5 index 0c38ee8e758c..4ce9cc2f975a 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for dkim EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=03eb11fdd7da58618837b1e8360bef17 +_md5_=f28662b002864a79137e7b3b7c608a81 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r6 new file mode 100644 index 000000000000..85f1f6fad5a8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dkim +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=3df5474a99b3d05dfee864c582d69be5 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r5 index 9507c527584e..c7a7677d8246 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dmidecode EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=d862e56f461d31d154301d66161fdd6b +_md5_=8370cdbe92d890e77f57d8040bb0f8e8 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r6 new file mode 100644 index 000000000000..4a42f689a44f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dmidecode +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=6b8d00db2e4bb97cd631cf24561c1bb0 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r5 index e5fd6b6b2ba9..fe8aae3de1c6 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dnsmasq EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=92c1c0e2707d93138b5f3cf4f19e229e +_md5_=e9a18d1990663ef57f7f1b78c7d5d1a4 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r6 new file mode 100644 index 000000000000..ea3230041ae9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dnsmasq +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=ed5a6bf1f79127b317424fa2a24fca25 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r5 index 420009d62fc9..eece33e53c02 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dovecot EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=6193574149ad41fa8298a8ac303650df +_md5_=f2685c4a6f532f765dd8001745de479e diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r6 new file mode 100644 index 000000000000..0df8aff40e67 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dovecot +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=98453c9f15650e18a64ecc2997e4b4d8 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r5 index eb333997885d..ed20a9804d1c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dpkg EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=0294315ef4cea5341c0eec622e1c48b1 +_md5_=77841884704dba58f586112c9e095718 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r6 new file mode 100644 index 000000000000..838b85748fd8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dpkg +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=4e3f282b79cae8dc6c3424316b9170fa diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r5 index 29f0608a64a0..1b4aad11d33c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dracut EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=ff261c10da9442f7708264f76a4fa7b4 +_md5_=f45492869bc8edfbb2b7b80e67c5d77e diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r6 new file mode 100644 index 000000000000..dc9b9fbbbe05 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dracut +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=c1010991f49af23afc7965216db498df diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r5 index 07d05d1169d7..61a51fecb5f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreu DESCRIPTION=SELinux policy for dropbox EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=eb2830100a309130b20bb8e013296bbb +_md5_=bc8790e2dddce968fc35ddca7daf6210 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r6 new file mode 100644 index 000000000000..3239d4b33dde --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dropbox +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=93a415200b1bcfcbc78a1523d3d7fe2f diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r5 index 49811d50e2b0..5fe1b7d5fb88 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for entropyd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=afb89bdc2810195b8baf887b8c7ccf1e +_md5_=5c575cb70c9d69b45439712ebf2d5668 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r6 new file mode 100644 index 000000000000..c43a52cdbe98 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for entropyd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=d35322ee0763e2c95795196d8b2a2052 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r5 index 190bbfabe623..40765461e2ec 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for evolution EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=01999caaa1a10cf4b2f5544ea362f727 +_md5_=a098f9b900e5719ccc431b9b1957ab68 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r6 new file mode 100644 index 000000000000..983da706e199 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for evolution +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=21ef98d2823c9c52de4095e0549a1499 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r5 index 07dec3631f36..c5afe14fba80 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for exim EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=bee7f8de295a2c0782a7164e6be513cd +_md5_=d60ebdcb4f7062c92949b7455e03bbab diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r6 new file mode 100644 index 000000000000..0fb18bb29648 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for exim +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=c4434f958a46711d0c9ef2802144554a diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r5 index 1d00ad3d3e7e..fcb06befba90 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for fail2ban EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=2572d51cfe903f8fb98f0e371491ab76 +_md5_=354d4fd061e05155583554bb26658b0a diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r6 new file mode 100644 index 000000000000..2d57b58502f6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for fail2ban +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=4615bb93bb5b4185ce1e5057d3b52b34 diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r5 index ec70b2199ad6..42b506255c9a 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for fetchmail EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=dfc285c78dec1279894bae1db2bad9da +_md5_=44dca145c97539f94574edfcecb08413 diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r6 new file mode 100644 index 000000000000..f57902ed30c7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for fetchmail +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=d862c09e8067c132dec6aff3a8f737c9 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r5 index 181950b187d2..a956f7c322c7 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for finger EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=62b734cad0f6bf489f3f9775e8409c05 +_md5_=5f2d370f36b02512981ab05f247a1e6a diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r6 new file mode 100644 index 000000000000..aa9e2e4778ba --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for finger +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=84694b463b8508ab63ee1409b7450f72 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r5 index 16f77d74e12b..143c15f34148 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for flash EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=21e83a68982089b974706aa780666b29 +_md5_=0d512543d42551b8113382a16c81af20 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r6 new file mode 100644 index 000000000000..5efc0f0380d2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for flash +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=cee1a983ecbc89ea5407bf412ef23539 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r5 index 5bd68da11489..140a1d1c1e0e 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for fprintd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=b9835ab5ed333ab2f8079e6cbc86cd72 +_md5_=ea122af815beeeb9493a59f30bff54cc diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r6 new file mode 100644 index 000000000000..dfc722cf47a9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for fprintd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=f9291e8dee3d9c3f301eedb15fb011d3 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r5 index 243f95422691..fd897fdbece6 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ftp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=47e91f38a9c6095256d534f2e526fdfe +_md5_=3361a40aa68ebf6c164b4beff5c8a786 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r6 new file mode 100644 index 000000000000..6b2442c11498 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ftp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=1c7ca4c21a496411016a0dc48789dbf1 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r5 index 2fad7a558baf..c16dcaef620e 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for games EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=2f0f8fc50f37aafbcbc397d3ef5a8b2d +_md5_=5d897589c55fe030fa5e51741ee674f4 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r6 new file mode 100644 index 000000000000..469d4f2706d1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for games +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=545c33cfaeaec902c8748fbdf8cdeeb3 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r5 index 7399f597576b..3d28affcb867 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for gatekeeper EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=843ccdb705d81d769bc1d3293ba3055e +_md5_=daf3f3f3c57f75f46347bed7f53917f2 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r6 new file mode 100644 index 000000000000..9f5d868af376 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gatekeeper +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=03d7104b29a5ef8db056613da199243c diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r5 index ce0de892ce9f..c50d4e11b534 100644 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for gift EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=b53359c776d75071680dfd26fbfef9bf +_md5_=6ebb5eb4ef3e320b3deb1a6ea0bb8c0c diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r6 new file mode 100644 index 000000000000..8dbdbb59a640 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gift +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=058cd777b4ddbcf63d1af0db0d00cadd diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r5 index cb227ea9b067..19ca29b66ea8 100644 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for git EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=cb7b170768515b1e5a9b7520229d36dc +_md5_=fb0e0f2098601e736239232af001b71f diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r6 new file mode 100644 index 000000000000..9a821c5c54b1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for git +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=db8653e8da194286ff0ba4317bc12bba diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r5 index d01ab3489188..4f0779a8a272 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for gitosis EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=58ebaffd89979a214748fa22ab9c400d +_md5_=61599e54f5eb0b5f50ddbaf6b79b1f09 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r6 new file mode 100644 index 000000000000..0fce900746aa --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gitosis +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=74cce26fd3853372b4c0d171f5044286 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r5 index 6d734b0a1664..7ccfaf308bd0 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for gnome EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=976bc310493ce58aa7f8b7f2454cb19e +_md5_=c8482d9263ca77590d585d63482b1b7f diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r6 new file mode 100644 index 000000000000..add3478f2a2b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gnome +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=bf4981305dcd8d35b1105fd0bb2cdbb2 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r5 index 1e6221d7373c..192bb0707a82 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r5 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for googletalk EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=21535079cf8336a25f664064f7258b26 +_md5_=19c0e2452c78d7f96dd9a419ae18e8f1 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r6 new file mode 100644 index 000000000000..24d61ca5b87d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r6 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for googletalk +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=c841c217ab150f6277f149a4e28a0b54 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r5 index 317a13f2a836..c0ff5413e35b 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for gorg EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=aeeec31383876faa88af5387339ec0c8 +_md5_=1c1710e897280f23acdd657b3feb930d diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r6 new file mode 100644 index 000000000000..3010c97d0b81 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gorg +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=bcf20512e86418af5eb3575f2e1b73df diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r5 index ad34a70fb653..12bd5a98300a 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for gpg EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=54d3fb39a23a9096c194fe8dd08bb778 +_md5_=3966a193f0a689e65f8e14bf795319f0 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r6 new file mode 100644 index 000000000000..ceccf3d3ac3a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gpg +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=c056a622ab9b5e78a42a51c4fd4db84a diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r5 index 3f361d7290f3..d5efa72e2eb9 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for gpm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=6949aa617e61749721dd9f3ab42f1f25 +_md5_=fc98c5e84b01564f5b0769615b07c3fc diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r6 new file mode 100644 index 000000000000..62526b9946cb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gpm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=e045432c1d36d9b70dc312dbb7d1680c diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r5 index 9f9d45fafb66..75e6603133c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for gpsd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=724c4f40bbeac43a6d5c2b4dfc7ece93 +_md5_=938b14544d409d562c51c6327442a6a8 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r6 new file mode 100644 index 000000000000..2469e9c8dbff --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gpsd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=90b2ac82122271e6b76bb5c7927201b8 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r5 index c023833880fe..9e7b2fd8c8b5 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for hddtemp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=7824c80d3f028ac048cc2547f40c29c4 +_md5_=9116c54d2690e3f4390e46e769183a69 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r6 new file mode 100644 index 000000000000..454a2b5f336d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for hddtemp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=522ccccbc9c86bb8e0b1b52925cacdc3 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r5 index 4259ea737b6d..9101e0bdfd6f 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for howl EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=10ace80019eba91e9f4582ef727f38cf +_md5_=7bb33ecf9a83ef3f53f4e767a9ce3fcc diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r6 new file mode 100644 index 000000000000..0133f8d33a04 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for howl +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=3f0c207af7c98bf33a308edd0b30c98b diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r5 index 1342c882945e..0419f4184ea2 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for icecast EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=964622919f44bcb5d0d0b32ee419e879 +_md5_=30b205f66172b6ede133dd6908dcddbb diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r6 new file mode 100644 index 000000000000..f60de4ef5421 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for icecast +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=e38fa09df187ba50f3e60a2165bbf19c diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r5 index b1338ec52314..c6ad570b1d86 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ifplugd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=bce362430f39581260f14ac3f1c347a9 +_md5_=c91c5a364c7c30b6aa2779b29fcd9037 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r6 new file mode 100644 index 000000000000..abccdbe8b471 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ifplugd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=d58566b90fa80cff3c36495bef419448 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r5 index ce77a6348cf8..0cc95cad5e0d 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for imaze EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=e2de3de15e4bb1b6d59539bc59c07ec3 +_md5_=5c1d2c6b642a1bc3bc7a7ecf4e843413 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r6 new file mode 100644 index 000000000000..9075d4183aea --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for imaze +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=4bd6e7daa3bcc7a92e3efde8fbf03f2e diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r5 index 2d8aed717f9e..55d4126c2cc1 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for inetd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=bc84aada3ef9ab6efc930595de13ce14 +_md5_=6d3d4e39ead7850d3ec305856989d6fe diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r6 new file mode 100644 index 000000000000..cf8c2dfb5654 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for inetd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=e473f57cba36c401c0ba18e14902ee55 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r5 index 9c15ba85f12f..1d69c9af06e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for inn EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=94407fc88b6ace61644be473ddaab961 +_md5_=5a937964eb730cb724dc184038e92dbc diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r6 new file mode 100644 index 000000000000..7aaace7e0aac --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for inn +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b088538acf9cbe362f4bf2c5e7002fea diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r5 index b975280c13a8..67a80f71976f 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ipsec EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=05c379b19a739b3bd8d69b7ebe7251ca +_md5_=bb8d005b27268352e69a8a3c91f1d722 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r6 new file mode 100644 index 000000000000..79011eeb26d6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ipsec +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=0da63a2954993683f90093fd1e55d25a diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r5 index de03aaf30f44..86e85b80e9c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for irc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=4eabc5b85600c28e928b990fb9145730 +_md5_=46702a20917e51baeb7321fd948ab6c7 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r6 new file mode 100644 index 000000000000..4df43e4bf9b4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for irc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=ea5aa506339058c867e0baf23837cb83 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r5 index a2307c360ad7..225be4207ba2 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ircd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=96bb379a32bb9a17679f4294a892bcd6 +_md5_=69d5d706cfeae83431ddd39f63b00cbc diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r6 new file mode 100644 index 000000000000..b12907db5796 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ircd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=004c8c30bdb17231b79ae47fdf96247b diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r5 index 447ce95ecd9f..e156a1518d1d 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for irqbalance EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=f8d74e93f549327bb93b192e2631a330 +_md5_=e2c3112756e7f3d70f5593bcf3b37d47 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r6 new file mode 100644 index 000000000000..b2d1c8c5ecc6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for irqbalance +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=fc2fec93ba68d2fec6f42dfa46da88ff diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r5 index b7259bae99e3..a194e283d996 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for jabber EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=721633be5a524de4cd74329cc6753afd +_md5_=be6b2a1c6c974183fb58840f0496aaac diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r6 new file mode 100644 index 000000000000..51115009d63e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for jabber +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=289dc904593d53c621cc1820fcd822e1 diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r5 index b2f2f67d5474..7f8d9b35655f 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r5 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for java EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=91f0e3442ed3b429f7f5ee58faa7a3dd +_md5_=e365f9992305baee0c43d503a8a12dde diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r6 new file mode 100644 index 000000000000..608b3f6c211c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r6 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for java +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=c03d8ca30491bccc8fdeb35d77f87fab diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r6 new file mode 100644 index 000000000000..a2c7fe11f0ee --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kdeconnect +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=31258eb93b565d54e85a4e6e94cf9a63 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r5 index 7b8bd20e93d4..60a33c6e81d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for kdump EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=d101678fbe20c96c5d484b3a5934e843 +_md5_=9872d45a4497b0a95b49d858c48e6824 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r6 new file mode 100644 index 000000000000..97631f5f5dd9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kdump +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=4eed222a105b7101fb7b15aceec03eb2 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r5 index 0ec9848effba..8e170eeb6fa8 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for kerberos EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=ab3df71856fd583ca209c24daf4bb609 +_md5_=c36f8aeb8abbe869c6b894ca5de37924 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r6 new file mode 100644 index 000000000000..ddd488972ff4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kerberos +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b4f34a56eb2c0b10c9f9a48c3e4106fd diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r5 index 9e05bdfd43fc..fcad82e2c773 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for kerneloops EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=9a76256422c29fde47761d320b7e501a +_md5_=41d58502eb552a1052a1eb776e8b5a7d diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r6 new file mode 100644 index 000000000000..9676bda78a42 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kerneloops +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=575385312473527d9605d56e39bfdfd5 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r5 index 4ab506b902a5..2c44023f7315 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for kismet EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=fc9ad38656469cda7286b3bafda9f366 +_md5_=7337a3e97383909606b03201b6226f60 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r6 new file mode 100644 index 000000000000..5f875bc8a3c4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kismet +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=16322a7224f1b0fe9dcc7e16e33d979f diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r5 index 597a0b06d034..5773b6f9f8aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ksmtuned EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=3140aaca2a153d7aff0406bcfab43174 +_md5_=1507dc4909768449062d0d92e4292a3c diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r6 new file mode 100644 index 000000000000..8d2cf3d695ed --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ksmtuned +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=8feaa5123966163cdb20fa27551feb0e diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r5 index 34f2605f2713..f14db2ceb231 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for kudzu EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=e3579ec6859474978cace3a896564d46 +_md5_=4900dae41535e04aa4057df3506b2191 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r6 new file mode 100644 index 000000000000..ca9d34ed83a7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kudzu +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=cf8d473cf93d4c80d333cb090f31ac27 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r5 index 9a9f731fee93..629be2216496 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ldap EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=f3a53ca3057a2963d1120806df74a432 +_md5_=5b06323196b6adfe3b5d56a413fca2c6 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r6 new file mode 100644 index 000000000000..aa78224539af --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ldap +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=dcbff13911c69860551c0ce35a5ab8cb diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r5 index a17265a8cfee..1009e09f9037 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for links EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=ce6489f67e4ddf314f69679edb50419e +_md5_=e6e91f4a56ab367bf453927a64c8fc62 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r6 new file mode 100644 index 000000000000..613b53b1f2ba --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for links +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=a1ec194f181360b343c2f7aaba4ef88d diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r5 index e62996b8164e..69a2012bc436 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for lircd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=950b56d1332e95d843edfd522454ac1c +_md5_=972d7591abe12b810a52ee75d112ff5a diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r6 new file mode 100644 index 000000000000..fe12224bf758 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for lircd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=cf201c19fbadf5ae21447ca799d3837a diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r5 index aa914e5bdd06..9a1f8a8562d7 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for loadkeys EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=d55f5d24f993dfb45df0b7d62f20017b +_md5_=c7c5a7e133b294b2bc8860692aea88f5 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r6 new file mode 100644 index 000000000000..cb13c8ae7a72 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for loadkeys +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=933e99b88508dce9a277281eaf95a6c4 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r5 index 78bcb32b9602..ae80e58d87d9 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for lockdev EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=5981f781591023c90cae567be9ab6904 +_md5_=641682081a61d496f17a51e4d987d249 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r6 new file mode 100644 index 000000000000..a9b394cb5201 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for lockdev +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=ed560e72891fa259a7542daf13246d67 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r5 index 891af737f3c8..b1b58e736652 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for logrotate EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=5e653a565e8b6857d88e048d0b6b4059 +_md5_=e7be49dcdb7d23204626b95d14c20558 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r6 new file mode 100644 index 000000000000..6fe7e7f80a7b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for logrotate +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=7869eeb725f6ed4b5eff8d54baaf3ac4 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r5 index b17145e51ec8..390f278040b6 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for logsentry EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=e4bde9af54e1969b78f793ccb1061718 +_md5_=844b6cae8222b724b1b24c8b6ca26a03 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r6 new file mode 100644 index 000000000000..fb99e82957cf --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for logsentry +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=fbb6a2a07fe1f9414b631e1954add152 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r5 index c45e72111ed0..1bee734d99fc 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for logwatch EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=c1002792579b2d42383203b5a9478bd1 +_md5_=3687b3d287ce402f087c8e04ef1e6799 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r6 new file mode 100644 index 000000000000..c2593bcda3ce --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for logwatch +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=e9a81404a06511ca6496b77437d8f6c1 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r5 index 089fcbcf1af3..16af0def1cf8 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for lpd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=148bf87944089699a96954a59de8af39 +_md5_=6a5ad066957dbc0e5b97af21ebe02de8 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r6 new file mode 100644 index 000000000000..5a3bbce39032 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for lpd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=e8a23a45b3628ba22b4556a668028597 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r5 index 0b3742766bb1..c87bb5b957e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for mailman EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=16a27640a86f5c9605b751c3c3099db1 +_md5_=ce4fc869c1255073547b4240629250a3 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r6 new file mode 100644 index 000000000000..7fc80c8262c8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mailman +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=e851a80d10fb7c88db46f594b4fdb21d diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r5 index 39bd00614539..086ced0b3049 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for makewhatis EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=ae7195c9b36bb416e2e3f07b46599035 +_md5_=14b86c42806eb23c331b1a46d45c8d2d diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r6 new file mode 100644 index 000000000000..44fd863d6521 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for makewhatis +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=9b909bc9cab5df9cdfcfbac8efcb0365 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r5 index 6511aa269afa..04024aae9776 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for mandb EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=31ea38f779b87829304d9adfce53a3b9 +_md5_=b5f6cf0fcf26043827bad4672969cc70 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r6 new file mode 100644 index 000000000000..e0fbc3f881dd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mandb +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=ce122b31142d9fcbe5a280feb8ad9a31 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r5 index 997c8cbfa3a3..a42b85e9f0a9 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for mcelog EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=7002aebfa7be958e7925004092383488 +_md5_=fa758f32147c1afb4e67efe2f7495f7a diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r6 new file mode 100644 index 000000000000..805dae6f59c9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mcelog +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=89d852fa69ff05e1f9a5f6446622e899 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r5 index d8274ae43d42..a8567bcf6fbe 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for memcached EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=f0c97a642440bf0bc974171213cd5a57 +_md5_=dee430e861181496fd5fb0d2fecda0c6 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r6 new file mode 100644 index 000000000000..0f98ce879d62 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for memcached +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=4095a19cbfa1a432a82190175b9f1ec2 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r5 index ace786f21f0e..36c9f6172852 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for milter EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=8de3fda5a5b8943ce00c0d5b2d6e145b +_md5_=c4edb69a13ab23a51eaee4b9c72ed09a diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r6 new file mode 100644 index 000000000000..8f434d53b4d8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for milter +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=34a8d11506cc415692196c9bad905614 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r5 index 5711678023a1..85e24ea5ce36 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for modemmanager EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=1cf4b7813885532b47659f7e7e48f4a9 +_md5_=6901d779eae3f2772f7d7dc6060a1f31 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r6 new file mode 100644 index 000000000000..d358781973ad --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for modemmanager +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=be036e7144bccf03f43e902d1fd8738c diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r5 index 72a91d296757..3f904b5893f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for mono EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=8dd611e081cac4a06336fd6e943c9390 +_md5_=20ec0069362ce36a7d682e96b1849ade diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r6 new file mode 100644 index 000000000000..83c309b2a258 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mono +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=4e1eb6c3bc266bdcf1d3d42bcba04b5c diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r5 index faaac6ca31a2..ab92ee39e2d4 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r5 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for mozilla EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=113c0fffcf17b08a9db93082aa36b034 +_md5_=fd4ae686bc85e636a928502f19890f0b diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r6 new file mode 100644 index 000000000000..e639068e89e9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r6 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mozilla +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=8ce5725e914e5c9f95ca20a8e2af1e75 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r5 index 70d425833636..bcc2aa5cd172 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for mpd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=026da04ef28a9e6b10f2ea79d6fe5fc0 +_md5_=2165288faeb3f49449df3144db73a150 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r6 new file mode 100644 index 000000000000..0763f2440de7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mpd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=c0b109f2e5b9140c6beff9cc09e38ec7 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r5 index 11c344ce0135..478a242bfe92 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r5 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for mplayer EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=6eb7526bb9faf77c3b93f084996d3fbc +_md5_=da01389fd9555b60b65a350a96f9d1be diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r6 new file mode 100644 index 000000000000..93cc54042eec --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r6 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mplayer +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=781f696831c1226535be9e259d715b61 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r5 index a8188e4e2c2f..c642d67a73c6 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for mrtg EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=7250adef2009d30b6db002f0a61ba226 +_md5_=6aa9a1d06e4b55114ca751e53667f594 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r6 new file mode 100644 index 000000000000..0e0d91ff4f90 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mrtg +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=c8af7d6de8bc17c4ee46faba7f413438 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r5 index 27b8e51f9ea7..58543ddca91b 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for munin EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=a8d8d41ddda08fd593d4805958a25d51 +_md5_=c3309d204564a41bb4aa0b05aad8dcc8 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r6 new file mode 100644 index 000000000000..e6a898d254f7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for munin +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=bdf36c268d0cf86f1b88596450b06c12 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r5 index 47ea84e6ea90..4c8eb870c117 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for mutt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=ada24404e75fd20413b78b7e16771f23 +_md5_=f6aeaef0dff7ec76634789161573c8a5 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r6 new file mode 100644 index 000000000000..6054bb4c7a8a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mutt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b369fb3158a856cec16865f900d5d3c5 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r5 index d3c1de03f714..9f5f1f0f151e 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for mysql EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=d75f9961c7c73367105937a7e9844ce0 +_md5_=ab27cea80891200527464a8ea542f7a1 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r6 new file mode 100644 index 000000000000..f43a37a4b63d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mysql +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=2672b1aaeacdb6109a76886b911a2ee7 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r5 index a4e310e84b52..62bb5d11128e 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for nagios EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=53ae2e6bde150b7d007fcac9dd5b46a7 +_md5_=4c01fb710513e4a95f4a4f291f48de78 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r6 new file mode 100644 index 000000000000..85e0c76ac91e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nagios +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b459bfc11ebe7f6098b5a2c66dc64b13 diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r5 index 7d87dd1f0368..49d7c370b5a4 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ncftool EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=b97914fbbddb5ee74c107cfd27cf48ab +_md5_=ecdbcc2bfad07278c2c8b991e2c1c7f7 diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r6 new file mode 100644 index 000000000000..8dc8ba2bf45f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ncftool +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=3909081f4f87e240e94f315006ab50f3 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r5 index bc9801dbcd3e..af9ff57ed219 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for nessus EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=dd4d26be2cc92a1d5917e5bb1de25eb2 +_md5_=8dd5153470394562c387f9ff259e6964 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r6 new file mode 100644 index 000000000000..8c1b5e97337c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nessus +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=9686690a115d1f7906719f750676373a diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r5 index 7e04118f2dcc..a20cfdd39249 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for networkmanager EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=bc2430a8c62c7d89670d4cb76e864369 +_md5_=4619ec83be072fbc5368a95e7c5f82ff diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r6 new file mode 100644 index 000000000000..54882ec2aee8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for networkmanager +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=ed2e71e6cf1c7ffdf1b4d0aa4e55c33f diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r5 index 66486cc3afed..9f276b8457a9 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for nginx EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=6fe91b37a780e38a8665bdb3217fc74e +_md5_=a1c9e8812d2239b3d70b10306a35dec7 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r6 new file mode 100644 index 000000000000..3846295d1126 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nginx +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=457e044330fa011c5a3d658b263c9e07 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r5 index 71942a9192ac..b7c26836c08a 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for nslcd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=3e45fdd86ce1002686cf4b5c785acfa7 +_md5_=93ef87b1e47eafb605a159aff989f731 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r6 new file mode 100644 index 000000000000..b1cec276defb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nslcd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=2055bfbdf7db50919de69b45c4d717cb diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r5 index 91d59518c64c..2975a914fa5b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ntop EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=ba297c55602fea573aef0394e7c8b318 +_md5_=e567906bb022a4d5af19ebd9ae3d26b9 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r6 new file mode 100644 index 000000000000..1bf11b530537 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ntop +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=8fc9f54d5bfbee95006e71a06d111e9a diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r5 index ecc5a489182e..84349c44f882 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ntp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=9fcb2709796aa5b364b296eafcea8600 +_md5_=152ce2de536275b2c9574eed22f4ffed diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r6 new file mode 100644 index 000000000000..c5c3c5e763ce --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ntp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=89b223b9a1391ef568940aad8dec76ed diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r5 index 7cc7a5886087..f1a3f50f9e4e 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for nut EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=1b6f0a09cb7fd74adbe8dc3570c8b331 +_md5_=1f2d423768867f2682ba56ce511b373c diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r6 new file mode 100644 index 000000000000..34201f056480 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nut +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=e92cb8756156884b4b71d5e899f446e8 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r5 index 486e89d03197..56f3c503710e 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for nx EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=e2402db07fef4b83ac1b72bbc26797e6 +_md5_=52688ae547619a96c26e001f1e269319 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r6 new file mode 100644 index 000000000000..198dc47fd541 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nx +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=17cdde1b75e0404857ba384930f09b51 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r5 index 7db384937097..42279e823f04 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for oddjob EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=53902b82ec70c401240fac27053d3383 +_md5_=2c656c10a2175f8dd013d5d04726b94e diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r6 new file mode 100644 index 000000000000..8099c1933636 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for oddjob +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=dfffb33223ea5c450ef3ef424a024ff2 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r5 index 2fca92596d4a..2b6ecbb6e506 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for oident EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=930c25bb42bb5f55098b0ddd13469fa5 +_md5_=e7901a527f83945658dfb097f6909d6e diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r6 new file mode 100644 index 000000000000..ccf9bc85034b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for oident +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=0b6e736182d801b947742a32a9e7cfff diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r5 index 8225023985bd..595b115355fa 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for openct EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=50bde599de4e5d689d040663f49cff4a +_md5_=6d0111428c33a16cd3b654c1699bf1a2 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r6 new file mode 100644 index 000000000000..43870704ca98 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for openct +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=1b146175a65fb9d200a62a3c7707c06f diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r5 index eb7edb7b63d3..3ec86633678f 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for openrc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=60146eeae294a8ad0937b06a58b53819 +_md5_=31707dc8c7f369dae38139acde7476e5 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r6 new file mode 100644 index 000000000000..2bc172b39ca6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for openrc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=364375d011d5bdcd3d7a7ffb777a054f diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r5 index cf78d92a15fc..f713dda80889 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for openvpn EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=5cfcd3c6e839dab56b8d4322e0f05362 +_md5_=43a13f3080c33f3708d8827296ebd111 diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r6 new file mode 100644 index 000000000000..ca59638eccdd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for openvpn +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=7d748ab330b6c7f50488b39830a6df26 diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r5 index 26cc81e907e8..6cbceeefbfe3 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for pan EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=9dbd7da51ca4b6905e56743ef83ab5aa +_md5_=fa6c9a00995d3e5a2a5f021a00f7816b diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r6 new file mode 100644 index 000000000000..a5f9f7f2f39e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pan +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=51d47d24122f178b7368206655f637a2 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r5 index 1400f7d7a396..e81bb5b9dbb1 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for pcmcia EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=940c89666de2c3951c8e1e9520f7603c +_md5_=623168dbd56344ee0cd14457effb3ed6 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r6 new file mode 100644 index 000000000000..ebaa59dd200f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pcmcia +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=dc1330b254b4c3a20da09d6435774fd6 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r5 index ee5eeb0093e6..ac4406d729fb 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for pcscd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=f8111b9358ea92f6d8305f5529181429 +_md5_=ba6ac2fbf912f2c032271c85282010d0 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r6 new file mode 100644 index 000000000000..0578dfd90702 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pcscd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=d4ecea7b64bd197a16828a9c0323d36c diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r5 index 2a40b5aedbab..947331df809e 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for perdition EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=f2c81344c43f975b33956a1fa833789d +_md5_=15ccf7dd71b16deda03fc7942871c725 diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r6 new file mode 100644 index 000000000000..3fa2a4587fce --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for perdition +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=64d371e81a339163ed66c40808db23f3 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r5 index c4547a845834..87f08aadbb75 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for phpfpm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=43bfcea4b7ef6fa6629c7ba69a6eacbd +_md5_=d6afde7c5bf13e123cfc07d44e1c539c diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r6 new file mode 100644 index 000000000000..09b2aa44b5e4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for phpfpm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=bb5e0bae78c3430f60a6ede291f9ff51 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r5 index 6e689d6a705d..7c6ff2c7d43e 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for plymouthd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=e215eb1ca79dfebd4ac149aeddf4dae6 +_md5_=6c4bf4d558c49cc3fa7c86626f658ff9 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r6 new file mode 100644 index 000000000000..3d6504d5bc35 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for plymouthd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=4e300881cf9b6bd078ce910227561714 diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r5 index e67961d19e9a..139e7ffac8d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for podsleuth EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=d396aa32520c8e25808d209fbbc57196 +_md5_=3070c928cb7f8e20011fc913c9b680ff diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r6 new file mode 100644 index 000000000000..b4b25635dc97 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for podsleuth +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=666723dcc134fad406faa3af6c992569 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r5 index 02810f495148..d3afcb0a3438 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for policykit EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=0ae31b642ed2a4836b3a8d9e377078b5 +_md5_=d5221afcf74cb73a854b7ab70ce7e007 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r6 new file mode 100644 index 000000000000..180078d9eef6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for policykit +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=83cc700bf2b42537f8b3441cf04905e4 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r5 index 8ff4f3ac1cc7..6031159e5549 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for portmap EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=879734aacb6a0022cad971e3057d474d +_md5_=d6d5071653afeef8ff247f0f5debff21 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r6 new file mode 100644 index 000000000000..40d06e6cc965 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for portmap +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b7e8dbd53dda9cf1a261d10f60c72d62 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r5 index 78bf16b1bd31..59e53cee9d34 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for postfix EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=87d9b1a975994d7eaeb038ba080068ff +_md5_=1b7fe72e4a42feab1b52e792e70aef64 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r6 new file mode 100644 index 000000000000..5567c0813a83 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for postfix +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=dbd80997bff39336690814db514404f5 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r5 index 17732cca8820..4ee28e1d7734 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for postgresql EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=e119b70a0c31e04762aaf7b517e0b8f4 +_md5_=026433b5cfcf2629d2794c04f63b2cf5 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r6 new file mode 100644 index 000000000000..25c3e443ea6d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for postgresql +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=781a8ed2a08fe43f6558e3e378bde32c diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r5 index 4d960fd9545f..3860a3fdf136 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for postgrey EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=8b6c155d4afdc51b9bb483aad942dce5 +_md5_=5a586ee369065764937f1ecb5e1d9aaa diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r6 new file mode 100644 index 000000000000..6027b07fcdf7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for postgrey +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=2cf5c6dff38ec269a70b8e513054488f diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r5 index 2f07a123114f..275b06e33405 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ppp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=e24afc6dc1c8d22960acfe6b1d71bcd5 +_md5_=c302389f22c1e812d1152ef0abe70d6c diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r6 new file mode 100644 index 000000000000..19e2e735c154 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ppp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=00051222dd3a59ac5f2d501d548bd7a4 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r5 index b72597623fca..29a5bbb503e7 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for prelink EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=cced00299b92294f05702da346f2bdfa +_md5_=5179c89a27b7ab1ee019deadf169cd04 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r6 new file mode 100644 index 000000000000..13047df1e493 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for prelink +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b91f66ea6624dfa886e12627b87d4537 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r5 index e2e93c8c8f3a..ccdab24bac3e 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for prelude EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=0b61075da7fdba61bbd014c76b89ee5a +_md5_=d4dfcf2582f1268d9b191d9e0d045e80 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r6 new file mode 100644 index 000000000000..af994aafa51f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for prelude +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=5eaaaa1ade26d9ef10e63adaf8cddc7b diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r5 index c88c5a4e38ee..6291f3b9e46e 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for privoxy EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=b946d191ddd7e2553f251c87d7411a70 +_md5_=d949bf96451a572d26008b77f681a91f diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r6 new file mode 100644 index 000000000000..86561413dfcd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for privoxy +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=56d707f9c76a213957f946d9f0263fca diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r5 index 3a6417c42b16..6772f7f50500 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for procmail EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=6c9e6ad94827a866b22299f1b3b6d5e1 +_md5_=b854459f605168e66e9ffc092f560a26 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r6 new file mode 100644 index 000000000000..9ac05d09459c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for procmail +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=6ca4b540e11c4ea15b2b7cdfa7681b7b diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r5 index bccf80b8d01f..6aa6e4f64184 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for psad EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=88b693524df7bedd17138226b0d75fb7 +_md5_=f3b75dcbbe6945aab896b4edd8941774 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r6 new file mode 100644 index 000000000000..14b033fff0c2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for psad +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=a09e613e0107137ca44228c72bb0cc14 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r5 index 67acfaee5afb..f12480e66a0a 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for publicfile EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=2b2d60ee7210373baee647d9bbd16e26 +_md5_=be719829629c0e11a9f687f060f12c65 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r6 new file mode 100644 index 000000000000..4ad31421281c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for publicfile +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=d68c6ac3e9cb79ea3021cd28f34fb559 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r5 index 9cf0f02abb40..a2c04974baf4 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for pulseaudio EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=34afaceaa97c59dd2fff927385110f78 +_md5_=ffc890588214d68e8b5988b15371a6d4 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r6 new file mode 100644 index 000000000000..73520d85788f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pulseaudio +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=4bf6cac439a0910ade73d09b9eec5a08 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r5 index 5d508f1360ca..72423b572ed8 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for puppet EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=c814512968dc23da5f631ca776a3cfdd +_md5_=7299e3c09d472fafbd074a8d6d3c9295 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r6 new file mode 100644 index 000000000000..0938ae7887b6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for puppet +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=1156c310acb9b4fc74d524da04f654be diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r5 index e3daabf90085..139136ef1510 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for pyicqt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=e63353a822e7e12a03b08ffebd1d8ed2 +_md5_=323ee17ac97c099e78315e5d27b5ce5d diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r6 new file mode 100644 index 000000000000..7e1b41d0dc20 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pyicqt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=3c6339e5c8503b9ce74ad19c5565527a diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r5 index 88590555c0c1..84ce993fa112 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for pyzor EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=3bb26299c66d9f1a8936a793546d5082 +_md5_=e0dd88723f6516b725637a69c08e1b93 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r6 new file mode 100644 index 000000000000..4c1fbaa54440 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pyzor +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=d29ac41d3365516d3d0914490c4e70b0 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r5 index 688f0aa30e4e..46bda207e2b1 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for qemu EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=ad3b65d707121e3c132f154454df5213 +_md5_=0b662d91af8166d25bbc33b12d62588d diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r6 new file mode 100644 index 000000000000..ec913b5a1096 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for qemu +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=44ccf082dfdd45c327ff8132f305cfe4 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r5 index 25da08d4e8b5..d079de78c42e 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for qmail EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=3e84425c4efbb51c8dff915d589a8c71 +_md5_=96a7cc5bbd32b2a9745887df3edcf60a diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r6 new file mode 100644 index 000000000000..e87a4ec8e589 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for qmail +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=bd04cf0eda544db5474585b7bc9b82c7 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r5 index 6f2e42f04a29..7cb8925de888 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for quota EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=bd184e32f81b0db90a7ed9548fabb2d1 +_md5_=fd19976833ff137f3210652c88b69a08 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r6 new file mode 100644 index 000000000000..9295106e1d4e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for quota +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=d24c636660876f6b738b7f3a508b6678 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r5 index b4d145051d22..dde05ceac801 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for radius EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=876fb83b7f190b28dc3dd7c3c8f95d24 +_md5_=35702ff19e25b60dcc49e4e51fb4a449 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r6 new file mode 100644 index 000000000000..48c22fad90b5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for radius +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=f933b678b2d2115385698489b0cc5015 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r5 index 5b82ec13f374..d73e90611634 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for radvd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=48c54d254568a66574b37c9cde20d549 +_md5_=c08f4b4c0f10a3449ee2db08375633a2 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r6 new file mode 100644 index 000000000000..f06b8318d217 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for radvd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=2a7e3a8b6a080452b0361ae6703ff9c5 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r5 index ad095b816b07..d28e69234654 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for razor EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=7ee66784741a092ca4bae8a287e84066 +_md5_=deb19f9014fce10e1f7c308144da99e1 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r6 new file mode 100644 index 000000000000..49ac0e9e2f27 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for razor +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=238a3c60c1e1ade6976f40e2018df21c diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r5 index c737156d6e33..47cccd1ec013 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for remotelogin EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=260eea28645cfdb0bad27bd5f51e6a3d +_md5_=6e7fca8f823e6be1af19f17cb1f262a0 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r6 new file mode 100644 index 000000000000..309dfb299139 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for remotelogin +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=fb625d19d3408886e93c9b9d1f480bf7 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r5 index fd288a776bdf..092eeb43cc22 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for resolvconf EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=075325d004a3c9cbbb968ba66a0fea0e +_md5_=5f0e1073fd236a2faa73eead21d78bb5 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r6 new file mode 100644 index 000000000000..ab9625cbc19a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for resolvconf +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=224dee47f7d4f2af2ddfa6e7759a125b diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r5 index 8e88a0a9c5f4..bbff87bc6caf 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for rgmanager EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=080e54fd7c2ec9789dd2d68fe0eb5034 +_md5_=ec137d8389831f3412e431436f08235e diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r6 new file mode 100644 index 000000000000..3cd8d488d6d0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rgmanager +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=4853f9eb3a9da223dbff20252ca8d75a diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r5 index 3197a5785b9f..4d40d5ec30c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for rngd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=c7c78deead0455c5a250150df1e02d21 +_md5_=92d997967c37ee13fc3e09bb14a4c8db diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r6 new file mode 100644 index 000000000000..d073723c13a8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rngd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b8f722b41ba18f352e23ee6df18d4183 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r5 index cf533c683a19..5d616796afa5 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for roundup EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=15157d5754064a63ade67c1abef7a2de +_md5_=c9d04519c05ded8feb307a4a8eda696e diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r6 new file mode 100644 index 000000000000..ab5f0aa6ea94 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for roundup +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=a6249b0a338274911d6d88cc7d3a45df diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r5 index 8b019137e440..42c9fd9b4539 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for rpc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=42a59113cb4a1f3edde0a3f2ffa7445e +_md5_=f89f8373dfc5d7acd8603afa2e251fb2 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r6 new file mode 100644 index 000000000000..a9619770efb6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rpc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=f4f51c9921476b33fa0430ea043e9d59 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r5 index 292d6f319549..2722c162cdde 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for rpcbind EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=262a8155c1117f9991642d821f779ff6 +_md5_=feaca6d13cd6645d154c5f343b73d7ee diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r6 new file mode 100644 index 000000000000..aad0a074f126 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rpcbind +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=4c046d7ef090554806a6676e02e477a9 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r5 index 975a3e9337b9..dd35a8bd2aca 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for rpm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=b357d19e9ba87bbc16a33f1b3a920d06 +_md5_=6f8b9eae1843383589c774c0082fb759 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r6 new file mode 100644 index 000000000000..071d419b3913 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rpm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=0b798cfbfbbf18c2970a034eec003c51 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r5 index 99ff1dc60f8b..8dca815f7130 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for rssh EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=1e877aafe4c5b15597396727b372850e +_md5_=d8063c0327a50ecc4e49986e33baa349 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r6 new file mode 100644 index 000000000000..f7686207e4e6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rssh +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=4b21ced68e7d4bccc801af598992cdc2 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r5 index 10038f306bf4..91e7e8643cec 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for rtkit EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=d33ece8c51c54fbe3c03c7bc2d53a2f3 +_md5_=45aa240ddaf35ca5d677ee23c525fc49 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r6 new file mode 100644 index 000000000000..f5a0641df6ce --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rtkit +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=c1cc3d1dea31cd4e19334ab4d7720569 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r5 index 4af42e3d4572..0bef2c0f6407 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for rtorrent EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=f32d544c90444e8b915483645285f962 +_md5_=cdac0e8d48fe05a05114eb9ae599c4bf diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r6 new file mode 100644 index 000000000000..ec9b53c25528 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rtorrent +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=51916f30b7827d43a608950fdb24c2ef diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r5 index 7a8b45f6b66c..e6f456d573c9 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for salt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=ecbb4cc55ffe55ab99045d3ea5a4af79 +_md5_=088bd17b1728238a0b4449faa2c0c83e diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r6 new file mode 100644 index 000000000000..3e974a38a144 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for salt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=fac44509b24b2bd5c0c671d38e75180e diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r5 index a2f4723257ce..7b742fd20b37 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for samba EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=6e02b7c840e2a1462e7e95550e971176 +_md5_=c6651b759ce65aed75960aa366fcd45e diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r6 new file mode 100644 index 000000000000..feea73a576aa --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for samba +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=dd2a82f0a112f67892a2471af22824df diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r5 index 2a5a0e0e04c9..fe3b1ed14bb9 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for sasl EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=4804f7c18eb39117c46ceaba2fee6e12 +_md5_=77824b19ee7b908a325128998a752855 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r6 new file mode 100644 index 000000000000..5dc7a60faa59 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sasl +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=4e703f56fc71d9157eb4d393ab1568bb diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r5 index e7ea52476bee..010f7dafc832 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for screen EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=10da51beb859452065fa6f23c92ff3d3 +_md5_=118a92c4bea5029f32cd617a385f73d7 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r6 new file mode 100644 index 000000000000..2d31396c891f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for screen +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=c6fbdc2df63fb33e92dd63b7ba6ac40e diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r5 index 33ef908922ba..2a87209bffe8 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for sendmail EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=21d9640c104b6561e13b90c110ad27fd +_md5_=cd56354ab12fae01d7f7410ef1b8da28 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r6 new file mode 100644 index 000000000000..d6ab485d3f11 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sendmail +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=275672fd726ef22e2f0c98871932e9b1 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r5 index e3936e69ee73..c83aef158d55 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for sensord EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=79e2a77af3035cdbb04f3f7a341e311a +_md5_=bc4535576c3e07d919f10181bfee11d9 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r6 new file mode 100644 index 000000000000..ada47bce8b92 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sensord +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=afab5362edb439b371051cabade4c72c diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r5 index 4228567f6efa..e0ede723f4a4 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for shorewall EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=5ea29cba77824b33daed617eea08f030 +_md5_=c5451b0307033bf57139e6156d0574e9 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r6 new file mode 100644 index 000000000000..1db62e3f1e21 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for shorewall +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=46d6e0296203c76be35952c55f18162f diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r5 index 81b7b750e64a..3e0d402df695 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for shutdown EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=d45d2c5b400cf231de4a1252493fd050 +_md5_=cead20b1f4a3e9494380ac4bd0b18b31 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r6 new file mode 100644 index 000000000000..446ff66813c3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for shutdown +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=899d2c9d98ece7525690d63b9e60875b diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r5 index aefc23ff68c4..d1c8ea9ff14c 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r5 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for skype EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=699b30a468e270027d5b58e214469f00 +_md5_=cff958d1017d80fae5c72fc5fdf6fa7b diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r6 new file mode 100644 index 000000000000..430e0bfd1a16 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r6 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for skype +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=26cdc1ce358ee8eb4c1f913a83b577d4 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r5 index e8d8d6b5df04..afd9530041bc 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for slocate EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=448c8f796f99d9cc52ad5730f579a55a +_md5_=472b725d5ee7e14926f7bcf1ee5b9e10 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r6 new file mode 100644 index 000000000000..ee5243432643 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for slocate +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=6bb145416a2173c76ed96b60239d369f diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r5 index c8baf7bee4d8..2ef45245f403 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for slrnpull EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=52cc85264e5884b53a368765a3133727 +_md5_=74f8dfa5cfe3a76eb5f8e014e0eff033 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r6 new file mode 100644 index 000000000000..95c7803eb80d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for slrnpull +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=7fd179494e65af440936bfe67fd2db03 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r5 index fe7715987358..a978afe5a9d4 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for smartmon EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=2803db86e38991490f6cd1325b6c366f +_md5_=b8121c17c1dfdf855c7fd9855e83980a diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r6 new file mode 100644 index 000000000000..8097498f1375 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for smartmon +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=9fcfb66484edb4d18d3ca088ae3ed28c diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r5 index 7bf030839adf..bb20ff6a289f 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for smokeping EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=67f1a722221a9d979736a3191f2a36af +_md5_=f949bb74a5301792f9a048142dda8fde diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r6 new file mode 100644 index 000000000000..409f5796a550 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for smokeping +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=4923db9fd43743a9383b11185429d829 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r5 index 8ccd2e9b9502..59726be566aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for snmp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=b81313ef581c03a8d03618c39678bae7 +_md5_=92b14c4da8fe62965d4a201bf2dfcb16 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r6 new file mode 100644 index 000000000000..d1467db11e23 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for snmp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=9180e9b344fe823db066eda5b7c1e035 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r5 index a88bf47576c8..87a4a5b4f699 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for snort EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=fe3737601025417f46d52d91e81eb8d6 +_md5_=b866e8a6480c7eb0686a1d1b4ba2746d diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r6 new file mode 100644 index 000000000000..151397529084 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for snort +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=31ba2420bfcdaba19e3c0a241e330c20 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r5 index bc8983f9bd6f..346dcd638578 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for soundserver EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=8066f719b9a5e44adbd9cfc350a24f83 +_md5_=a9ac180cb7aa51058d71830b87e2e7b6 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r6 new file mode 100644 index 000000000000..33f2afd716bd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for soundserver +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=cf121353a89782be4bfb87b6030c7bc3 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r5 index fdb2b541a48a..6b5ce9201c4a 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for spamassassin EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=6bf2de2a1b1a819703c22879779aa327 +_md5_=e2faed1a6cd68b3bd60f2d1e1ba40274 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r6 new file mode 100644 index 000000000000..ed528da0965a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for spamassassin +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=c1412603d297d485516c6756a755d835 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r5 index ebaa61de4a45..b2fce23ce60a 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for speedtouch EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=3425d8dc1c556580e1d5e1a5b57a27e9 +_md5_=d622a00d4d8dd14c5cc46b173a7167bf diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r6 new file mode 100644 index 000000000000..1a489534d705 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for speedtouch +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=886337744ff13d5a6932d4f71571c672 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r5 index ec5f8cf577c1..cef5acd6caa1 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for squid EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=7c18414f22205b157649ec29fac29baa +_md5_=69ef6c2a4840032aa3f4e5232a5b6e05 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r6 new file mode 100644 index 000000000000..b7aee57b2e1a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for squid +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=7ef684321d7ddb6c1d1a9d78c65d93fc diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r5 index 80fca6d1432e..f83f27269682 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for sssd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=e2eba6387608790fcdd0c0db353b28c0 +_md5_=ae2c3640a6c4e2ee04f1123977e1fe7c diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r6 new file mode 100644 index 000000000000..67e6351f9926 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sssd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=427a8d7cf3b5e37a6a62704005b6336d diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r5 index 7a360418ecc5..c865642f2d52 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for stunnel EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=37f046ee6a480dab3deec0fc74272bc9 +_md5_=7e7d103f34f83b8a0065fa85d381dde8 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r6 new file mode 100644 index 000000000000..81bc20867f44 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for stunnel +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=d1d6cd3c520f245ddfeb79f574237b24 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r5 index 29855a9b3eb9..258347073a03 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for sudo EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=5cb3ecde703f33003f11f513ac1366af +_md5_=8c35b3ebd07a9a5bbb1cfd9f5bfd8afd diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r6 new file mode 100644 index 000000000000..73f36502092e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sudo +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=ec59959ca683ce279badcc3983bc8764 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r5 index e8852fe28027..bb692cacb034 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for sxid EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=077e866b0b19bb4337610886e0db8d00 +_md5_=4193e980ae92c2222e551076c07d6b10 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r6 new file mode 100644 index 000000000000..53d0edc9802a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sxid +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=527219976b2751c73cc99f86c2238bee diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r5 index 82a75e85f21c..ad4258c75689 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for sysstat EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=9237f4a2766f4aad29c0a3ffd3f1a7d3 +_md5_=70b95a17073a94e8e7c81f57db7a3bb5 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r6 new file mode 100644 index 000000000000..de4a65e0dc2a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sysstat +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=84b9da0754c7d28a7c8d26b656ba00d7 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r5 index 229fc1e5b3eb..7979a964885e 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for tcpd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=57e2bc4548528338a3156c14082b028b +_md5_=5676c45c1a5cfe1cec21285a506525eb diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r6 new file mode 100644 index 000000000000..eb820409ce50 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tcpd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=52e2f22d407cd070dafed4b4ff74a53c diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r5 index 8cfb928d9f84..58b04d21ad3c 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for tcsd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=98d53d2e2820a117e0a5c3c4f2d0bd1c +_md5_=57f09cda330a4ed25bd9d7a7099f76c9 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r6 new file mode 100644 index 000000000000..de202770e754 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tcsd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=6252740eb72446c46a7dc32e47a45e9e diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r5 index 72fdae0c64a2..e4b627a1db0d 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-po DESCRIPTION=SELinux policy for telnet EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=a16d8a0a55a69c37b8537c5b7b71103b +_md5_=ce7b13af329df2defe69b241f0df0431 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r6 new file mode 100644 index 000000000000..f614c745eca6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for telnet +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=31ad378638d17c10876b19d4049cbcd4 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r5 index 75091811970a..920c71747652 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for tftp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=07843cbcdac0b01029c152a7909d8c75 +_md5_=f47b76e2fbd8d1e10cd363984d579a14 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r6 new file mode 100644 index 000000000000..50e98b2ceda6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tftp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=090af306538f08403c7e3bde414c901e diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r5 index 04fe2390c7b6..66a9d637acf4 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for tgtd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=5a48094385d474a9c2caf99c5997f2c8 +_md5_=2ceae1adbc41882b0ac9d9d5283376c0 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r6 new file mode 100644 index 000000000000..c75ceddbfa1c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tgtd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=93168fdd5343872d359219e3f08a75ad diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r5 index 016dacf1e62c..7a1fd0503cca 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for thunderbird EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=9e8a941775e63457f4c1207eae7ad1c5 +_md5_=23846758347ae4dea6d1fc44b8de2314 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r6 new file mode 100644 index 000000000000..b67c51560091 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for thunderbird +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=8adcab26def73cbf89732ea6dd0c45fe diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r5 index 5fac4c4eb3c8..0b021fda08d2 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for timidity EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=f3439f465907f6efaf12e9f7f3a4650e +_md5_=66cee839dab2f76181671772f916024e diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r6 new file mode 100644 index 000000000000..3db3644f228f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for timidity +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=c512d73cdfdc4d05277e56e300e15bb9 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r5 index d52d1502b512..46cbb0b994e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for tmpreaper EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=5fd897ac18dc43f035ea915d69d4cca6 +_md5_=e41d46da8fd1f2918636feb58746f769 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r6 new file mode 100644 index 000000000000..70e2a7640961 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tmpreaper +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=a156d25a7fe547b6773b792c2cc7a83c diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r5 index 3a767c4ef921..494834338476 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for tor EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=76cf1621022f5a7f9792b0343844de6a +_md5_=7e798a677dce151dde98ce482ad55903 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r6 new file mode 100644 index 000000000000..9fc09831496c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tor +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=92dbfc95bfd9e670ba1dc1dc86006a96 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r5 index d4ee3b770b38..370985b03c9f 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for tripwire EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=9c47e39c45e9c255786fbfdd704e0e3d +_md5_=d42ddd1b46f34e9598cdaeb5186bab5f diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r6 new file mode 100644 index 000000000000..e32c6dd6fb32 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tripwire +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=769bf03e32efd5ebf6a5917f3c1de203 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r5 index d1d626a6e780..1e4530dd311a 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ucspitcp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=dbf0f3607fea6247349293bf12a5355b +_md5_=fb61001ca8c9e1aa22be2029b3544242 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r6 new file mode 100644 index 000000000000..c92ff79b703f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ucspitcp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=da0712dab979b48e608f1e810c291c67 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r5 index 07a72cc5e999..cc3bf9d5cc3c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ulogd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=14d11ba1370715edea6db37a339768c8 +_md5_=b72af18d19e98bac2e05138b5ab78400 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r6 new file mode 100644 index 000000000000..f11b12a2996f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ulogd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b24443312ccd800da8c83393189197d6 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r5 index 2a74518b51d7..96e8cee47972 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for uml EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=83afc2183b6696e45abb7471dfee982e +_md5_=b28a95376bcc67262886a3c4ee9b97ae diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r6 new file mode 100644 index 000000000000..d696d805806c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uml +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=0fa48a804bf37780738cd10e2e000847 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r5 index ade71b54cb60..4ea4e040ba10 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for unconfined EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=d015fea31aea959259907c3ce64d6a4c +_md5_=0aee430bbb2ae0569a1cad996e4e6107 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r6 new file mode 100644 index 000000000000..4cb9d5aeb161 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for unconfined +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=575e16cc28aa75a00491bbbb5a464836 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r5 index d165bac670ee..42793b463792 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for uptime EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=b41424cc613c794b8e573011222dd7ea +_md5_=89d0e27b0544ed982f8c51e2dde8f53d diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r6 new file mode 100644 index 000000000000..635fea1c2f92 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uptime +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=2c16bf8a0805802fa379ed71f5bafc8c diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r5 index fb27d77017b8..06ecf0a5e859 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for usbmuxd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=2f5bfb00582ba19231f87c179268cb59 +_md5_=3f7ca26f820a91c66d3e1b63c5f1a625 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r6 new file mode 100644 index 000000000000..34d23da0bd82 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for usbmuxd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=4dc03dc45de9f5a40c13b0b3d5a30378 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r5 index 2e32845634f1..cb222f516f20 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for uucp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=db253e919b9b080e61b7c5a5fb9ad16c +_md5_=bd345bacd3222a3b789d7cf69bd47dac diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r6 new file mode 100644 index 000000000000..09aeafd9a04c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uucp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=ed15034e695d5a9a2dc25050ebf88f23 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r5 index 4d3f9c3d0f69..51abae22be93 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for uwimap EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=3c1f7325da904e9959201ff8488e9c74 +_md5_=9a32771dc6715091d3bf4407a2e285e7 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r6 new file mode 100644 index 000000000000..717eeb6f2cc1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uwimap +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=6583d31185e673608ed8aaec55a26586 diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r5 index 5944c470d145..b1d77def91a7 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for uWSGI EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=f00d458834e8a394a58d2e62ffd95aaf +_md5_=4135bd29ac438fa02326c5ba277fde32 diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r6 new file mode 100644 index 000000000000..735742e6d0c1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uWSGI +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=e083234265037c3fba819430b70cc5a4 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r5 index 59cbe12fca9c..ff535c3349fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for varnishd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=0c13ecbb990e546b536ab1b8ff5b488a +_md5_=6df54365250bef79dca731b8358458e0 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r6 new file mode 100644 index 000000000000..a11092381b8a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for varnishd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=d6150c2ff8a9555c9611a9e6c538c7ea diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r5 index a87967fb44ff..69774b30fd6f 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for vbetool EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=a42250aa1d80361c56abb91f2e640634 +_md5_=c1d7b58127690eddc8f8f97876d79b88 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r6 new file mode 100644 index 000000000000..d320fcbe9077 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vbetool +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=8c25de7737036115abed75de2ca9ab4d diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r5 index 4cc4b1149ab5..d637198fb7ee 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for vdagent EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=d7d2f1c81a290bb12c25f53211ff8aff +_md5_=287fbe27bc9293bf4371030cf841500e diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r6 new file mode 100644 index 000000000000..6878d5aa4399 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vdagent +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=c20d2c0a150e94dbf5319c72a8607c3c diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r5 index 9c9625c19572..78e86f642cd2 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for vde EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=fcbdb954daff92cbeb7df0604417a99f +_md5_=996d694a9579698f7d96ac887650340c diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r6 new file mode 100644 index 000000000000..8ae76054af7a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vde +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=10ec7b33bcbe39f41a9a8a3c587bdcc0 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r5 index 00118e3f4f6c..2b801dd971da 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for virt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=759cecbc294dc65279d1be9f1a14a156 +_md5_=f4a51891159054c1a8f9b016b0750c7b diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r6 new file mode 100644 index 000000000000..aa7402601815 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for virt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=da70d672854a91f7be231e15982839f4 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r5 index 45eff3823cd8..4b6f55cdb59a 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for vlock EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=0183765c1913d48ccdd817f614633750 +_md5_=4eac151b2f3feffad190cbe48afb03c4 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r6 new file mode 100644 index 000000000000..126e170be0f6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vlock +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b1da8acf7de3da6ddf0e78b58d78f704 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r5 index 9570a7aa225e..769cdcc75f80 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for vmware EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=6b9de86f801a667c89687cf0c3d0efaa +_md5_=88e241582581b78a7ef54e68d645ad3f diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r6 new file mode 100644 index 000000000000..43ae3ef5365f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vmware +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b9fd262ad1ca9cf77207ccb111e3bb6a diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r5 index 811c54944969..14ac8f37eb35 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for vnstatd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=79bb4c1c91563bca47666e4494a7b545 +_md5_=65d2417d9e492c54122bd645b6b0c4ec diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r6 new file mode 100644 index 000000000000..a7af039c5c0e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vnstatd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=e6812dec710ebb4c95d5e6800b54f09d diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r5 index 6a8f942bf2f1..722614be1b34 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for vpn EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=b9320007b2a376a2f7efe87d0bc4db5a +_md5_=7d1691b726e0d61a461ee005cd483fa6 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r6 new file mode 100644 index 000000000000..fad38d1127af --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vpn +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=856faa14447ace9e837055afce31f512 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r5 index 7edf54d4eeaa..699656fdb4d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for watchdog EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=00a6b96d08a6c0b9f4237c0d2461c63f +_md5_=d8c2535d2cc915521374b7b4057ff83b diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r6 new file mode 100644 index 000000000000..9a6f28e3c940 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for watchdog +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=3c5e53d58850d7e0d97a2afb903d164c diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r5 index 36b60c3195de..d3bf8eca5c83 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for webalizer EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=b6700b84f27b247b09c80b6d60333460 +_md5_=b1fae98c2da3f4548be8c9dba3c89c7c diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r6 new file mode 100644 index 000000000000..bb020cc55330 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for webalizer +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=7e16487b52de206e17e83535b31c7224 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r5 index 9a3219e1a286..f2793e75bb79 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for wine EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=629fbabbf2ed9d30028abe99b89e087d +_md5_=fd66a83e28de2bf81d6212c4bf93cc06 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r6 new file mode 100644 index 000000000000..0fc0f0d345e6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for wine +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=b9438e787a2e46b305afff852381f922 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r5 index 03e78e30a22e..a972d77a16a1 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for wireshark EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=de682e3188c7484b1246699b141d8fb6 +_md5_=b3d34bbc242057980589c832e8c72886 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r6 new file mode 100644 index 000000000000..6da0161bd232 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for wireshark +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=0f6d7cb072267a3778280f3a39468019 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r5 index f4dccd315991..15bac1423c78 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for wm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=47fe3e172c54e7a7f09093ba6e30e289 +_md5_=a383104143a2404e21b7915a0ab6a4ae diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r6 new file mode 100644 index 000000000000..db1d81bc333a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for wm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=08d2c28f7f7e5db378d5d00f7901df3e diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r5 index 51a414011849..f31a5db2c1d7 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for xen EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=03c783fbfc4ca5440f321b13a1d435c8 +_md5_=56afb31e4c0cc91043017c5c9b643b43 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r6 new file mode 100644 index 000000000000..e8135ee0423d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xen +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=8f750143675dbb1c85aa7c859c233329 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r5 index 05a710dc3933..113473f3cecf 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for xfs EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=fa3037fa8f21f6304aff9d1906d60504 +_md5_=17e136a127db25e83e4a4c03eae37e66 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r6 new file mode 100644 index 000000000000..0a4d17af7bb9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xfs +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=d79e7af54e21f68b89f2cd86640e56e1 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r5 index b2cc1862dd4e..78b9fbf2eb39 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for xprint EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=5d95dad893a45e80716f09dcf723ffa2 +_md5_=e6017811e51c0745295604d195f77a80 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r6 new file mode 100644 index 000000000000..3a11d12293e5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xprint +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=969377ce4631db8abeb333055bbf015b diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r5 index 6d19de76e9d5..1f4903be6b6b 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for xscreensaver EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=205b39866e8d39b0d97e0f3e51462df1 +_md5_=e6663f063b35b18331814f4624b7c6fd diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r6 new file mode 100644 index 000000000000..350038a0a309 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xscreensaver +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=ad8dd8f9a595f9b6f2924cba6cfb83cd diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r5 index 968a4a20fdac..5e39af26e1b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for xserver EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=22a783666082a34ecec12e7f60421b4d +_md5_=c3762e2c1e1adafb4f2e16a600ac8982 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r6 new file mode 100644 index 000000000000..51964498fa47 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xserver +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=efa1b4faa282924a76ef636bbee68a0d diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r5 index a1236a114e92..be91991aa85a 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r5 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for zabbix EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=d8de22c7ecefc00e68119a0749195df4 +_md5_=58d7b1a6abb6cc6604d00451c34822f2 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r6 new file mode 100644 index 000000000000..6bca39485d57 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r6 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for zabbix +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 62927b3db3a589b0806255f3a002d5d3 selinux-policy-2 e341a1fcc47197426608d276b0d68984 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=448a11ffe9a9146feefa1dbd073c0a6b diff --git a/metadata/md5-cache/sys-apps/flock-2.19 b/metadata/md5-cache/sys-apps/flock-2.19 index 4319696d3715..ed3b905bf0e9 100644 --- a/metadata/md5-cache/sys-apps/flock-2.19 +++ b/metadata/md5-cache/sys-apps/flock-2.19 @@ -8,5 +8,5 @@ KEYWORDS=~amd64-fbsd ~x86-fbsd LICENSE=MIT SLOT=0 SRC_URI=http://www.zonov.org/flock/flock-2.19.tar.gz -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=05d4d4ffd0eefda96f3036196bf7df44 diff --git a/metadata/md5-cache/sys-auth/polkit-0.112-r3 b/metadata/md5-cache/sys-auth/polkit-0.112-r3 new file mode 100644 index 000000000000..64935af2fc90 --- /dev/null +++ b/metadata/md5-cache/sys-auth/polkit-0.112-r3 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst prepare setup +DEPEND=ia64? ( =dev-lang/spidermonkey-1.8.5*[-debug] ) hppa? ( =dev-lang/spidermonkey-1.8.5*[-debug] ) mips? ( =dev-lang/spidermonkey-1.8.5*[-debug] ) !hppa? ( !ia64? ( !mips? ( dev-lang/spidermonkey:17[-debug,jit=] ) ) ) >=dev-libs/glib-2.32 >=dev-libs/expat-2:= introspection? ( >=dev-libs/gobject-introspection-1 ) pam? ( sys-auth/pambase virtual/pam ) systemd? ( sys-apps/systemd:0= ) app-text/docbook-xml-dtd:4.1.2 app-text/docbook-xsl-stylesheets dev-libs/libxslt dev-util/intltool virtual/pkgconfig virtual/pkgconfig +DESCRIPTION=Policy framework for controlling privileges for system-wide services +EAPI=5 +HOMEPAGE=http://www.freedesktop.org/wiki/Software/polkit +IUSE=examples gtk +introspection jit kde nls pam selinux systemd +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 +LICENSE=LGPL-2 +PDEPEND=gtk? ( || ( >=gnome-extra/polkit-gnome-0.105 lxde-base/lxpolkit ) ) kde? ( || ( kde-plasma/polkit-kde-agent sys-auth/polkit-kde-agent ) ) !systemd? ( sys-auth/consolekit[policykit] ) +RDEPEND=ia64? ( =dev-lang/spidermonkey-1.8.5*[-debug] ) hppa? ( =dev-lang/spidermonkey-1.8.5*[-debug] ) mips? ( =dev-lang/spidermonkey-1.8.5*[-debug] ) !hppa? ( !ia64? ( !mips? ( dev-lang/spidermonkey:17[-debug,jit=] ) ) ) >=dev-libs/glib-2.32 >=dev-libs/expat-2:= introspection? ( >=dev-libs/gobject-introspection-1 ) pam? ( sys-auth/pambase virtual/pam ) systemd? ( sys-apps/systemd:0= ) selinux? ( sec-policy/selinux-policykit ) +SLOT=0 +SRC_URI=http://www.freedesktop.org/software/polkit/releases/polkit-0.112.tar.gz +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 multilib 62927b3db3a589b0806255f3a002d5d3 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed pax-utils dfe060cb70d89757fde5c1ff8405e950 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 42408102d713fbad60ca21349865edb4 user f54e098dd38ba1c0847a13e685b87747 +_md5_=0788747369811112060ec560802689e1 diff --git a/metadata/md5-cache/sys-devel/llvm-3.6.1 b/metadata/md5-cache/sys-devel/llvm-3.6.1 index f3e474b95a82..59718bb05dbe 100644 --- a/metadata/md5-cache/sys-devel/llvm-3.6.1 +++ b/metadata/md5-cache/sys-devel/llvm-3.6.1 @@ -12,4 +12,4 @@ REQUIRED_USE=|| ( python_targets_python2_7 python_targets_pypy ) test? ( || ( py SLOT=0/3.6 SRC_URI=http://llvm.org/releases/3.6.1/llvm-3.6.1.src.tar.xz clang? ( http://llvm.org/releases/3.6.1/compiler-rt-3.6.1.src.tar.xz http://llvm.org/releases/3.6.1/cfe-3.6.1.src.tar.xz http://llvm.org/releases/3.6.1/clang-tools-extra-3.6.1.src.tar.xz ) !doc? ( http://dev.gentoo.org/~voyageur/distfiles/llvm-3.6.1-manpages.tar.bz2 ) _eclasses_=check-reqs a7f404bfb16e0a996700c5d3ac4edad3 eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 pax-utils dfe060cb70d89757fde5c1ff8405e950 prefix 21058c21ca48453d771df15500873ede python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=4b66852569f050e4d18d7a12417ad96f +_md5_=f786ef5016e7ab147b44458077ea2a76 diff --git a/metadata/md5-cache/sys-devel/llvm-9999 b/metadata/md5-cache/sys-devel/llvm-9999 index fb79cdac7b01..646401003119 100644 --- a/metadata/md5-cache/sys-devel/llvm-9999 +++ b/metadata/md5-cache/sys-devel/llvm-9999 @@ -10,4 +10,4 @@ RDEPEND=sys-libs/zlib:0= clang? ( python? ( python_targets_python2_7? ( >=dev-la REQUIRED_USE=|| ( python_targets_python2_7 python_targets_pypy ) test? ( || ( python_targets_python2_7 ) ) SLOT=0/9999 _eclasses_=check-reqs a7f404bfb16e0a996700c5d3ac4edad3 eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 git-r3 3a2bd0ae504c33a50061885480f3def3 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 pax-utils dfe060cb70d89757fde5c1ff8405e950 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=0384c6b6cccfaeae066ea928224c7b77 +_md5_=e091479fb0e5aa9025401c41786dfe58 diff --git a/metadata/md5-cache/sys-freebsd/boot0-10.1 b/metadata/md5-cache/sys-freebsd/boot0-10.1 index 5c9ab9e114a6..549f7a4f8711 100644 --- a/metadata/md5-cache/sys-freebsd/boot0-10.1 +++ b/metadata/md5-cache/sys-freebsd/boot0-10.1 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install prepare setup unpack DEPEND==sys-freebsd/freebsd-mk-defs-10.1* =sys-freebsd/freebsd-lib-10.1* !sparc-fbsd? ( sys-devel/clang ) virtual/pmake virtual/pmake DESCRIPTION=FreeBSD's bootloader -EAPI=3 +EAPI=5 HOMEPAGE=http://www.freebsd.org/ IUSE=bzip2 ieee1394 tftp zfs profile KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD SLOT=0 -SRC_URI=http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-sys-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-lib-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-contrib-10.1.tar.xz -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=a4ba5cbb918eba17d9a4860bca50c3c6 +SRC_URI=mirror://freebsd/releases/i386/10.1-RELEASE/src.txz -> freebsd-src-10.1.tar.xz +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=a55a9871a8e8258e7086952d64880116 diff --git a/metadata/md5-cache/sys-freebsd/boot0-8.2 b/metadata/md5-cache/sys-freebsd/boot0-8.2 index 02f576eda5be..c5691b00f175 100644 --- a/metadata/md5-cache/sys-freebsd/boot0-8.2 +++ b/metadata/md5-cache/sys-freebsd/boot0-8.2 @@ -8,5 +8,5 @@ KEYWORDS=~sparc-fbsd ~x86-fbsd LICENSE=BSD SLOT=0 SRC_URI=mirror://gentoo/freebsd-sys-8.2.tar.bz2 -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=a5b2ba0967fdab2ecec4c007542404b1 diff --git a/metadata/md5-cache/sys-freebsd/boot0-9.1 b/metadata/md5-cache/sys-freebsd/boot0-9.1 index bbd6931c5b28..d7ce6e9bd2f4 100644 --- a/metadata/md5-cache/sys-freebsd/boot0-9.1 +++ b/metadata/md5-cache/sys-freebsd/boot0-9.1 @@ -8,5 +8,5 @@ KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD SLOT=0 SRC_URI=mirror://gentoo/freebsd-sys-9.1.tar.bz2 mirror://gentoo/freebsd-lib-9.1.tar.bz2 mirror://gentoo/freebsd-contrib-9.1.tar.bz2 -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=37d5ca037e623613b4376b9774c8ecfc diff --git a/metadata/md5-cache/sys-freebsd/freebsd-bin-10.1 b/metadata/md5-cache/sys-freebsd/freebsd-bin-10.1 index bc7cdfb115e9..0197b3cc56f7 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-bin-10.1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-bin-10.1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile install setup unpack DEPEND==sys-freebsd/freebsd-lib-10.1* >=dev-libs/libedit-20120311.3.0-r1 sys-libs/ncurses sys-apps/ed !app-misc/realpath !=sys-devel/flex-2.5.31-r2 virtual/pmake virtual/pmake DESCRIPTION=FreeBSD /bin tools -EAPI=3 +EAPI=5 HOMEPAGE=http://www.freebsd.org/ IUSE=profile KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD RDEPEND==sys-freebsd/freebsd-lib-10.1* >=dev-libs/libedit-20120311.3.0-r1 sys-libs/ncurses sys-apps/ed !app-misc/realpath ! freebsd-src-10.1.tar.xz +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=713c9742f5a0f188fee53f616cdd4025 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-bin-8.2 b/metadata/md5-cache/sys-freebsd/freebsd-bin-8.2 index b7f08614f0e8..6cc0fdbeb770 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-bin-8.2 +++ b/metadata/md5-cache/sys-freebsd/freebsd-bin-8.2 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND==sys-freebsd/freebsd-lib-8.2* dev-libs/libedit sys-libs/ncurses sys-apps/ed !app-misc/realpath !=dev-libs/libedit-20120311.3.0-r1 sys-libs/ncurses sys-apps/ed !app-misc/realpath ! freebsd-src-10.1.tar.xz +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=d8a8582cdbdf0b90df7e53f5f50c2c62 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-cddl-8.2 b/metadata/md5-cache/sys-freebsd/freebsd-cddl-8.2 index 5d50c009801c..6655b1836582 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-cddl-8.2 +++ b/metadata/md5-cache/sys-freebsd/freebsd-cddl-8.2 @@ -8,5 +8,5 @@ LICENSE=CDDL GPL-2 RDEPEND==sys-freebsd/freebsd-lib-8.2* =sys-freebsd/freebsd-libexec-8.2* build? ( sys-apps/baselayout ) dev-libs/libedit dev-libs/libelf SLOT=0 SRC_URI=mirror://gentoo/freebsd-cddl-8.2.tar.bz2 mirror://gentoo/freebsd-contrib-8.2.tar.bz2 mirror://gentoo/freebsd-ubin-8.2.tar.bz2 mirror://gentoo/freebsd-lib-8.2.tar.bz2 mirror://gentoo/freebsd-sbin-8.2.tar.bz2 mirror://gentoo/freebsd-sys-8.2.tar.bz2 build? ( mirror://gentoo/freebsd-include-8.2.tar.bz2 ) -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=26524573167e9931731e71e571ff828e diff --git a/metadata/md5-cache/sys-freebsd/freebsd-cddl-9.1 b/metadata/md5-cache/sys-freebsd/freebsd-cddl-9.1 index 428235147fae..46ec7721744c 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-cddl-9.1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-cddl-9.1 @@ -9,5 +9,5 @@ LICENSE=CDDL GPL-2 RDEPEND==sys-freebsd/freebsd-lib-9.1* =sys-freebsd/freebsd-libexec-9.1* build? ( sys-apps/baselayout ) dev-libs/libelf SLOT=0 SRC_URI=mirror://gentoo/freebsd-cddl-9.1.tar.bz2 mirror://gentoo/freebsd-contrib-9.1.tar.bz2 mirror://gentoo/freebsd-ubin-9.1.tar.bz2 mirror://gentoo/freebsd-lib-9.1.tar.bz2 mirror://gentoo/freebsd-sbin-9.1.tar.bz2 mirror://gentoo/freebsd-sys-9.1.tar.bz2 build? ( mirror://gentoo/freebsd-include-9.1.tar.bz2 ) -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=24d5dbb6eeae2eed4a4bbcd06efc68a0 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-contrib-8.2 b/metadata/md5-cache/sys-freebsd/freebsd-contrib-8.2 index 65bae691d562..cdd494809cbf 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-contrib-8.2 +++ b/metadata/md5-cache/sys-freebsd/freebsd-contrib-8.2 @@ -7,5 +7,5 @@ KEYWORDS=~sparc-fbsd ~x86-fbsd LICENSE=BSD GPL-2+ libodialog SLOT=0 SRC_URI=mirror://gentoo/freebsd-gnu-8.2.tar.bz2 mirror://gentoo/freebsd-contrib-8.2.tar.bz2 -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=0f4d64e25b9dbfec45fdf73956df6d87 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-contrib-9.1 b/metadata/md5-cache/sys-freebsd/freebsd-contrib-9.1 index 8ec0564c3e89..c54b2e6c7933 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-contrib-9.1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-contrib-9.1 @@ -7,5 +7,5 @@ KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD GPL-2+ libodialog SLOT=0 SRC_URI=mirror://gentoo/freebsd-gnu-9.1.tar.bz2 mirror://gentoo/freebsd-contrib-9.1.tar.bz2 -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=0ed2691265af2a89e5f0f7951661cd6f diff --git a/metadata/md5-cache/sys-freebsd/freebsd-lib-10.1 b/metadata/md5-cache/sys-freebsd/freebsd-lib-10.1 index 2d2d85a4e995..e28b5e6ad079 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-lib-10.1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-lib-10.1 @@ -8,6 +8,6 @@ KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD RDEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-10.1* ) >=dev-libs/expat-2.0.1 =sys-freebsd/freebsd-libexec-10.1* !sys-libs/libutempter !dev-libs/libelf !dev-libs/libexecinfo !dev-libs/libiconv !sys-freebsd/freebsd-headers =sys-freebsd/freebsd-share-10.1* >=virtual/libiconv-0-r2 SLOT=0 -SRC_URI=http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-lib-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-contrib-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-crypto-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-libexec-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-etc-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-include-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-usbin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-gnu-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-secure-10.1.tar.xz build? ( http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-sys-10.1.tar.xz ) zfs? ( http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-cddl-10.1.tar.xz ) https://security.freebsd.org/patches/SA-14:27/stdio.patch -> freebsd-lib-SA-1427-stdio.patch -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=1ce34dd9f44ecf857829fc82200960b1 +SRC_URI=mirror://freebsd/releases/i386/10.1-RELEASE/src.txz -> freebsd-src-10.1.tar.xz https://security.freebsd.org/patches/SA-14:27/stdio.patch -> freebsd-lib-SA-1427-stdio.patch +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=a0dede43b597370584cce9f3021cd2a9 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-lib-8.2-r1 b/metadata/md5-cache/sys-freebsd/freebsd-lib-8.2-r1 index 7bf59ebe2790..e4f1f0b87923 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-lib-8.2-r1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-lib-8.2-r1 @@ -9,5 +9,5 @@ LICENSE=BSD RDEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( virtual/krb5 ) usb? ( !dev-libs/libusb ) userland_GNU? ( sys-apps/mtree ) >=dev-libs/expat-2.0.1 !sys-freebsd/freebsd-headers SLOT=0 SRC_URI=mirror://gentoo/freebsd-lib-8.2.tar.bz2 mirror://gentoo/freebsd-contrib-8.2.tar.bz2 mirror://gentoo/freebsd-crypto-8.2.tar.bz2 mirror://gentoo/freebsd-libexec-8.2.tar.bz2 mirror://gentoo/freebsd-etc-8.2.tar.bz2 mirror://gentoo/freebsd-include-8.2.tar.bz2 mirror://gentoo/freebsd-usbin-8.2.tar.bz2 mirror://gentoo/freebsd-gnu-8.2.tar.bz2 build? ( mirror://gentoo/freebsd-sys-8.2.tar.bz2 ) -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=a6e8d041902491b02ff9b49383fc9ef6 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-lib-9.1-r10 b/metadata/md5-cache/sys-freebsd/freebsd-lib-9.1-r10 index 46465a5600ce..18307f35e97b 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-lib-9.1-r10 +++ b/metadata/md5-cache/sys-freebsd/freebsd-lib-9.1-r10 @@ -9,5 +9,5 @@ LICENSE=BSD RDEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-9.1* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !sys-freebsd/freebsd-headers SLOT=0 SRC_URI=mirror://gentoo/freebsd-lib-9.1.tar.bz2 mirror://gentoo/freebsd-contrib-9.1.tar.bz2 mirror://gentoo/freebsd-crypto-9.1.tar.bz2 mirror://gentoo/freebsd-libexec-9.1.tar.bz2 mirror://gentoo/freebsd-etc-9.1.tar.bz2 mirror://gentoo/freebsd-include-9.1.tar.bz2 mirror://gentoo/freebsd-usbin-9.1.tar.bz2 mirror://gentoo/freebsd-gnu-9.1.tar.bz2 build? ( mirror://gentoo/freebsd-sys-9.1.tar.bz2 ) zfs? ( mirror://gentoo/freebsd-cddl-9.1.tar.bz2 ) -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=be222ef50248a46e214281cfefc99a29 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-lib-9.1-r11 b/metadata/md5-cache/sys-freebsd/freebsd-lib-9.1-r11 index 102f0c0dcefc..42170a2be20a 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-lib-9.1-r11 +++ b/metadata/md5-cache/sys-freebsd/freebsd-lib-9.1-r11 @@ -9,5 +9,5 @@ LICENSE=BSD RDEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-9.1* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !sys-freebsd/freebsd-headers SLOT=0 SRC_URI=mirror://gentoo/freebsd-lib-9.1.tar.bz2 mirror://gentoo/freebsd-contrib-9.1.tar.bz2 mirror://gentoo/freebsd-crypto-9.1.tar.bz2 mirror://gentoo/freebsd-libexec-9.1.tar.bz2 mirror://gentoo/freebsd-etc-9.1.tar.bz2 mirror://gentoo/freebsd-include-9.1.tar.bz2 mirror://gentoo/freebsd-usbin-9.1.tar.bz2 mirror://gentoo/freebsd-gnu-9.1.tar.bz2 build? ( mirror://gentoo/freebsd-sys-9.1.tar.bz2 ) zfs? ( mirror://gentoo/freebsd-cddl-9.1.tar.bz2 ) -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=c7e355981b2be2c1fa4b62de1fa245ed diff --git a/metadata/md5-cache/sys-freebsd/freebsd-libexec-10.1 b/metadata/md5-cache/sys-freebsd/freebsd-libexec-10.1 index cf8af2e5ac35..9ec4b7e42285 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-libexec-10.1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-libexec-10.1 @@ -8,6 +8,6 @@ KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD RDEPEND==sys-freebsd/freebsd-lib-10.1* >=sys-freebsd/freebsd-lib-9.1-r11[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] pam? ( virtual/pam ) xinetd? ( sys-apps/xinetd ) SLOT=0 -SRC_URI=http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-libexec-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-ubin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-bin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-contrib-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-lib-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-etc-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-usbin-10.1.tar.xz -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=6451ad664aae3eb06eaa267ac32dbee9 +SRC_URI=mirror://freebsd/releases/i386/10.1-RELEASE/src.txz -> freebsd-src-10.1.tar.xz +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=98d33e4d2e08ddd664e33e3a819d987c diff --git a/metadata/md5-cache/sys-freebsd/freebsd-libexec-8.2 b/metadata/md5-cache/sys-freebsd/freebsd-libexec-8.2 index 9d6e2bfb218f..4e381f6bada1 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-libexec-8.2 +++ b/metadata/md5-cache/sys-freebsd/freebsd-libexec-8.2 @@ -9,5 +9,5 @@ LICENSE=BSD RDEPEND==sys-freebsd/freebsd-lib-8.2* pam? ( virtual/pam ) xinetd? ( sys-apps/xinetd ) SLOT=0 SRC_URI=mirror://gentoo/freebsd-libexec-8.2.tar.bz2 mirror://gentoo/freebsd-ubin-8.2.tar.bz2 mirror://gentoo/freebsd-bin-8.2.tar.bz2 mirror://gentoo/freebsd-contrib-8.2.tar.bz2 mirror://gentoo/freebsd-lib-8.2.tar.bz2 mirror://gentoo/freebsd-etc-8.2.tar.bz2 mirror://gentoo/freebsd-usbin-8.2.tar.bz2 -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=4d254e37eace875d1e379e967ee04bfe diff --git a/metadata/md5-cache/sys-freebsd/freebsd-libexec-8.2-r1 b/metadata/md5-cache/sys-freebsd/freebsd-libexec-8.2-r1 index 0d4c6f0d5cc9..531ca84858a9 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-libexec-8.2-r1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-libexec-8.2-r1 @@ -9,5 +9,5 @@ LICENSE=BSD RDEPEND==sys-freebsd/freebsd-lib-8.2* pam? ( virtual/pam ) xinetd? ( sys-apps/xinetd ) SLOT=0 SRC_URI=mirror://gentoo/freebsd-libexec-8.2.tar.bz2 mirror://gentoo/freebsd-ubin-8.2.tar.bz2 mirror://gentoo/freebsd-bin-8.2.tar.bz2 mirror://gentoo/freebsd-contrib-8.2.tar.bz2 mirror://gentoo/freebsd-lib-8.2.tar.bz2 mirror://gentoo/freebsd-etc-8.2.tar.bz2 mirror://gentoo/freebsd-usbin-8.2.tar.bz2 -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=04eda21ecc3985ceee5a7bf78caaaf51 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-libexec-9.1-r2 b/metadata/md5-cache/sys-freebsd/freebsd-libexec-9.1-r2 index 677b0166dfd6..09ac87913c2a 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-libexec-9.1-r2 +++ b/metadata/md5-cache/sys-freebsd/freebsd-libexec-9.1-r2 @@ -9,5 +9,5 @@ LICENSE=BSD RDEPEND==sys-freebsd/freebsd-lib-9.1* >=sys-freebsd/freebsd-lib-9.1-r11[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] pam? ( virtual/pam ) xinetd? ( sys-apps/xinetd ) SLOT=0 SRC_URI=mirror://gentoo/freebsd-libexec-9.1.tar.bz2 mirror://gentoo/freebsd-ubin-9.1.tar.bz2 mirror://gentoo/freebsd-bin-9.1.tar.bz2 mirror://gentoo/freebsd-contrib-9.1.tar.bz2 mirror://gentoo/freebsd-lib-9.1.tar.bz2 mirror://gentoo/freebsd-etc-9.1.tar.bz2 mirror://gentoo/freebsd-usbin-9.1.tar.bz2 -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=a5b81dbb32361cd8b7089da9db906078 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-mk-defs-10.1 b/metadata/md5-cache/sys-freebsd/freebsd-mk-defs-10.1 index 8857749d1361..5a92c33095e0 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-mk-defs-10.1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-mk-defs-10.1 @@ -8,6 +8,6 @@ KEYWORDS=~amd64 ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD RESTRICT=strip SLOT=0 -SRC_URI=http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-share-10.1.tar.xz -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=511e2e75aeb81dc99d8037aa1a386081 +SRC_URI=mirror://freebsd/releases/i386/10.1-RELEASE/src.txz -> freebsd-src-10.1.tar.xz +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=8ee4ef8e0991fd38ef7c986b55fc3c3e diff --git a/metadata/md5-cache/sys-freebsd/freebsd-mk-defs-8.2 b/metadata/md5-cache/sys-freebsd/freebsd-mk-defs-8.2 index c6e88ef02557..9beee58fdcca 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-mk-defs-8.2 +++ b/metadata/md5-cache/sys-freebsd/freebsd-mk-defs-8.2 @@ -8,5 +8,5 @@ LICENSE=BSD RESTRICT=strip SLOT=0 SRC_URI=mirror://gentoo/freebsd-share-8.2.tar.bz2 -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=5057cb6075e48bc27c4dd317a0cd0c61 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-mk-defs-9.1 b/metadata/md5-cache/sys-freebsd/freebsd-mk-defs-9.1 index 68b5d1d22cdc..9afca123a303 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-mk-defs-9.1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-mk-defs-9.1 @@ -9,5 +9,5 @@ LICENSE=BSD RESTRICT=strip SLOT=0 SRC_URI=mirror://gentoo/freebsd-share-9.1.tar.bz2 -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=a83663dd159167cb397acb30e381b7cf diff --git a/metadata/md5-cache/sys-freebsd/freebsd-pam-modules-10.1 b/metadata/md5-cache/sys-freebsd/freebsd-pam-modules-10.1 index 748e68776a0c..5c9aca90b48c 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-pam-modules-10.1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-pam-modules-10.1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile install prepare setup unpack DEPEND=>=sys-auth/openpam-20050201-r1 kerberos? ( dev-libs/openssl virtual/krb5 ) =sys-freebsd/freebsd-mk-defs-10.1* =sys-freebsd/freebsd-sources-10.1* virtual/pmake virtual/pmake DESCRIPTION=FreeBSD's PAM authentication modules -EAPI=3 +EAPI=5 HOMEPAGE=http://www.freebsd.org/ IUSE=kerberos nis profile KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD RDEPEND=>=sys-auth/openpam-20050201-r1 kerberos? ( dev-libs/openssl virtual/krb5 ) SLOT=0 -SRC_URI=http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-lib-10.1.tar.xz -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=4842a75873a7a3542dff46e44688b083 +SRC_URI=mirror://freebsd/releases/i386/10.1-RELEASE/src.txz -> freebsd-src-10.1.tar.xz +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=440d7190fe807432e431f2b601a60f6c diff --git a/metadata/md5-cache/sys-freebsd/freebsd-pam-modules-8.2 b/metadata/md5-cache/sys-freebsd/freebsd-pam-modules-8.2 index 9afb5e78479d..0db859596a7a 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-pam-modules-8.2 +++ b/metadata/md5-cache/sys-freebsd/freebsd-pam-modules-8.2 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=>=sys-auth/openpam-20050201-r1 kerberos? ( dev-libs/openssl virtual/krb5 ) SLOT=0 SRC_URI=mirror://gentoo/freebsd-lib-8.2.tar.bz2 -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=229a796977c11b355014a1bdda3ab881 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-pam-modules-9.1-r1 b/metadata/md5-cache/sys-freebsd/freebsd-pam-modules-9.1-r1 index ba6525a3ce16..6de984f5207a 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-pam-modules-9.1-r1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-pam-modules-9.1-r1 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=>=sys-auth/openpam-20050201-r1 kerberos? ( dev-libs/openssl virtual/krb5 ) SLOT=0 SRC_URI=mirror://gentoo/freebsd-lib-9.1.tar.bz2 -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=0ac0a2cdf3c1b02377fdea128409266f diff --git a/metadata/md5-cache/sys-freebsd/freebsd-pf-10.1 b/metadata/md5-cache/sys-freebsd/freebsd-pf-10.1 index 3fde59b0efb4..f1a6722eb835 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-pf-10.1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-pf-10.1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile install prepare setup unpack DEPEND=net-libs/libpcap dev-libs/libevent =sys-freebsd/freebsd-mk-defs-10.1* =sys-freebsd/freebsd-sources-10.1* virtual/pmake virtual/pmake DESCRIPTION=FreeBSD's base system libraries -EAPI=3 +EAPI=5 HOMEPAGE=http://www.freebsd.org/ IUSE=profile KEYWORDS=~amd64-fbsd ~x86-fbsd LICENSE=BSD RDEPEND=net-libs/libpcap SLOT=0 -SRC_URI=http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-usbin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-sbin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-contrib-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-etc-10.1.tar.xz -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=c5c1e16d4652b939b2a085a5b7f9f2ef +SRC_URI=mirror://freebsd/releases/i386/10.1-RELEASE/src.txz -> freebsd-src-10.1.tar.xz +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=daa7f1a46bfcfb4f1b0b7b4265e7aea1 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-pf-8.2 b/metadata/md5-cache/sys-freebsd/freebsd-pf-8.2 index 37c7078b8863..1bcb9e97c99a 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-pf-8.2 +++ b/metadata/md5-cache/sys-freebsd/freebsd-pf-8.2 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=net-libs/libpcap SLOT=0 SRC_URI=mirror://gentoo/freebsd-usbin-8.2.tar.bz2 mirror://gentoo/freebsd-sbin-8.2.tar.bz2 mirror://gentoo/freebsd-contrib-8.2.tar.bz2 mirror://gentoo/freebsd-etc-8.2.tar.bz2 -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=865e44c791fa64a9fe1738b9b8cf8cec diff --git a/metadata/md5-cache/sys-freebsd/freebsd-pf-9.1 b/metadata/md5-cache/sys-freebsd/freebsd-pf-9.1 index 853ed3f78c24..fad202a278f4 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-pf-9.1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-pf-9.1 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=net-libs/libpcap SLOT=0 SRC_URI=mirror://gentoo/freebsd-usbin-9.1.tar.bz2 mirror://gentoo/freebsd-sbin-9.1.tar.bz2 mirror://gentoo/freebsd-contrib-9.1.tar.bz2 mirror://gentoo/freebsd-etc-9.1.tar.bz2 -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=836c598be75648d08f9cc92a9e32a9e3 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-rescue-10.1 b/metadata/md5-cache/sys-freebsd/freebsd-rescue-10.1 index cd1d49018121..2d660437a88f 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-rescue-10.1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-rescue-10.1 @@ -7,6 +7,6 @@ IUSE=atm netware nis zfs profile KEYWORDS=~amd64-fbsd ~x86-fbsd LICENSE=BSD zfs? ( CDDL ) SLOT=0 -SRC_URI=http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-ubin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-contrib-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-lib-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-bin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-sbin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-usbin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-gnu-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-sys-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-libexec-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-rescue-10.1.tar.xz zfs? ( http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-cddl-10.1.tar.xz ) -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=5b4b2183b5093e5e34ff2e2d8beb8295 +SRC_URI=mirror://freebsd/releases/i386/10.1-RELEASE/src.txz -> freebsd-src-10.1.tar.xz +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=7dd6d63f440e21aeb6952c304946a375 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-rescue-8.2 b/metadata/md5-cache/sys-freebsd/freebsd-rescue-8.2 index 209a20c25fa7..bb5cfa6d6a7b 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-rescue-8.2 +++ b/metadata/md5-cache/sys-freebsd/freebsd-rescue-8.2 @@ -8,5 +8,5 @@ KEYWORDS=~x86-fbsd LICENSE=BSD zfs? ( CDDL ) SLOT=0 SRC_URI=mirror://gentoo/freebsd-ubin-8.2.tar.bz2 mirror://gentoo/freebsd-contrib-8.2.tar.bz2 mirror://gentoo/freebsd-lib-8.2.tar.bz2 mirror://gentoo/freebsd-bin-8.2.tar.bz2 mirror://gentoo/freebsd-sbin-8.2.tar.bz2 mirror://gentoo/freebsd-usbin-8.2.tar.bz2 mirror://gentoo/freebsd-gnu-8.2.tar.bz2 mirror://gentoo/freebsd-sys-8.2.tar.bz2 mirror://gentoo/freebsd-libexec-8.2.tar.bz2 mirror://gentoo/freebsd-rescue-8.2.tar.bz2 zfs? ( mirror://gentoo/freebsd-cddl-8.2.tar.bz2 ) -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=c9d3c77b98295f95ce7dcd73112435b1 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-rescue-9.1 b/metadata/md5-cache/sys-freebsd/freebsd-rescue-9.1 index 84f14496a0bb..1cf4b54a5296 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-rescue-9.1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-rescue-9.1 @@ -8,5 +8,5 @@ KEYWORDS=~amd64-fbsd ~x86-fbsd LICENSE=BSD zfs? ( CDDL ) SLOT=0 SRC_URI=mirror://gentoo/freebsd-ubin-9.1.tar.bz2 mirror://gentoo/freebsd-contrib-9.1.tar.bz2 mirror://gentoo/freebsd-lib-9.1.tar.bz2 mirror://gentoo/freebsd-bin-9.1.tar.bz2 mirror://gentoo/freebsd-sbin-9.1.tar.bz2 mirror://gentoo/freebsd-usbin-9.1.tar.bz2 mirror://gentoo/freebsd-gnu-9.1.tar.bz2 mirror://gentoo/freebsd-sys-9.1.tar.bz2 mirror://gentoo/freebsd-libexec-9.1.tar.bz2 mirror://gentoo/freebsd-rescue-9.1.tar.bz2 zfs? ( mirror://gentoo/freebsd-cddl-9.1.tar.bz2 ) -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=248e6c96ad2e736ce4b114a9b1db3be6 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-sbin-10.1 b/metadata/md5-cache/sys-freebsd/freebsd-sbin-10.1 index 3ea6a1ab1560..ab4cdaa601d7 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-sbin-10.1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-sbin-10.1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile install prepare setup unpack DEPEND==sys-freebsd/freebsd-lib-10.1*[ipv6?,atm?,netware?] =sys-freebsd/freebsd-libexec-10.1* >=dev-libs/expat-2.0.1 ssl? ( dev-libs/openssl ) >=dev-libs/libedit-20120311.3.0-r1 sys-libs/readline || ( sys-process/cronie sys-process/vixie-cron ) atm? ( net-analyzer/bsnmp ) !build? ( =sys-freebsd/freebsd-sources-10.1* ) =sys-freebsd/freebsd-mk-defs-10.1* virtual/pmake virtual/pmake DESCRIPTION=FreeBSD sbin utils -EAPI=3 +EAPI=5 HOMEPAGE=http://www.freebsd.org/ IUSE=atm ipfilter +pf ipv6 build ssl +cxx netware profile KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD RDEPEND==sys-freebsd/freebsd-lib-10.1*[ipv6?,atm?,netware?] =sys-freebsd/freebsd-libexec-10.1* >=dev-libs/expat-2.0.1 ssl? ( dev-libs/openssl ) >=dev-libs/libedit-20120311.3.0-r1 sys-libs/readline || ( sys-process/cronie sys-process/vixie-cron ) atm? ( net-analyzer/bsnmp ) SLOT=0 -SRC_URI=http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-sbin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-contrib-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-lib-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-libexec-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-usbin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-etc-10.1.tar.xz build? ( http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-sys-10.1.tar.xz ) -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=72fd472aa4b62784962c2371fe589ad8 +SRC_URI=mirror://freebsd/releases/i386/10.1-RELEASE/src.txz -> freebsd-src-10.1.tar.xz +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=19a7dc4c986eb04ddb64e5251e5bf907 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-sbin-8.2-r1 b/metadata/md5-cache/sys-freebsd/freebsd-sbin-8.2-r1 index 0e3bcf2283ab..362752a1e8cb 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-sbin-8.2-r1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-sbin-8.2-r1 @@ -9,5 +9,5 @@ LICENSE=BSD RDEPEND==sys-freebsd/freebsd-lib-8.2*[ipv6?,atm?,netware?] =sys-freebsd/freebsd-libexec-8.2* >=dev-libs/expat-2.0.1 ssl? ( dev-libs/openssl ) dev-libs/libedit sys-libs/readline || ( sys-process/cronie sys-process/vixie-cron ) atm? ( net-analyzer/bsnmp ) SLOT=0 SRC_URI=mirror://gentoo/freebsd-sbin-8.2.tar.bz2 mirror://gentoo/freebsd-contrib-8.2.tar.bz2 mirror://gentoo/freebsd-lib-8.2.tar.bz2 mirror://gentoo/freebsd-libexec-8.2.tar.bz2 mirror://gentoo/freebsd-usbin-8.2.tar.bz2 mirror://gentoo/freebsd-etc-8.2.tar.bz2 build? ( mirror://gentoo/freebsd-sys-8.2.tar.bz2 ) -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=b374c98400e1eb4effe87faed2f38fd3 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-sbin-9.1 b/metadata/md5-cache/sys-freebsd/freebsd-sbin-9.1 index 2b63d4f8dabe..a1a1e10a7cac 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-sbin-9.1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-sbin-9.1 @@ -9,5 +9,5 @@ LICENSE=BSD RDEPEND==sys-freebsd/freebsd-lib-9.1*[ipv6?,atm?,netware?] =sys-freebsd/freebsd-libexec-9.1* >=dev-libs/expat-2.0.1 ssl? ( dev-libs/openssl ) >=dev-libs/libedit-20120311.3.0-r1 sys-libs/readline || ( sys-process/cronie sys-process/vixie-cron ) atm? ( net-analyzer/bsnmp ) SLOT=0 SRC_URI=mirror://gentoo/freebsd-sbin-9.1.tar.bz2 mirror://gentoo/freebsd-contrib-9.1.tar.bz2 mirror://gentoo/freebsd-lib-9.1.tar.bz2 mirror://gentoo/freebsd-libexec-9.1.tar.bz2 mirror://gentoo/freebsd-usbin-9.1.tar.bz2 mirror://gentoo/freebsd-etc-9.1.tar.bz2 build? ( mirror://gentoo/freebsd-sys-9.1.tar.bz2 ) -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=aa6a55ec61c53d2025aa7456da249cc9 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-share-10.1 b/metadata/md5-cache/sys-freebsd/freebsd-share-10.1 index e46f8ca60060..71fd84bc833d 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-share-10.1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-share-10.1 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile install prepare setup unpack DEPEND==sys-freebsd/freebsd-mk-defs-10.1* =sys-freebsd/freebsd-sources-10.1* virtual/pmake virtual/pmake DESCRIPTION=FreeBSD shared tools/files -EAPI=3 +EAPI=5 HOMEPAGE=http://www.freebsd.org/ -IUSE=doc zfs +IUSE=doc zfs profile KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD RDEPEND=sys-apps/miscfiles RESTRICT=strip SLOT=0 -SRC_URI=http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-share-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-contrib-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-gnu-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-ubin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-usbin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-sbin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-bin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-lib-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-etc-10.1.tar.xz zfs? ( http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-cddl-10.1.tar.xz ) -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=02e747bd4d5bbd460e17fd3c14f2d5e8 +SRC_URI=mirror://freebsd/releases/i386/10.1-RELEASE/src.txz -> freebsd-src-10.1.tar.xz +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=445c561232554019455dfeea4bdeaed1 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-share-8.2 b/metadata/md5-cache/sys-freebsd/freebsd-share-8.2 index 582f9d977611..edcddc52195a 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-share-8.2 +++ b/metadata/md5-cache/sys-freebsd/freebsd-share-8.2 @@ -2,12 +2,12 @@ DEFINED_PHASES=compile install setup unpack DEPEND==sys-freebsd/freebsd-mk-defs-8.2* =sys-freebsd/freebsd-sources-8.2* virtual/pmake virtual/pmake DESCRIPTION=FreeBSD shared tools/files HOMEPAGE=http://www.freebsd.org/ -IUSE=doc isdn +IUSE=doc isdn profile KEYWORDS=~sparc-fbsd ~x86-fbsd LICENSE=BSD RDEPEND=sys-apps/miscfiles RESTRICT=strip SLOT=0 SRC_URI=mirror://gentoo/freebsd-share-8.2.tar.bz2 mirror://gentoo/freebsd-contrib-8.2.tar.bz2 mirror://gentoo/freebsd-gnu-8.2.tar.bz2 mirror://gentoo/freebsd-ubin-8.2.tar.bz2 mirror://gentoo/freebsd-usbin-8.2.tar.bz2 mirror://gentoo/freebsd-sbin-8.2.tar.bz2 mirror://gentoo/freebsd-bin-8.2.tar.bz2 mirror://gentoo/freebsd-lib-8.2.tar.bz2 mirror://gentoo/freebsd-etc-8.2.tar.bz2 -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=0b302bb30b10fb667ca00b8636193412 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-share-9.1 b/metadata/md5-cache/sys-freebsd/freebsd-share-9.1 index 2f69f61eee33..da4da54eb1aa 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-share-9.1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-share-9.1 @@ -2,12 +2,12 @@ DEFINED_PHASES=compile install setup unpack DEPEND==sys-freebsd/freebsd-mk-defs-9.1* =sys-freebsd/freebsd-sources-9.1* virtual/pmake virtual/pmake DESCRIPTION=FreeBSD shared tools/files HOMEPAGE=http://www.freebsd.org/ -IUSE=doc +IUSE=doc profile KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD RDEPEND=sys-apps/miscfiles RESTRICT=strip SLOT=0 SRC_URI=mirror://gentoo/freebsd-share-9.1.tar.bz2 mirror://gentoo/freebsd-contrib-9.1.tar.bz2 mirror://gentoo/freebsd-gnu-9.1.tar.bz2 mirror://gentoo/freebsd-ubin-9.1.tar.bz2 mirror://gentoo/freebsd-usbin-9.1.tar.bz2 mirror://gentoo/freebsd-sbin-9.1.tar.bz2 mirror://gentoo/freebsd-bin-9.1.tar.bz2 mirror://gentoo/freebsd-lib-9.1.tar.bz2 mirror://gentoo/freebsd-etc-9.1.tar.bz2 -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=2a33fc2d7deca3a37dd1897fe7220ba2 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-sources-10.1-r3 b/metadata/md5-cache/sys-freebsd/freebsd-sources-10.1-r3 index 13d17b4827f8..382ea1b75e06 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-sources-10.1-r3 +++ b/metadata/md5-cache/sys-freebsd/freebsd-sources-10.1-r3 @@ -3,12 +3,12 @@ DEPEND=build-kernel? ( dtrace? ( >=sys-freebsd/freebsd-cddl-9.2_rc1 ) !sparc-fbs DESCRIPTION=FreeBSD kernel sources EAPI=5 HOMEPAGE=http://www.freebsd.org/ -IUSE=+build-kernel debug dtrace profile zfs +IUSE=+build-kernel debug dtrace zfs profile KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD RDEPEND=dtrace? ( >=sys-freebsd/freebsd-cddl-9.2_rc1 ) =sys-freebsd/freebsd-mk-defs-10.1* !sys-freebsd/virtio-kmod !sys-fs/fuse4bsd ! freebsd-sources-SA-1502-sctp.patch https://security.freebsd.org/patches/SA-15:03/sctp.patch -> freebsd-sources-SA-1503-sctp.patch https://security.freebsd.org/patches/SA-15:04/igmp.patch -> freebsd-sources-SA-1504-igmp.patch https://security.freebsd.org/patches/SA-15:04/igmp-errata.patch -> freebsd-sources-SA-1504-igmp-errata.patch https://security.freebsd.org/patches/SA-15:09/ipv6.patch -> freebsd-sources-SA-1509-ipv6.patch https://security.freebsd.org/patches/EN-15:01/vt.patch -> freebsd-sources-EN-1501-vt.patch https://security.freebsd.org/patches/EN-15:05/ufs.patch -> freebsd-sources-EN-1505-ufs.patch -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=354896e2bd7f602a706973eb117c06e3 +SRC_URI=mirror://freebsd/releases/i386/10.1-RELEASE/src.txz -> freebsd-src-10.1.tar.xz https://security.freebsd.org/patches/SA-15:02/sctp.patch -> freebsd-sources-SA-1502-sctp.patch https://security.freebsd.org/patches/SA-15:03/sctp.patch -> freebsd-sources-SA-1503-sctp.patch https://security.freebsd.org/patches/SA-15:04/igmp.patch -> freebsd-sources-SA-1504-igmp.patch https://security.freebsd.org/patches/SA-15:04/igmp-errata.patch -> freebsd-sources-SA-1504-igmp-errata.patch https://security.freebsd.org/patches/SA-15:09/ipv6.patch -> freebsd-sources-SA-1509-ipv6.patch https://security.freebsd.org/patches/EN-15:01/vt.patch -> freebsd-sources-EN-1501-vt.patch https://security.freebsd.org/patches/EN-15:05/ufs.patch -> freebsd-sources-EN-1505-ufs.patch +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=e4f7e02ba83668e7583c67b0cb829957 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-sources-8.2-r2 b/metadata/md5-cache/sys-freebsd/freebsd-sources-8.2-r2 index 410ee3976880..ac59abe9d9f9 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-sources-8.2-r2 +++ b/metadata/md5-cache/sys-freebsd/freebsd-sources-8.2-r2 @@ -2,12 +2,12 @@ DEFINED_PHASES=compile install postinst unpack DEPEND=virtual/pmake virtual/pmake DESCRIPTION=FreeBSD kernel sources HOMEPAGE=http://www.freebsd.org/ -IUSE=symlink +IUSE=symlink profile KEYWORDS=~sparc-fbsd ~x86-fbsd LICENSE=BSD RDEPEND=>=sys-freebsd/freebsd-mk-defs-8.0 RESTRICT=strip binchecks SLOT=8.2-r2 SRC_URI=mirror://gentoo/freebsd-sys-8.2.tar.bz2 -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=c83f5ec45250d89984ae73f08c0fe371 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-sources-9.1-r3 b/metadata/md5-cache/sys-freebsd/freebsd-sources-9.1-r3 index 5293259095cf..f312fe9a0925 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-sources-9.1-r3 +++ b/metadata/md5-cache/sys-freebsd/freebsd-sources-9.1-r3 @@ -2,12 +2,12 @@ DEFINED_PHASES=compile install postinst unpack DEPEND=virtual/pmake virtual/pmake DESCRIPTION=FreeBSD kernel sources HOMEPAGE=http://www.freebsd.org/ -IUSE=symlink +IUSE=symlink profile KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD RDEPEND==sys-freebsd/freebsd-mk-defs-9.1* RESTRICT=strip binchecks SLOT=9.1 SRC_URI=mirror://gentoo/freebsd-sys-9.1.tar.bz2 -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=5a480020a852a7c977cbe3b75b406573 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-sources-9.1-r9 b/metadata/md5-cache/sys-freebsd/freebsd-sources-9.1-r9 index 099bce213f99..a2492ad74dbf 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-sources-9.1-r9 +++ b/metadata/md5-cache/sys-freebsd/freebsd-sources-9.1-r9 @@ -2,12 +2,12 @@ DEFINED_PHASES=compile install postinst unpack DEPEND=virtual/pmake virtual/pmake DESCRIPTION=FreeBSD kernel sources HOMEPAGE=http://www.freebsd.org/ -IUSE=symlink +IUSE=symlink profile KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD RDEPEND==sys-freebsd/freebsd-mk-defs-9.1* RESTRICT=strip binchecks SLOT=9.1 SRC_URI=mirror://gentoo/freebsd-sys-9.1.tar.bz2 http://dev.gentoo.org/~naota/patch/freebsd-sources-9.1-en-13-03.patch -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=0753da97875f04b591ecdafb505c9c74 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-ubin-10.1 b/metadata/md5-cache/sys-freebsd/freebsd-ubin-10.1 index 6e44fccd1725..cf16b65327ee 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-ubin-10.1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-ubin-10.1 @@ -8,6 +8,6 @@ KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD zfs? ( CDDL ) RDEPEND==sys-freebsd/freebsd-lib-10.1*[usb?,bluetooth?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ssl? ( dev-libs/openssl ) kerberos? ( virtual/krb5 ) ar? ( >=app-arch/libarchive-3 ) virtual/pam sys-libs/zlib >=sys-libs/ncurses-5.9 !sys-process/fuser-bsd !dev-util/csup !dev-libs/libiconv !sys-freebsd/freebsd-contrib >=sys-auth/pambase-20080219.1 sys-process/cronbase SLOT=0 -SRC_URI=http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-ubin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-contrib-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-lib-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-etc-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-bin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-include-10.1.tar.xz zfs? ( http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-cddl-10.1.tar.xz ) build? ( http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-sys-10.1.tar.xz ) -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=43169ccae95058a6f82f2bc415af5b28 +SRC_URI=mirror://freebsd/releases/i386/10.1-RELEASE/src.txz -> freebsd-src-10.1.tar.xz +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=95e2995d3b60af7578f1c4e636f758ca diff --git a/metadata/md5-cache/sys-freebsd/freebsd-ubin-8.2-r1 b/metadata/md5-cache/sys-freebsd/freebsd-ubin-8.2-r1 index 346b6237ce20..ef1c3532d2ef 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-ubin-8.2-r1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-ubin-8.2-r1 @@ -9,5 +9,5 @@ LICENSE=BSD zfs? ( CDDL ) RDEPEND==sys-freebsd/freebsd-lib-8.2*[usb?,bluetooth?] ssl? ( dev-libs/openssl ) kerberos? ( virtual/krb5 ) ar? ( app-arch/libarchive ) virtual/pam sys-libs/zlib >=sys-libs/ncurses-5.9 !dev-util/csup >=sys-auth/pambase-20080219.1 sys-process/cronbase SLOT=0 SRC_URI=mirror://gentoo/freebsd-ubin-8.2.tar.bz2 mirror://gentoo/freebsd-contrib-8.2.tar.bz2 mirror://gentoo/freebsd-lib-8.2.tar.bz2 mirror://gentoo/freebsd-etc-8.2.tar.bz2 mirror://gentoo/freebsd-bin-8.2.tar.bz2 mirror://gentoo/freebsd-include-8.2.tar.bz2 zfs? ( mirror://gentoo/freebsd-cddl-8.2.tar.bz2 ) build? ( mirror://gentoo/freebsd-sys-8.2.tar.bz2 ) -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=cf7079cfc645c1dc91738e8a9083d5ec diff --git a/metadata/md5-cache/sys-freebsd/freebsd-ubin-9.1-r2 b/metadata/md5-cache/sys-freebsd/freebsd-ubin-9.1-r2 index a565b46e2098..a48d5620c44c 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-ubin-9.1-r2 +++ b/metadata/md5-cache/sys-freebsd/freebsd-ubin-9.1-r2 @@ -9,5 +9,5 @@ LICENSE=BSD zfs? ( CDDL ) RDEPEND==sys-freebsd/freebsd-lib-9.1*[usb?,bluetooth?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ssl? ( dev-libs/openssl ) kerberos? ( virtual/krb5 ) ar? ( >=app-arch/libarchive-3 ) virtual/pam sys-libs/zlib >=sys-libs/ncurses-5.9 !sys-process/fuser-bsd !dev-util/csup >=sys-auth/pambase-20080219.1 sys-process/cronbase SLOT=0 SRC_URI=mirror://gentoo/freebsd-ubin-9.1.tar.bz2 mirror://gentoo/freebsd-contrib-9.1.tar.bz2 mirror://gentoo/freebsd-lib-9.1.tar.bz2 mirror://gentoo/freebsd-etc-9.1.tar.bz2 mirror://gentoo/freebsd-bin-9.1.tar.bz2 mirror://gentoo/freebsd-include-9.1.tar.bz2 zfs? ( mirror://gentoo/freebsd-cddl-9.1.tar.bz2 ) build? ( mirror://gentoo/freebsd-sys-9.1.tar.bz2 ) -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=fe4dad5f85b4f369c47b4b4c23d6545a diff --git a/metadata/md5-cache/sys-freebsd/freebsd-ubin-9.1-r3 b/metadata/md5-cache/sys-freebsd/freebsd-ubin-9.1-r3 index 203fac173687..d8b7e529f05a 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-ubin-9.1-r3 +++ b/metadata/md5-cache/sys-freebsd/freebsd-ubin-9.1-r3 @@ -9,5 +9,5 @@ LICENSE=BSD zfs? ( CDDL ) RDEPEND==sys-freebsd/freebsd-lib-9.1*[usb?,bluetooth?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ssl? ( dev-libs/openssl ) kerberos? ( virtual/krb5 ) ar? ( >=app-arch/libarchive-3 ) virtual/pam sys-libs/zlib >=sys-libs/ncurses-5.9 !sys-process/fuser-bsd !dev-util/csup >=sys-auth/pambase-20080219.1 sys-process/cronbase SLOT=0 SRC_URI=mirror://gentoo/freebsd-ubin-9.1.tar.bz2 mirror://gentoo/freebsd-contrib-9.1.tar.bz2 mirror://gentoo/freebsd-lib-9.1.tar.bz2 mirror://gentoo/freebsd-etc-9.1.tar.bz2 mirror://gentoo/freebsd-bin-9.1.tar.bz2 mirror://gentoo/freebsd-include-9.1.tar.bz2 zfs? ( mirror://gentoo/freebsd-cddl-9.1.tar.bz2 ) build? ( mirror://gentoo/freebsd-sys-9.1.tar.bz2 ) -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 62927b3db3a589b0806255f3a002d5d3 multilib-build 0983c7893df461213a05f791cc7dea6d pam aa1ebb3ab720ea04dbbdd6eaaf9554ed portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=019e7a49b3381233f8db24779f80d5a3 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-usbin-10.1 b/metadata/md5-cache/sys-freebsd/freebsd-usbin-10.1 index cc49762cfb9d..0c21cca27748 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-usbin-10.1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-usbin-10.1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile install postinst prepare setup unpack DEPEND==sys-freebsd/freebsd-lib-10.1*[usb?,bluetooth?,netware?] =sys-freebsd/freebsd-libexec-10.1* build? ( sys-apps/baselayout ) ssl? ( dev-libs/openssl ) >=app-arch/libarchive-3 sys-apps/tcp-wrappers dev-util/dialog >=dev-libs/libedit-20120311.3.0-r1 net-libs/libpcap kerberos? ( app-crypt/heimdal ) =sys-freebsd/freebsd-mk-defs-10.1* =sys-freebsd/freebsd-ubin-10.1* !build? ( =sys-freebsd/freebsd-sources-10.1* ) sys-apps/texinfo sys-devel/flex virtual/pmake virtual/pmake DESCRIPTION=FreeBSD /usr/sbin tools -EAPI=3 +EAPI=5 HOMEPAGE=http://www.freebsd.org/ IUSE=acpi atm audit bluetooth floppy ipv6 kerberos minimal netware nis pam ssl usb build profile KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD RDEPEND==sys-freebsd/freebsd-lib-10.1*[usb?,bluetooth?,netware?] =sys-freebsd/freebsd-libexec-10.1* build? ( sys-apps/baselayout ) ssl? ( dev-libs/openssl ) >=app-arch/libarchive-3 sys-apps/tcp-wrappers dev-util/dialog >=dev-libs/libedit-20120311.3.0-r1 net-libs/libpcap kerberos? ( app-crypt/heimdal ) SLOT=0 -SRC_URI=http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-usbin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-contrib-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-ubin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-lib-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-sbin-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-etc-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-gnu-10.1.tar.xz nis? ( http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-libexec-10.1.tar.xz ) build? ( http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-sys-10.1.tar.xz http://dev.gentoo.org/~mgorny/dist/freebsd/10.1/freebsd-include-10.1.tar.xz ) -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=f21427b849196b6d0e884c2ebb3b3464 +SRC_URI=mirror://freebsd/releases/i386/10.1-RELEASE/src.txz -> freebsd-src-10.1.tar.xz +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=ea43eb110cd90b42b00e298933e0f082 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-usbin-8.2-r2 b/metadata/md5-cache/sys-freebsd/freebsd-usbin-8.2-r2 index 1f463ef8f455..b7417587476a 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-usbin-8.2-r2 +++ b/metadata/md5-cache/sys-freebsd/freebsd-usbin-8.2-r2 @@ -9,5 +9,5 @@ LICENSE=BSD RDEPEND==sys-freebsd/freebsd-lib-8.2*[usb?,bluetooth?,netware?] =sys-freebsd/freebsd-libexec-8.2* acpi? ( sys-power/iasl ) build? ( sys-apps/baselayout ) ssl? ( dev-libs/openssl ) dev-libs/libelf dev-libs/libedit net-libs/libpcap SLOT=0 SRC_URI=mirror://gentoo/freebsd-usbin-8.2.tar.bz2 mirror://gentoo/freebsd-contrib-8.2.tar.bz2 mirror://gentoo/freebsd-ubin-8.2.tar.bz2 mirror://gentoo/freebsd-lib-8.2.tar.bz2 mirror://gentoo/freebsd-sbin-8.2.tar.bz2 mirror://gentoo/freebsd-etc-8.2.tar.bz2 mirror://gentoo/freebsd-gnu-8.2.tar.bz2 nis? ( mirror://gentoo/freebsd-libexec-8.2.tar.bz2 ) build? ( mirror://gentoo/freebsd-sys-8.2.tar.bz2 mirror://gentoo/freebsd-include-8.2.tar.bz2 ) -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=7c7caaa18bfea6e454d64e03430b86df diff --git a/metadata/md5-cache/sys-freebsd/freebsd-usbin-9.1-r1 b/metadata/md5-cache/sys-freebsd/freebsd-usbin-9.1-r1 index f7e27fc8396e..0bc9234b6e62 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-usbin-9.1-r1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-usbin-9.1-r1 @@ -9,5 +9,5 @@ LICENSE=BSD RDEPEND==sys-freebsd/freebsd-lib-9.1*[usb?,bluetooth?,netware?] =sys-freebsd/freebsd-libexec-9.1* =sys-freebsd/freebsd-contrib-9.1* acpi? ( sys-power/iasl ) build? ( sys-apps/baselayout ) ssl? ( dev-libs/openssl ) >=app-arch/libarchive-3 sys-apps/tcp-wrappers dev-util/dialog dev-libs/libelf >=dev-libs/libedit-20120311.3.0-r1 net-libs/libpcap kerberos? ( app-crypt/heimdal ) SLOT=0 SRC_URI=mirror://gentoo/freebsd-usbin-9.1.tar.bz2 mirror://gentoo/freebsd-contrib-9.1.tar.bz2 mirror://gentoo/freebsd-ubin-9.1.tar.bz2 mirror://gentoo/freebsd-lib-9.1.tar.bz2 mirror://gentoo/freebsd-sbin-9.1.tar.bz2 mirror://gentoo/freebsd-etc-9.1.tar.bz2 mirror://gentoo/freebsd-gnu-9.1.tar.bz2 nis? ( mirror://gentoo/freebsd-libexec-9.1.tar.bz2 ) build? ( mirror://gentoo/freebsd-sys-9.1.tar.bz2 mirror://gentoo/freebsd-include-9.1.tar.bz2 ) -_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd bc507db24f3d02261ce40b387670f340 multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 freebsd 35f498d509155233569460a87c40fdda multilib 62927b3db3a589b0806255f3a002d5d3 portability a45c088f246ef5091e029f6285d7ce42 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=5e0660a678ec8b8b7506918381aa09df diff --git a/metadata/md5-cache/sys-fs/eudev-3.1 b/metadata/md5-cache/sys-fs/eudev-3.1.1 similarity index 96% rename from metadata/md5-cache/sys-fs/eudev-3.1 rename to metadata/md5-cache/sys-fs/eudev-3.1.1 index b25ebf16b84c..ced21dbe8c5a 100644 --- a/metadata/md5-cache/sys-fs/eudev-3.1 +++ b/metadata/md5-cache/sys-fs/eudev-3.1.1 @@ -9,6 +9,6 @@ LICENSE=LGPL-2.1 MIT GPL-2 PDEPEND=>=sys-fs/udev-init-scripts-26 hwdb? ( >=sys-apps/hwids-20140304[udev] ) RDEPEND=>=sys-apps/util-linux-2.20 gudev? ( >=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) introspection? ( >=dev-libs/gobject-introspection-1.38 ) kmod? ( >=sys-apps/kmod-16 ) selinux? ( >=sys-libs/libselinux-2.1.9 ) !=sys-apps/util-linux-2.20 acl? ( sys-apps/acl ) gudev? ( >=dev-libs/glib-2.34.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) introspection? ( >=dev-libs/gobject-introspection-1.38 ) kmod? ( >=sys-apps/kmod-16 ) selinux? ( >=sys-libs/libselinux-2.1.9 ) !=sys-apps/coreutils-8.16 sys-libs/libcap virtual/os-headers virtual/pkgconfig >=sys-devel/make-3.82-r4 >=sys-kernel/linux-headers-3.9 doc? ( >=dev-util/gtk-doc-1.18 ) !=sys-devel/automake-1.14.1:1.14 >=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 virtual/pkgconfig +DESCRIPTION=Linux dynamic and persistent device naming support (aka userspace devfs) +EAPI=5 +HOMEPAGE=http://www.freedesktop.org/wiki/Software/systemd +IUSE=acl doc gudev introspection +kmod selinux static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 +LICENSE=LGPL-2.1 MIT GPL-2 +PDEPEND=>=sys-apps/hwids-20140304[udev] >=sys-fs/udev-init-scripts-26 +RDEPEND=>=sys-apps/util-linux-2.20 acl? ( sys-apps/acl ) gudev? ( >=dev-libs/glib-2.34.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) introspection? ( >=dev-libs/gobject-introspection-1.38 ) kmod? ( >=sys-apps/kmod-16 ) selinux? ( >=sys-libs/libselinux-2.1.9 ) !perl-core/ExtUtils-MakeMaker-6.660.0-r999 -SLOT=0 -_md5_=5101995d1ec3810fdd74bbe3335fe72c diff --git a/metadata/md5-cache/virtual/perl-ExtUtils-MakeMaker-6.820.0 b/metadata/md5-cache/virtual/perl-ExtUtils-MakeMaker-7.40.100_rc similarity index 63% rename from metadata/md5-cache/virtual/perl-ExtUtils-MakeMaker-6.820.0 rename to metadata/md5-cache/virtual/perl-ExtUtils-MakeMaker-7.40.100_rc index f13f079520af..0bc23cfb2f68 100644 --- a/metadata/md5-cache/virtual/perl-ExtUtils-MakeMaker-6.820.0 +++ b/metadata/md5-cache/virtual/perl-ExtUtils-MakeMaker-7.40.100_rc @@ -1,6 +1,7 @@ DEFINED_PHASES=- DESCRIPTION=Virtual for ExtUtils-MakeMaker +EAPI=5 KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -RDEPEND=~perl-core/ExtUtils-MakeMaker-6.820.0 +RDEPEND=|| ( =dev-lang/perl-5.22* ~perl-core/ExtUtils-MakeMaker-7.40.100_rc ) !perl-core/ExtUtils-MakeMaker-7.40.100_rc-r999 SLOT=0 -_md5_=69ca6233c3d1d64f832f6a018ea9b6ef +_md5_=e645df487c245aeb1e43b90d5ae6865c diff --git a/metadata/md5-cache/virtual/perl-ExtUtils-Manifest-1.630.0-r1 b/metadata/md5-cache/virtual/perl-ExtUtils-Manifest-1.630.0-r2 similarity index 63% rename from metadata/md5-cache/virtual/perl-ExtUtils-Manifest-1.630.0-r1 rename to metadata/md5-cache/virtual/perl-ExtUtils-Manifest-1.630.0-r2 index cb313853880a..3c233b8e0f2b 100644 --- a/metadata/md5-cache/virtual/perl-ExtUtils-Manifest-1.630.0-r1 +++ b/metadata/md5-cache/virtual/perl-ExtUtils-Manifest-1.630.0-r2 @@ -2,6 +2,6 @@ DEFINED_PHASES=- DESCRIPTION=Virtual for ExtUtils-Manifest EAPI=5 KEYWORDS=alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -RDEPEND=|| ( =dev-lang/perl-5.20* =dev-lang/perl-5.18* ~perl-core/ExtUtils-Manifest-1.630.0 ) !perl-core/ExtUtils-Manifest-1.630.0-r999 +RDEPEND=|| ( =dev-lang/perl-5.20* ~perl-core/ExtUtils-Manifest-1.630.0 ) !perl-core/ExtUtils-Manifest-1.630.0-r999 SLOT=0 -_md5_=29bafeb5ddca8b7a3400fe2d73a57c12 +_md5_=bb10eaf7446bb8314d21daad4d2bcb1c diff --git a/metadata/md5-cache/virtual/perl-ExtUtils-Manifest-1.700.0 b/metadata/md5-cache/virtual/perl-ExtUtils-Manifest-1.700.0-r1 similarity index 66% rename from metadata/md5-cache/virtual/perl-ExtUtils-Manifest-1.700.0 rename to metadata/md5-cache/virtual/perl-ExtUtils-Manifest-1.700.0-r1 index 117cb77a3685..0cb6f7b9c3e4 100644 --- a/metadata/md5-cache/virtual/perl-ExtUtils-Manifest-1.700.0 +++ b/metadata/md5-cache/virtual/perl-ExtUtils-Manifest-1.700.0-r1 @@ -2,6 +2,6 @@ DEFINED_PHASES=- DESCRIPTION=Virtual for ExtUtils-Manifest EAPI=5 KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -RDEPEND=~perl-core/ExtUtils-Manifest-1.700.0 +RDEPEND=|| ( =dev-lang/perl-5.22* ~perl-core/ExtUtils-Manifest-1.700.0 ) !perl-core/ExtUtils-Manifest-1.700.0-r999 SLOT=0 -_md5_=29604e2a81a10c0ef11df3f9434d3477 +_md5_=aa7f3f9473b0333817307a48e81c77e4 diff --git a/metadata/md5-cache/virtual/perl-ExtUtils-ParseXS-3.180.0-r2 b/metadata/md5-cache/virtual/perl-ExtUtils-ParseXS-3.180.0-r2 deleted file mode 100644 index 880830cfff3d..000000000000 --- a/metadata/md5-cache/virtual/perl-ExtUtils-ParseXS-3.180.0-r2 +++ /dev/null @@ -1,7 +0,0 @@ -DEFINED_PHASES=- -DESCRIPTION=Virtual for ExtUtils-ParseXS -EAPI=5 -KEYWORDS=alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -RDEPEND=|| ( =dev-lang/perl-5.18* ~perl-core/ExtUtils-ParseXS-3.180.0 ) !perl-core/ExtUtils-ParseXS-3.180.0-r999 -SLOT=0 -_md5_=a033f1e1579a975186204866c6afb1a5 diff --git a/metadata/md5-cache/virtual/perl-ExtUtils-ParseXS-3.220.0 b/metadata/md5-cache/virtual/perl-ExtUtils-ParseXS-3.280.0 similarity index 65% rename from metadata/md5-cache/virtual/perl-ExtUtils-ParseXS-3.220.0 rename to metadata/md5-cache/virtual/perl-ExtUtils-ParseXS-3.280.0 index 457e05fc49ab..52f16dc6afa7 100644 --- a/metadata/md5-cache/virtual/perl-ExtUtils-ParseXS-3.220.0 +++ b/metadata/md5-cache/virtual/perl-ExtUtils-ParseXS-3.280.0 @@ -1,6 +1,7 @@ DEFINED_PHASES=- DESCRIPTION=Virtual for ExtUtils-ParseXS +EAPI=5 KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -RDEPEND=~perl-core/ExtUtils-ParseXS-3.220.0 +RDEPEND=|| ( =dev-lang/perl-5.22* ~perl-core/ExtUtils-ParseXS-3.280.0 ) !perl-core/ExtUtils-ParseXS-3.280.0-r999 SLOT=0 -_md5_=b9bd68731cca37521d82ad06ee06a68b +_md5_=365959868cad97c053129adf7c5ef8c6 diff --git a/metadata/md5-cache/virtual/perl-File-Path-2.90.0-r2 b/metadata/md5-cache/virtual/perl-File-Path-2.90.0-r3 similarity index 69% rename from metadata/md5-cache/virtual/perl-File-Path-2.90.0-r2 rename to metadata/md5-cache/virtual/perl-File-Path-2.90.0-r3 index 4010452c090a..949be3825d1c 100644 --- a/metadata/md5-cache/virtual/perl-File-Path-2.90.0-r2 +++ b/metadata/md5-cache/virtual/perl-File-Path-2.90.0-r3 @@ -2,6 +2,6 @@ DEFINED_PHASES=- DESCRIPTION=Virtual for File-Path EAPI=5 KEYWORDS=alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~ppc-aix -RDEPEND=|| ( =dev-lang/perl-5.20* =dev-lang/perl-5.18* ~perl-core/File-Path-2.90.0 ) !perl-core/File-Path-2.90.0-r999 +RDEPEND=|| ( =dev-lang/perl-5.22* =dev-lang/perl-5.20* ~perl-core/File-Path-2.90.0 ) !perl-core/File-Path-2.90.0-r999 SLOT=0 -_md5_=05f8e9bceb3729fe0993c9c853fb6d22 +_md5_=5bebd747f65a169eec6158bd2c259e46 diff --git a/metadata/md5-cache/virtual/perl-File-Spec-3.400.0-r2 b/metadata/md5-cache/virtual/perl-File-Spec-3.400.0-r2 deleted file mode 100644 index 49ad620c7693..000000000000 --- a/metadata/md5-cache/virtual/perl-File-Spec-3.400.0-r2 +++ /dev/null @@ -1,7 +0,0 @@ -DEFINED_PHASES=- -DESCRIPTION=Virtual for File-Spec -EAPI=5 -KEYWORDS=alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -RDEPEND=|| ( =dev-lang/perl-5.18* ~perl-core/File-Spec-3.400.0 ) !perl-core/File-Spec-3.400.0-r999 -SLOT=0 -_md5_=f1e750650ebb359f97dc2d1a14df0023 diff --git a/metadata/md5-cache/virtual/perl-File-Spec-3.480.0 b/metadata/md5-cache/virtual/perl-File-Spec-3.480.0 deleted file mode 100644 index 1e9ccbb8862d..000000000000 --- a/metadata/md5-cache/virtual/perl-File-Spec-3.480.0 +++ /dev/null @@ -1,7 +0,0 @@ -DEFINED_PHASES=- -DESCRIPTION=Virtual for File-Spec -EAPI=5 -KEYWORDS=alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -RDEPEND=|| ( =dev-lang/perl-5.20.1* ~perl-core/File-Spec-3.480.0 ) !perl-core/File-Spec-3.480.0-r999 -SLOT=0 -_md5_=4e05db23418e8c82ca4400b816085a00 diff --git a/metadata/md5-cache/virtual/perl-File-Spec-3.560.0 b/metadata/md5-cache/virtual/perl-File-Spec-3.560.0 new file mode 100644 index 000000000000..652872dbdc2b --- /dev/null +++ b/metadata/md5-cache/virtual/perl-File-Spec-3.560.0 @@ -0,0 +1,7 @@ +DEFINED_PHASES=- +DESCRIPTION=Virtual for File-Spec +EAPI=5 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +RDEPEND=|| ( =dev-lang/perl-5.22* ~perl-core/File-Spec-3.560.0 ) !perl-core/File-Spec-3.560.0-r999 +SLOT=0 +_md5_=4c99feb2f95105e11c77a1d9bd58ec17 diff --git a/metadata/md5-cache/virtual/perl-File-Temp-0.230.0-r1 b/metadata/md5-cache/virtual/perl-File-Temp-0.230.0-r1 deleted file mode 100644 index 64eb3e480682..000000000000 --- a/metadata/md5-cache/virtual/perl-File-Temp-0.230.0-r1 +++ /dev/null @@ -1,7 +0,0 @@ -DEFINED_PHASES=- -DESCRIPTION=Virtual for File-Temp -EAPI=5 -KEYWORDS=alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -RDEPEND=~perl-core/File-Temp-0.230.0 -SLOT=0 -_md5_=96e7869e6987f356a043816ef811a2e1 diff --git a/metadata/md5-cache/virtual/perl-File-Temp-0.230.400-r2 b/metadata/md5-cache/virtual/perl-File-Temp-0.230.400-r3 similarity index 91% rename from metadata/md5-cache/virtual/perl-File-Temp-0.230.400-r2 rename to metadata/md5-cache/virtual/perl-File-Temp-0.230.400-r3 index 6c302a938754..c5b4785895f3 100644 --- a/metadata/md5-cache/virtual/perl-File-Temp-0.230.400-r2 +++ b/metadata/md5-cache/virtual/perl-File-Temp-0.230.400-r3 @@ -4,4 +4,4 @@ EAPI=5 KEYWORDS=alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris RDEPEND=~perl-core/File-Temp-0.230.400 !=perl-core/File-Temp-0.230.400 SLOT=0 -_md5_=76ecca5aaa3f14411415168bd31729a3 +_md5_=829dd14305c9c1d789c165e5e25ef4e3 diff --git a/metadata/md5-cache/virtual/perl-Filter-Simple-0.890.0-r1 b/metadata/md5-cache/virtual/perl-Filter-Simple-0.890.0-r1 deleted file mode 100644 index 596e339ea517..000000000000 --- a/metadata/md5-cache/virtual/perl-Filter-Simple-0.890.0-r1 +++ /dev/null @@ -1,7 +0,0 @@ -DEFINED_PHASES=- -DESCRIPTION=Virtual for perl-core/Filter-Simple -EAPI=5 -KEYWORDS=alpha amd64 hppa ia64 ppc ppc64 sparc x86 -RDEPEND=|| ( =dev-lang/perl-5.18* ~perl-core/Filter-Simple-0.890.0 ) !perl-core/Filter-Simple-0.890.0-r999 -SLOT=0 -_md5_=e903ea1ee2d0469371e524a22152353a diff --git a/metadata/md5-cache/virtual/perl-Filter-Simple-0.920.0 b/metadata/md5-cache/virtual/perl-Filter-Simple-0.920.0 new file mode 100644 index 000000000000..f5edb7c615cd --- /dev/null +++ b/metadata/md5-cache/virtual/perl-Filter-Simple-0.920.0 @@ -0,0 +1,7 @@ +DEFINED_PHASES=- +DESCRIPTION=Virtual for perl-core/Filter-Simple +EAPI=5 +KEYWORDS=~alpha ~amd64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 +RDEPEND=|| ( =dev-lang/perl-5.22* ~perl-core/Filter-Simple-0.920.0 ) !perl-core/Filter-Simple-0.920.0-r999 +SLOT=0 +_md5_=e9e3ffe1ff89595eb8b2a76df2ba6981 diff --git a/metadata/md5-cache/x11-libs/gtksourceview-2.10.5-r3 b/metadata/md5-cache/x11-libs/gtksourceview-2.10.5-r3 new file mode 100644 index 000000000000..3cc24c1070b2 --- /dev/null +++ b/metadata/md5-cache/x11-libs/gtksourceview-2.10.5-r3 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack +DEPEND=>=x11-libs/gtk+-2.12:2 >=dev-libs/libxml2-2.5:2 >=dev-libs/glib-2.14:2 kernel_Darwin? ( x11-libs/ige-mac-integration ) dev-util/gtk-doc-am >=dev-util/intltool-0.40 >=sys-devel/gettext-0.17 virtual/pkgconfig >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DESCRIPTION=A text widget implementing syntax highlighting and other features +EAPI=5 +HOMEPAGE=http://www.gnome.org/ +IUSE=test +KEYWORDS=~alpha ~amd64 ~arm ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x86-solaris +LICENSE=GPL-2+ LGPL-2.1+ +RDEPEND=>=x11-libs/gtk+-2.12:2 >=dev-libs/libxml2-2.5:2 >=dev-libs/glib-2.14:2 kernel_Darwin? ( x11-libs/ige-mac-integration ) +SLOT=2.0 +SRC_URI=mirror://gnome/sources/gtksourceview/2.10/gtksourceview-2.10.5.tar.bz2 +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 10c513def52488230abb60a4b19a03b9 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_md5_=bce6414e1a1e63ae54955f5786fdbc20 diff --git a/metadata/md5-cache/x11-libs/mx-1.4.7-r2 b/metadata/md5-cache/x11-libs/mx-1.4.7-r2 new file mode 100644 index 000000000000..a4d3f873b0fa --- /dev/null +++ b/metadata/md5-cache/x11-libs/mx-1.4.7-r2 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack +DEPEND=>=dev-libs/glib-2.28.0:2 >=media-libs/clutter-1.7.91:1.0 media-libs/cogl:= >=x11-apps/xrandr-1.2.0 x11-libs/gdk-pixbuf:2[introspection?] dbus? ( >=dev-libs/dbus-glib-0.82 ) gtk? ( >=x11-libs/gtk+-2.20:2[introspection?] ) introspection? ( >=dev-libs/gobject-introspection-0.6.4:= ) startup-notification? ( >=x11-libs/startup-notification-0.9 ) >=dev-util/gtk-doc-am-1.14 >=dev-util/intltool-0.35.0 sys-devel/gettext virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 +DESCRIPTION=A widget toolkit using Clutter +EAPI=5 +HOMEPAGE=http://clutter-project.org/ +IUSE=dbus +gtk +introspection startup-notification debug +KEYWORDS=~alpha ~amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc ~x86 +LICENSE=LGPL-2.1 +RDEPEND=>=dev-libs/glib-2.28.0:2 >=media-libs/clutter-1.7.91:1.0 media-libs/cogl:= >=x11-apps/xrandr-1.2.0 x11-libs/gdk-pixbuf:2[introspection?] dbus? ( >=dev-libs/dbus-glib-0.82 ) gtk? ( >=x11-libs/gtk+-2.20:2[introspection?] ) introspection? ( >=dev-libs/gobject-introspection-0.6.4:= ) startup-notification? ( >=x11-libs/startup-notification-0.9 ) +SLOT=1.0 +SRC_URI=mirror://github/clutter-project/mx/mx-1.4.7.tar.xz +_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 10c513def52488230abb60a4b19a03b9 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=c6329feba56155c123ad1918cd6be028 diff --git a/metadata/md5-cache/x11-misc/xtscal-0.6.3 b/metadata/md5-cache/x11-misc/xtscal-0.6.3 index 862662b51e8f..11e835b97869 100644 --- a/metadata/md5-cache/x11-misc/xtscal-0.6.3 +++ b/metadata/md5-cache/x11-misc/xtscal-0.6.3 @@ -8,4 +8,4 @@ RDEPEND=x11-libs/libX11 SLOT=0 SRC_URI=http://gpe.linuxtogo.org/download/source/xtscal-0.6.3.tar.bz2 mirror://gentoo/xtscal-0.6.3-patches-0.1.tar.bz2 _eclasses_=autotools a9597abac7226d89ad9d010abeef6cfb eutils 9fb270e417e0e83d64ca52586c4a79de libtool 52d0e17251d04645ffaa61bfdd858944 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=23016ca22eac217b103dfb2af942d5f4 +_md5_=10f440032e760e6f1099c6acbc57690b diff --git a/metadata/md5-cache/x11-misc/xtscal-0.6.3-r1 b/metadata/md5-cache/x11-misc/xtscal-0.6.3-r1 new file mode 100644 index 000000000000..6243b3431b29 --- /dev/null +++ b/metadata/md5-cache/x11-misc/xtscal-0.6.3-r1 @@ -0,0 +1,12 @@ +DEFINED_PHASES=install prepare +DEPEND=x11-libs/libX11 x11-libs/libXCalibrate x11-libs/libXft x11-proto/xcalibrateproto !=sys-devel/automake-1.14.1:1.14 >=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DESCRIPTION=Touchscreen calibration utility +EAPI=5 +HOMEPAGE=http://gpe.linuxtogo.org/ +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd +LICENSE=GPL-2 +RDEPEND=x11-libs/libX11 +SLOT=0 +SRC_URI=http://gpe.linuxtogo.org/download/source/xtscal-0.6.3.tar.bz2 mirror://gentoo/xtscal-0.6.3-patches-0.2.tar.bz2 +_eclasses_=autotools a9597abac7226d89ad9d010abeef6cfb eutils 9fb270e417e0e83d64ca52586c4a79de libtool 52d0e17251d04645ffaa61bfdd858944 multilib 62927b3db3a589b0806255f3a002d5d3 toolchain-funcs 42408102d713fbad60ca21349865edb4 +_md5_=ae02877035860cfd8d33120e93a8dd86 diff --git a/metadata/md5-cache/x11-wm/fluxbox-1.3.7-r1 b/metadata/md5-cache/x11-wm/fluxbox-1.3.7-r1 index 5dc8a06820b7..fb6ea026eb46 100644 --- a/metadata/md5-cache/x11-wm/fluxbox-1.3.7-r1 +++ b/metadata/md5-cache/x11-wm/fluxbox-1.3.7-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Fluxbox is an X11 window manager featuring tabs and an iconbar EAPI=5 HOMEPAGE=http://www.fluxbox.org IUSE=nls xinerama bidi +truetype +imlib +slit +systray +toolbar vim-syntax -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux +KEYWORDS=~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux LICENSE=MIT RDEPEND=!!<=x11-misc/fbdesk-1.2.1 !!<=x11-misc/fluxconf-0.9.9 !!=dev-libs/fribidi-0.19.2 ) imlib? ( >=media-libs/imlib2-1.2.0[X] ) truetype? ( media-libs/freetype ) vim-syntax? ( app-vim/fluxbox-syntax ) x11-libs/libXext x11-libs/libXft x11-libs/libXpm x11-libs/libXrandr x11-libs/libXrender xinerama? ( x11-libs/libXinerama ) || ( x11-misc/gxmessage x11-apps/xmessage ) REQUIRED_USE=systray? ( toolbar ) SLOT=0 SRC_URI=mirror://sourceforge/fluxbox/fluxbox-1.3.7.tar.xz _eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de flag-o-matic c9602887773166fe300444712fc7ff98 multilib 62927b3db3a589b0806255f3a002d5d3 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 42408102d713fbad60ca21349865edb4 -_md5_=56089109692386ba3c17358b3076ccae +_md5_=a777e58b3774ff20bb4812e9f022209d diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk index 133b92aba92f..ab5ee3af5645 100644 --- a/metadata/news/timestamp.chk +++ b/metadata/news/timestamp.chk @@ -1 +1 @@ -Fri, 05 Jun 2015 13:06:54 +0000 +Sat, 06 Jun 2015 13:36:56 +0000 diff --git a/metadata/timestamp b/metadata/timestamp index 67e6f5564493..8c1a84a0495a 100644 --- a/metadata/timestamp +++ b/metadata/timestamp @@ -1 +1 @@ -Fri Jun 5 13:06:50 UTC 2015 +Sat Jun 6 13:36:52 UTC 2015 diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk index 07bb3aa32d99..90c46de52b88 100644 --- a/metadata/timestamp.chk +++ b/metadata/timestamp.chk @@ -1 +1 @@ -Fri, 05 Jun 2015 13:30:01 +0000 +Sat, 06 Jun 2015 14:00:01 +0000 diff --git a/metadata/timestamp.x b/metadata/timestamp.x index 8e2163fc381e..2bb6e5ec9027 100644 --- a/metadata/timestamp.x +++ b/metadata/timestamp.x @@ -1 +1 @@ -1433509501 Fri 05 Jun 2015 01:05:01 PM UTC +1433597701 Sat 06 Jun 2015 01:35:01 PM UTC diff --git a/net-analyzer/mrtg/mrtg-2.17.4-r1.ebuild b/net-analyzer/mrtg/mrtg-2.17.4-r1.ebuild index 1bc0580945a3..b3f37b09290d 100644 --- a/net-analyzer/mrtg/mrtg-2.17.4-r1.ebuild +++ b/net-analyzer/mrtg/mrtg-2.17.4-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-analyzer/mrtg/mrtg-2.17.4-r1.ebuild,v 1.11 2015/05/05 09:07:23 jer Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-analyzer/mrtg/mrtg-2.17.4-r1.ebuild,v 1.12 2015/06/06 09:48:43 perfinion Exp $ EAPI=5 inherit eutils @@ -12,6 +12,7 @@ SRC_URI="http://oss.oetiker.ch/mrtg/pub/${P}.tar.gz" LICENSE="GPL-2" SLOT="0" KEYWORDS="alpha amd64 ~arm hppa ppc ppc64 sparc x86" +IUSE="selinux" DEPEND=" >=dev-perl/SNMP_Session-1.13-r2 @@ -19,7 +20,8 @@ DEPEND=" dev-lang/perl media-libs/gd[png] " -RDEPEND="${DEPEND}" +RDEPEND="${DEPEND} + selinux? ( sec-policy/selinux-mrtg )" src_prepare() { epatch "${FILESDIR}"/${P}-socket6.patch diff --git a/net-dns/dnssec-root/Manifest b/net-dns/dnssec-root/Manifest index 8eed9444d7b1..f611227c77c0 100644 --- a/net-dns/dnssec-root/Manifest +++ b/net-dns/dnssec-root/Manifest @@ -1,14 +1,17 @@ DIST Kjqmt7v-20100715.csr 765 SHA256 401120c1721ba100b2d9abf2d01332399535ba0f9c71dbd9f97232c5ebd608d2 SHA512 8e47be5054bbb801cb914d94a6f0d1e6b9b2eba387714f011f118bf8af6dacfe24a2dec80525ad005c545fa15fd8413cf90615e6d5c50d7925daa4aefff77112 WHIRLPOOL 26b495b38e6d04baea8f7ee5354fa3b68153cc25baa6657b9b74d04ae52fa43562f422eb8188c2538314a8f7de3bb79b34bf011db542b6cde877bc94501d5377 DIST Kjqmt7v-20110630.crt 974 SHA256 17e0f21c31f811685388b14dcd7c97dcfc92e23b03896827bbc7ff2f0c54c252 SHA512 dd208ee38e7652cbd6796ca1574ada288cb950ec9f39d994e4f32161f1b9b281da1cd8820d7b4727caaeb54c8ae0adcdd130e55f75c48721e899ebfbbaefa3fa WHIRLPOOL 4206b6c21f6cac68f6db116d063ab0373cf4e3060ba19bd68e79f0f807acf41f7d27cdf7ef567daa5e3c383a4bee5fa7ca6ea40bfc13fde9eb481e0479c26678 +DIST Kjqmt7v-20150504.crt 974 SHA256 8b9c12c9e51d8a911d9527a58cc59da2f14286e064688b45ce4b6b74b55dccb9 SHA512 98adfc6a5d37c632eda9f642449ecd6c1bf1d49ebed2750cfe3bd99629b4935f51ecc4aafbd6ea69595b2f2cb15887bd9a1647aa255a564263f5c7b648c7adf1 WHIRLPOOL e22072d6415ae9e9ae0c031b2ed386a0971f92a92bbfe9213fe8b4dca24596c597df7f12d95131e6e4e76cddd350c39f868134d724dccedac4a4bfe21c6d5a3b DIST Kjqmt7v.crt 974 SHA256 ad068d18531618a9f1d0b68ffd84c87fbb5b8c2aea0288122a2eae8ad1190c2f SHA512 b0c85c17439b3a9323390217edf72f67a91a36b509a68470543b4dc1a3cce6a73065e989dee10ae070e5d2100e026af1d01ab8c000447ae4bbe64c21451d1081 WHIRLPOOL 5ce715f406d3682d50fa123f0846d94e3834b29012c406b5f96c2f908e480e35c3ad71a6c92d96a11350bfd3aea26084d55c6273ca24ba9816125bce3a661519 DIST Kjqmt7v.csr 765 SHA256 401120c1721ba100b2d9abf2d01332399535ba0f9c71dbd9f97232c5ebd608d2 SHA512 8e47be5054bbb801cb914d94a6f0d1e6b9b2eba387714f011f118bf8af6dacfe24a2dec80525ad005c545fa15fd8413cf90615e6d5c50d7925daa4aefff77112 WHIRLPOOL 26b495b38e6d04baea8f7ee5354fa3b68153cc25baa6657b9b74d04ae52fa43562f422eb8188c2538314a8f7de3bb79b34bf011db542b6cde877bc94501d5377 DIST icann-20110715.pgp 3401 SHA256 3e9beaaf9bbd1fe78a0d104230cbc04d544e833a2dc6b982992f74a4860a9ae8 SHA512 5fba8334850f2ae753f4f8a30d1e6c62abc341ece2dc83df4bc0f6db2b91ae68942c0d2a38eab3d33b5b91640cd1cf0970777225c15d5f961884c00077d539a2 WHIRLPOOL d2758930820d90077c8084e8c95e0bacc361d78b68d150d3b271ed32abeb2272f95f9a2d23ed5aaab25a31fe3fba66554622ef5c9a04002b595b5f2e66b732b0 DIST icann.pgp 2097 SHA256 aaa2c7f6230c49b94af57931cfdd2452d24245b917a27110b28e952975b8c5be SHA512 db6c917bd5a6141beb8f6ce5d601541fe222446e330ab7c598d6e355315a354f14b117731213863fea28a0ca7d5b12a6b91ac32f5e55cc476a7d1dbb437abbab WHIRLPOOL 9983ea5949115a5011c5543f82798746ed5ec193bbac47f71229b7433964e699abef2998fbcb044b15814fbe82eb5edf017731f668a7cfdaf2a5c78505bddb86 DIST icannbundle-20100715.pem 17699 SHA256 c4a91c4bea6763f4ef05ca92bf74fb41d5583594c04aa999c90a55d710a3e5da SHA512 36ce5025acc447f740222dd5f794fd848540731792441c6e50b0260411ea8d30b7d2b97a53a26d0469f3315d5881acb5e2b92a904413939db9a6b64ffd6e0f2b WHIRLPOOL e1bef240ce34051485d4046568445fc4ab32e4d0605b224d6dd3b8840218ebd00e903cc26cf0b15e99250d9667015479db20264a0e8cb7a1e17c3a24eea9cc86 +DIST icannbundle-20150504.pem 17435 SHA256 b405ff8320aa0eecd8eae98edfcdb106eec6077e0470cf5e1c21b1db6b346534 SHA512 f9b9e43ad71608921d1e79f25cd98ca8c712256d4e31b04035a9aac7b46f3ec951089ca23e84500c5901d53afb66991a30818b4cd6f6de6885a107f486f56994 WHIRLPOOL 1f2431a1b65829844e1d864936fc4c0bf1a8bbc22b4344db764772bec4f2d074a37f6f333ded78e9e277c298df7db13201324397cf924f142d039f0433bad105 DIST icannbundle.pem 17699 SHA256 c4a91c4bea6763f4ef05ca92bf74fb41d5583594c04aa999c90a55d710a3e5da SHA512 36ce5025acc447f740222dd5f794fd848540731792441c6e50b0260411ea8d30b7d2b97a53a26d0469f3315d5881acb5e2b92a904413939db9a6b64ffd6e0f2b WHIRLPOOL e1bef240ce34051485d4046568445fc4ab32e4d0605b224d6dd3b8840218ebd00e903cc26cf0b15e99250d9667015479db20264a0e8cb7a1e17c3a24eea9cc86 DIST root-anchors-20100715.asc 189 SHA256 5bffcac53f810c5fb1e1baf543e2de2f10ec99d7f7cddb5f1e47b1e58cf34cfa SHA512 e9c86b897d7e8edb979cba4bebe353b7c7f21b4061cd6f571c8671b02e73c2ea0b78a980169fa7d40987b9e962a0f1ba17dbb392b5ec6ad14fedce65a139c913 WHIRLPOOL a422b8c473aa4cfa61d6a22ea748b972acc3242da7bb90a5b44b5e291210e24ca16ce4876dcc17b71c3694e9f58da4355a5ec1cb1c2950496d87cbfadc7944c5 DIST root-anchors-20100715.xml 418 SHA256 dfb281b771dc854c18d1cff9d2eecaf184cf7a9668606aaa33e8f01bf4b4d8e4 SHA512 bca506c852bc83aa9d04ed0b52bef6d0baec745e466292273d52f49fd73cec73db4c6d55a9921fe086c7edc618f3ab21dc03146b6d617644495b3926e262e572 WHIRLPOOL 952aa6ba26495859fc4bc4e9f689b728373cc9e62ae64f833d9b894f8902be858371c88619ed4e10fb2557181442bb5d97781a75c6866a83d7fc8b43899a1b70 DIST root-anchors-20110630.p7s 5001 SHA256 d74ca12899a150ea75b537cb77b0e55046cdad495349422fe1d858cc89f21c5b SHA512 384080488923cd855b6c1f7aaa9021630ab2cce51f0aee3d0561940d2668ee15e612949fe8398e59b4274968f6116e033e8d88ffe8375852864d9dd5f6df4852 WHIRLPOOL 26fda6fc9f710fc9f9f200bdd2ffd94782cf844e5ae1dfb6511affaea62495ebd9ea7a5b009c07a1256050bbb343642da11d9d29130847e9b704441453a16597 -DIST root-anchors.asc 189 SHA256 5bffcac53f810c5fb1e1baf543e2de2f10ec99d7f7cddb5f1e47b1e58cf34cfa +DIST root-anchors-20150504.p7s 5001 SHA256 bd42aa218a6ca09eb6c5f194aeb70dc95c56a0ad051f644b9772da32e65d5a61 SHA512 af188871f2ef7f9efb0d3f4822754e962fb921d62de925823f90a0c7dbe80b7a0188534adbdb324680ae981912968fcfa851eb72fb37694df8701fd749e7ff51 WHIRLPOOL 24cf2be6cf755ac6b5c3ebf267c0de02702a51db490849ec63c4e66ac27d57c0d337375b96e787d6b2a4f1eab5517b1f4ec10b76c42b293d2e529cb10af4cfb6 +DIST root-anchors.asc 189 SHA256 5bffcac53f810c5fb1e1baf543e2de2f10ec99d7f7cddb5f1e47b1e58cf34cfa SHA512 e9c86b897d7e8edb979cba4bebe353b7c7f21b4061cd6f571c8671b02e73c2ea0b78a980169fa7d40987b9e962a0f1ba17dbb392b5ec6ad14fedce65a139c913 WHIRLPOOL a422b8c473aa4cfa61d6a22ea748b972acc3242da7bb90a5b44b5e291210e24ca16ce4876dcc17b71c3694e9f58da4355a5ec1cb1c2950496d87cbfadc7944c5 DIST root-anchors.p7s 5001 SHA256 62eba1622ebf8f87b3125f4f9e686cefd952f805696cab0fc24c96eccd7c6f49 SHA512 a9dda6e8785cb1675128f90b181f6100055894e5c8c7f8e7cbdcac82d4a0b3a2a00f57421b81a5093c4b283a75dc63e1e21e10f8c350e7404bba7c5e13fad28a WHIRLPOOL 55f3e2a9d53a0da773b2bdeb77649c44abf6e4d9dd52134e0cfd4165f50cdd9714d4ea88892cb47d1d9ce1ae8af9e9107f07c3b2d7770f9a0fa322b881a91e9f DIST root-anchors.xml 418 SHA256 dfb281b771dc854c18d1cff9d2eecaf184cf7a9668606aaa33e8f01bf4b4d8e4 SHA512 bca506c852bc83aa9d04ed0b52bef6d0baec745e466292273d52f49fd73cec73db4c6d55a9921fe086c7edc618f3ab21dc03146b6d617644495b3926e262e572 WHIRLPOOL 952aa6ba26495859fc4bc4e9f689b728373cc9e62ae64f833d9b894f8902be858371c88619ed4e10fb2557181442bb5d97781a75c6866a83d7fc8b43899a1b70 diff --git a/net-dns/dnssec-root/dnssec-root-20150403.ebuild b/net-dns/dnssec-root/dnssec-root-20150403.ebuild new file mode 100644 index 000000000000..f94130b37aeb --- /dev/null +++ b/net-dns/dnssec-root/dnssec-root-20150403.ebuild @@ -0,0 +1,82 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-dns/dnssec-root/dnssec-root-20150403.ebuild,v 1.1 2015/06/06 04:53:27 robbat2 Exp ${DATE_ISSUE2}.ebuild,v 1.16 2015/05/15 11:57:03 pacho Exp $ + +EAPI=5 + +DESCRIPTION="The DNSSEC root key(s)" +HOMEPAGE="https://www.iana.org/dnssec/" +DATE_ISSUE1=20100715 # Original root-anchor creation date +DATE_ISSUE2=20110715 # ICANN PGP key updated +DATE_ISSUE3=20150504 # Subordinate CAs updated +ICANN_PGP_FINGERPRINT='2FBB91BCAAEE0ABE1F8031C7D1AFBCE00F6C91D2' +# The naming of the files really needs some improvement upstream: +# root-anchors.p7s despite it's name, is mostly the the same data as +# icannbundle.pem +SRC_URI="http://data.iana.org/root-anchors/root-anchors.xml -> root-anchors-${DATE_ISSUE1}.xml + http://data.iana.org/root-anchors/Kjqmt7v.csr -> Kjqmt7v-${DATE_ISSUE1}.csr + test? ( http://data.iana.org/root-anchors/Kjqmt7v.crt -> Kjqmt7v-${DATE_ISSUE3}.crt + http://data.iana.org/root-anchors/root-anchors.p7s -> root-anchors-${DATE_ISSUE3}.p7s + http://data.iana.org/root-anchors/root-anchors.asc -> root-anchors-${DATE_ISSUE1}.asc + http://data.iana.org/root-anchors/icannbundle.pem -> icannbundle-${DATE_ISSUE3}.pem + http://data.iana.org/root-anchors/icann.pgp -> icann-${DATE_ISSUE2}.pgp + )" + +LICENSE="public-domain" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x64-macos" +IUSE="test" + +RDEPEND="" +DEPEND="dev-libs/libxslt + test? ( app-crypt/gnupg + dev-libs/openssl )" + +S="${WORKDIR}" + +# xsl and checking as per: +# http://permalink.gmane.org/gmane.network.dns.unbound.user/1039 + +src_unpack() { + return +} + +src_prepare() { + return +} + +src_compile() { + xsltproc \ + -o root-anchors-${DATE_ISSUE1}.txt \ + "${FILESDIR}"/anchors2ds.xsl \ + "${DISTDIR}"/root-anchors-${DATE_ISSUE1}.xml \ + || die 'xsl translation failed' +} + +src_test() { + # This is a terrible catch-22 of security, since we get the ICANN key from the + # same site! We verify the fingerprint ourselves in case + gpg --import "${DISTDIR}"/icann-${DATE_ISSUE2}.pgp || die 'ICANN key import failed' + gpg --fingerprint --with-colon --list-keys \ + | grep '^fpr:' | fgrep ":$ICANN_PGP_FINGERPRINT:" \ + || die "ICANN key fingerprint mismatch!" + #gpg --import \ + # "${FILESDIR}"/dnssec_at_iana.org_1024D_0F6C91D2-20120522.asc || die + gpg --verify \ + "${DISTDIR}"/root-anchors-${DATE_ISSUE1}.asc \ + "${DISTDIR}"/root-anchors-${DATE_ISSUE1}.xml || die "GPG verify failed" + openssl smime -verify \ + -content "${DISTDIR}"/root-anchors-${DATE_ISSUE1}.xml \ + -in "${DISTDIR}"/root-anchors-${DATE_ISSUE3}.p7s -inform der \ + -CAfile "${DISTDIR}"/icannbundle-${DATE_ISSUE3}.pem || die "OpenSSL smime verify failed" +} + +src_install() { + insinto /etc/dnssec + newins root-anchors-${DATE_ISSUE1}.txt root-anchors.txt + newins "${DISTDIR}"/root-anchors-${DATE_ISSUE1}.xml root-anchors.xml + # What actually uses the DER-format certificate request out of the box? + # Wouldn't icannbundle.pem or Kjqmt7v.crt (converted to PEM format) be more + # useful? + newins "${DISTDIR}"/Kjqmt7v-${DATE_ISSUE1}.csr Kjqmt7v.csr +} diff --git a/net-misc/dhcpcd/dhcpcd-6.9.0.ebuild b/net-misc/dhcpcd/dhcpcd-6.9.0.ebuild index b77cc55bda32..0638cfaab14c 100644 --- a/net-misc/dhcpcd/dhcpcd-6.9.0.ebuild +++ b/net-misc/dhcpcd/dhcpcd-6.9.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/dhcpcd/dhcpcd-6.9.0.ebuild,v 1.4 2015/06/03 18:51:12 mattst88 Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-misc/dhcpcd/dhcpcd-6.9.0.ebuild,v 1.5 2015/06/05 15:06:18 zlogene Exp $ EAPI=5 @@ -11,7 +11,7 @@ else MY_P="${MY_P/_beta/-beta}" MY_P="${MY_P/_rc/-rc}" SRC_URI="http://roy.marples.name/downloads/${PN}/${MY_P}.tar.bz2" - KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux" + KEYWORDS="alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux" S="${WORKDIR}/${MY_P}" fi diff --git a/perl-core/ExtUtils-MakeMaker/ExtUtils-MakeMaker-6.820.0-r1.ebuild b/perl-core/ExtUtils-MakeMaker/ExtUtils-MakeMaker-6.820.0-r1.ebuild deleted file mode 100644 index c2dbe574b2ad..000000000000 --- a/perl-core/ExtUtils-MakeMaker/ExtUtils-MakeMaker-6.820.0-r1.ebuild +++ /dev/null @@ -1,48 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/perl-core/ExtUtils-MakeMaker/ExtUtils-MakeMaker-6.820.0-r1.ebuild,v 1.1 2014/07/26 13:30:56 dilfridge Exp $ - -EAPI=5 -MODULE_AUTHOR=BINGOS -MODULE_VERSION=6.82 -inherit eutils perl-module - -DESCRIPTION="Create a module Makefile" -HOMEPAGE="http://makemaker.org ${HOMEPAGE}" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="" - -DEPEND=" - >=virtual/perl-ExtUtils-Command-1.160.0 - >=virtual/perl-ExtUtils-Install-1.540.0 - >=virtual/perl-ExtUtils-Manifest-1.600.0 - >=virtual/perl-File-Spec-0.800.0 -" -RDEPEND="${DEPEND}" -PDEPEND=" - >=virtual/perl-CPAN-Meta-2.112.621 - >=virtual/perl-Parse-CPAN-Meta-1.440.100 -" - -PATCHES=( - "${FILESDIR}/6.82-delete_packlist_podlocal.patch" - "${FILESDIR}/6.58-RUNPATH.patch" -) -SRC_TEST=do - -src_prepare() { - edos2unix "${S}/lib/ExtUtils/MM_Unix.pm" - edos2unix "${S}/lib/ExtUtils/MM_Any.pm" - - perl-module_src_prepare -} - -src_install() { - perl-module_src_install - - # remove all the bundled distributions - pushd "${D}" >/dev/null - find ".${VENDOR_LIB}" -mindepth 1 -maxdepth 1 -not -name "ExtUtils" -exec rm -rf {} \+ - popd >/dev/null -} diff --git a/perl-core/ExtUtils-MakeMaker/ExtUtils-MakeMaker-7.40.0.ebuild b/perl-core/ExtUtils-MakeMaker/ExtUtils-MakeMaker-7.40.0.ebuild deleted file mode 100644 index 2b5f612add13..000000000000 --- a/perl-core/ExtUtils-MakeMaker/ExtUtils-MakeMaker-7.40.0.ebuild +++ /dev/null @@ -1,49 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/perl-core/ExtUtils-MakeMaker/ExtUtils-MakeMaker-7.40.0.ebuild,v 1.2 2015/02/28 18:44:38 dilfridge Exp $ - -EAPI=5 -MODULE_AUTHOR=BINGOS -MODULE_VERSION=7.04 -inherit eutils perl-module - -DESCRIPTION="Create a module Makefile" -HOMEPAGE="http://makemaker.org ${HOMEPAGE}" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="" - -DEPEND=" - >=virtual/perl-ExtUtils-Command-1.160.0 - >=virtual/perl-ExtUtils-Install-1.540.0 - >=virtual/perl-ExtUtils-Manifest-1.600.0 - >=virtual/perl-File-Spec-0.800.0 - !perl-core/ExtUtils-Manifest -" -RDEPEND="${DEPEND}" -PDEPEND=" - >=virtual/perl-CPAN-Meta-2.112.621 - >=virtual/perl-Parse-CPAN-Meta-1.440.100 -" - -PATCHES=( - "${FILESDIR}/7.04-delete_packlist_podlocal.patch" - "${FILESDIR}/6.58-RUNPATH.patch" -) -SRC_TEST=do - -src_prepare() { - edos2unix "${S}/lib/ExtUtils/MM_Unix.pm" - edos2unix "${S}/lib/ExtUtils/MM_Any.pm" - - perl-module_src_prepare -} - -src_install() { - perl-module_src_install - - # remove all the bundled distributions - pushd "${D}" >/dev/null - find ".${VENDOR_LIB}" -mindepth 1 -maxdepth 1 -not -name "ExtUtils" -exec rm -rfv {} \+ - popd >/dev/null -} diff --git a/perl-core/ExtUtils-MakeMaker/Manifest b/perl-core/ExtUtils-MakeMaker/Manifest index f48318a31c12..da79a1263c30 100644 --- a/perl-core/ExtUtils-MakeMaker/Manifest +++ b/perl-core/ExtUtils-MakeMaker/Manifest @@ -1,2 +1 @@ -DIST ExtUtils-MakeMaker-6.82.tar.gz 433809 SHA256 eb2b31b6764e2b81437d4f38a29135cc2779840dfd13c3313144995506cef376 SHA512 66c4adf7a8d9042a5dfbed7dca44504bf04825452da619143c19aa2ddf215e203bbf56892de02a5d3f5f6e8a0ceafe49982851f15eb4737479cd75344d2e54bb WHIRLPOOL 7a7df7b4bd9eceaec93ae41ac7de121fafcb11e051276439117da7c22a0299c78f8e3e3d987f523a664bcb0c92dbaa2f3150ad9d97ac273dfc0130402214aa0e DIST ExtUtils-MakeMaker-7.04.tar.gz 439960 SHA256 98126b012d70c2af0f8e33a07ebe0d6f2340281b2460981b959a9fb31d5ad97f SHA512 10b905dfdda2c6b4d59e6dac5a5da64db4674df51fc4d87af36fa8735fac93baa43fc9e083a37b09a3b66fe546d053224b2f1bfb5981ad1fa0f4fa6e61f2563c WHIRLPOOL ff6078394c488633adf3d1214c9379921a0c015215bab2ba2fb9305eb203f9fef95ce0aa95a5f9d274b348d74e7ea26a02ff5101a931e26df7700ce98133c2e9 diff --git a/perl-core/ExtUtils-ParseXS/ExtUtils-ParseXS-3.180.0-r1.ebuild b/perl-core/ExtUtils-ParseXS/ExtUtils-ParseXS-3.180.0-r1.ebuild deleted file mode 100644 index 6056af9dcfbe..000000000000 --- a/perl-core/ExtUtils-ParseXS/ExtUtils-ParseXS-3.180.0-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/perl-core/ExtUtils-ParseXS/ExtUtils-ParseXS-3.180.0-r1.ebuild,v 1.1 2014/07/26 13:43:59 dilfridge Exp $ - -EAPI=5 - -MODULE_AUTHOR=SMUELLER -MODULE_VERSION=3.18 -inherit perl-module - -DESCRIPTION="Converts Perl XS code into C code" - -SLOT="0" -KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="" - -RDEPEND="" -DEPEND="${RDEPEND} - virtual/perl-ExtUtils-CBuilder" - -SRC_TEST="do" diff --git a/perl-core/ExtUtils-ParseXS/ExtUtils-ParseXS-3.220.0-r1.ebuild b/perl-core/ExtUtils-ParseXS/ExtUtils-ParseXS-3.220.0-r1.ebuild index dc3507793359..c920ad19522b 100644 --- a/perl-core/ExtUtils-ParseXS/ExtUtils-ParseXS-3.220.0-r1.ebuild +++ b/perl-core/ExtUtils-ParseXS/ExtUtils-ParseXS-3.220.0-r1.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/perl-core/ExtUtils-ParseXS/ExtUtils-ParseXS-3.220.0-r1.ebuild,v 1.1 2014/07/26 13:43:59 dilfridge Exp $ +# $Header: /var/cvsroot/gentoo-x86/perl-core/ExtUtils-ParseXS/ExtUtils-ParseXS-3.220.0-r1.ebuild,v 1.2 2015/06/05 20:34:06 dilfridge Exp $ EAPI=5 @@ -11,7 +11,7 @@ inherit perl-module DESCRIPTION="Converts Perl XS code into C code" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="" IUSE="" RDEPEND="" diff --git a/perl-core/ExtUtils-ParseXS/Manifest b/perl-core/ExtUtils-ParseXS/Manifest index f9cdbb078972..c2d2edb55de3 100644 --- a/perl-core/ExtUtils-ParseXS/Manifest +++ b/perl-core/ExtUtils-ParseXS/Manifest @@ -1,2 +1 @@ -DIST ExtUtils-ParseXS-3.18.tar.gz 62833 SHA256 811cc2281cfc28dc2b3b1f744bb3ce830bf856189fa4240e13f331bb8de96b4f SHA512 1111007698f67b14bc8ab642c635b87db5272d0f3a3f9c6a810b2b5adab194188f995fa5fd9effe95eaa2a7a9df91ea08386a37a94efc3bf6e09c182dbc2161d WHIRLPOOL bd379b4fa5ffee31539704eb1bb2ff2ec19136e3a9c9194284c836ddd33138364b24c0ab943ec93474ae737e6d3601d46d569a516435d1d676f89c151fe5baec DIST ExtUtils-ParseXS-3.22.tar.gz 66456 SHA256 04e57d4f080f71b4ea1e213c9bbf5391d5652f77ac82f3c5dbc480545d1f290e SHA512 ef303f5b77e66e9ca4c8c000857a0dc87432b4d53fd70b80ade53c4dd1bcb2bb75cb736c1c2dfdea3233979148c8e157003a7d5d4cb83f1fff4cc2692d13f852 WHIRLPOOL 0344c63fc9771e5b4933d65f4ab4691626aba0b4b6835f58f6344ff3a7c6abef69292356ac633c7287f20b0c61c6a3261154ccee1382661c5fd180689bba34c4 diff --git a/perl-core/File-Spec/File-Spec-3.400.0.ebuild b/perl-core/File-Spec/File-Spec-3.400.0.ebuild index 71517b85d377..27e22df3c46f 100644 --- a/perl-core/File-Spec/File-Spec-3.400.0.ebuild +++ b/perl-core/File-Spec/File-Spec-3.400.0.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/perl-core/File-Spec/File-Spec-3.400.0.ebuild,v 1.15 2014/01/19 20:30:49 vapier Exp $ +# $Header: /var/cvsroot/gentoo-x86/perl-core/File-Spec/File-Spec-3.400.0.ebuild,v 1.16 2015/06/05 23:10:06 dilfridge Exp $ EAPI=5 @@ -12,7 +12,7 @@ inherit perl-module DESCRIPTION="Handling files and directories portably" SLOT="0" -KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="" IUSE="" SRC_TEST="do" diff --git a/perl-core/File-Temp/File-Temp-0.230.0.ebuild b/perl-core/File-Temp/File-Temp-0.230.0.ebuild deleted file mode 100644 index 1413608ac32c..000000000000 --- a/perl-core/File-Temp/File-Temp-0.230.0.ebuild +++ /dev/null @@ -1,20 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/perl-core/File-Temp/File-Temp-0.230.0.ebuild,v 1.12 2014/10/21 18:47:28 vapier Exp $ - -EAPI=5 - -MODULE_AUTHOR=TJENNESS -MODULE_VERSION=0.23 -inherit perl-module - -DESCRIPTION="File::Temp can be used to create and open temporary files in a safe way" - -SLOT="0" -KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="" - -# bug 390719 -PATCHES=( "${FILESDIR}/${PN}-0.230.0-symlink-safety.patch" ) - -SRC_TEST="do" diff --git a/perl-core/File-Temp/Manifest b/perl-core/File-Temp/Manifest index 3298024830a1..a6af1cd408ff 100644 --- a/perl-core/File-Temp/Manifest +++ b/perl-core/File-Temp/Manifest @@ -1,2 +1 @@ -DIST File-Temp-0.23.tar.gz 50534 SHA256 b670c2c0dccf9b4c0cdf91ffc2494e5a8c53be7e6a5d2a6eb1955c6738934d15 SHA512 3731010721d042e73560e4b44250eedd34ac5a01de31ad3d8c11eb1c62ab20140da2e83dbbba5eea6d691c24ccd60721f5bd406273d6f6373d4f0101fbd0256b WHIRLPOOL 706e40a52917eee7d68b10316490683928d3032c3a42c94eb88590a5a659f7ce321f15615314211f149ab1ab6af37dc09b974bcea506b78d1135ab79c15706bc DIST File-Temp-0.2304.tar.gz 59505 SHA256 13415323e48f7c9f34efdedf3d35141a7c3435e2beb8c6b922229dc317d321ac SHA512 823acf6ca42eb0548617feec4ce32e24da3fbbcb05d78dadea902e318797ed31bb16ef2b7fee50f79d52adb7dd561b8f97c1b9e11c56ba7d50735efbf639f1db WHIRLPOOL d00a486ac5d286808a59d915774b2489392d94aa3de5a73fc297533fbbd445c851105985924211fddd2c571b69113f04a39060c07a560576bd24dd88199dd0d8 diff --git a/profiles/package.mask b/profiles/package.mask index 5d0e54e2c11d..39f189e0f8bd 100644 --- a/profiles/package.mask +++ b/profiles/package.mask @@ -1,5 +1,5 @@ #################################################################### -# $Header: /var/cvsroot/gentoo-x86/profiles/package.mask,v 1.16567 2015/06/04 22:17:18 dilfridge Exp $ +# $Header: /var/cvsroot/gentoo-x86/profiles/package.mask,v 1.16571 2015/06/05 23:16:40 dilfridge Exp $ # # When you add an entry to the top of this file, add your name, the date, and # an explanation of why something is getting masked. Please be extremely @@ -51,6 +51,10 @@ =virtual/perl-ExtUtils-CBuilder-0.280.221 =virtual/perl-ExtUtils-Command-1.200.0 =virtual/perl-ExtUtils-Install-2.40.0 +=virtual/perl-ExtUtils-MakeMaker-7.40.100_rc +=virtual/perl-ExtUtils-ParseXS-3.280.0 +=virtual/perl-File-Spec-3.560.0 +=virtual/perl-Filter-Simple-0.920.0 # Michał Górny (04 Jun 2015) # New version of PyPy. Masked for testing and binary package build. diff --git a/sci-mathematics/4ti2/4ti2-1.6.5.ebuild b/sci-mathematics/4ti2/4ti2-1.6.5.ebuild new file mode 100644 index 000000000000..07088b629882 --- /dev/null +++ b/sci-mathematics/4ti2/4ti2-1.6.5.ebuild @@ -0,0 +1,38 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sci-mathematics/4ti2/4ti2-1.6.5.ebuild,v 1.1 2015/06/05 13:16:32 tomka Exp $ + +EAPI=5 + +AUTOTOOLS_AUTORECONF=true +# The swig subdir is not used, so we can skip running autotools in it. #518000 +AT_NO_RECURSIVE=1 + +inherit autotools-utils + +DESCRIPTION="Software package for algebraic, geometric and combinatorial problems" +HOMEPAGE="http://www.4ti2.de/" +SRC_URI="http://4ti2.de/version_${PV}/${P}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~x86 ~x86-macos" +IUSE="static-libs" + +DEPEND=" + sci-mathematics/glpk:0[gmp] + dev-libs/gmp[cxx]" +RDEPEND="${DEPEND}" + +AUTOTOOLS_IN_SOURCE_BUILD=1 + +PATCHES=( + "${FILESDIR}"/${PN}-1.3.2-gold.patch + ) + +src_prepare() { + sed \ + -e "s:^CXX.*$:CXX=$(tc-getCXX):g" \ + -i m4/glpk-check.m4 || die + autotools-utils_src_prepare +} diff --git a/sci-mathematics/4ti2/Manifest b/sci-mathematics/4ti2/Manifest index ae78ba2eb5d1..25053207a100 100644 --- a/sci-mathematics/4ti2/Manifest +++ b/sci-mathematics/4ti2/Manifest @@ -1 +1,2 @@ DIST 4ti2-1.6.2.tar.gz 5531651 SHA256 e1b39c5c051904e41deefce5419b16d723b1f403c616ddd6e3610e260d4b5711 SHA512 ff68f767b8677ce0ce94cca39fa3ef87835d77a951f0ec6ae28ab171bf09ae25c551d88c2cdf5bf3115b33bd32366b063533a1c22576130a00f542f9370bcd7b WHIRLPOOL f125cee526f8d2693b01978fd39cc36c900e7611ac0b8026f33c68ec8ccb0bb29cdffdf5c11adc6a5f7041389d34e6cacff173437c4be725c9b390a25e24e397 +DIST 4ti2-1.6.5.tar.gz 5640117 SHA256 079abe725fb1cc811184eca1d079a51f701a20c02c894422be59cd923c2cd21b SHA512 90dc105d99659e3c2213b484b6d21e877d7484ca0ad0373ece066df26de7c0e0cce614faaae9f7b678d03fa54f987fe95ab6d3f958477b1294a2dc00733a3a08 WHIRLPOOL b72d84e4e9557f85cadd3d93305b19162e85321bbc8dc974febe5f01e4a218c61d5e831de0ae8fc294e0f21c2469c663e53dde41f2e943db9df6011b758c1ccf diff --git a/sec-policy/selinux-abrt/Manifest b/sec-policy/selinux-abrt/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-abrt/Manifest +++ b/sec-policy/selinux-abrt/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r5.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r5.ebuild index 2647a4c66aeb..d5230a7b3127 100644 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r5.ebuild +++ b/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:32 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:35 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for abrt" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r6.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r6.ebuild new file mode 100644 index 000000000000..55863bd4b6f6 --- /dev/null +++ b/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:18 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="abrt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for abrt" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-accountsd/Manifest b/sec-policy/selinux-accountsd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-accountsd/Manifest +++ b/sec-policy/selinux-accountsd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r5.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r5.ebuild index 6c683e71fb12..ddff6cbd37a4 100644 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:32 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for accountsd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r6.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..98e7a5d2d08d --- /dev/null +++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r6.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:11 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="accountsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for accountsd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-acct/Manifest +++ b/sec-policy/selinux-acct/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20141203-r5.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20141203-r5.ebuild index 1a736335daa2..fe9db3e0489e 100644 --- a/sec-policy/selinux-acct/selinux-acct-2.20141203-r5.ebuild +++ b/sec-policy/selinux-acct/selinux-acct-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:20 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for acct" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-acct/selinux-acct-2.20141203-r6.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20141203-r6.ebuild new file mode 100644 index 000000000000..c774dde23df6 --- /dev/null +++ b/sec-policy/selinux-acct/selinux-acct-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:13 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="acct" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for acct" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ada/Manifest b/sec-policy/selinux-ada/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-ada/Manifest +++ b/sec-policy/selinux-ada/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ada/selinux-ada-2.20141203-r5.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20141203-r5.ebuild index 0683e3c1cce2..e67d65a76e3d 100644 --- a/sec-policy/selinux-ada/selinux-ada-2.20141203-r5.ebuild +++ b/sec-policy/selinux-ada/selinux-ada-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:21 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ada" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ada/selinux-ada-2.20141203-r6.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20141203-r6.ebuild new file mode 100644 index 000000000000..ebcd1088e97c --- /dev/null +++ b/sec-policy/selinux-ada/selinux-ada-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:12 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="ada" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ada" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-afs/Manifest +++ b/sec-policy/selinux-afs/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20141203-r5.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20141203-r5.ebuild index d9d48bfca23a..8dfdd4531557 100644 --- a/sec-policy/selinux-afs/selinux-afs-2.20141203-r5.ebuild +++ b/sec-policy/selinux-afs/selinux-afs-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:32 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for afs" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-afs/selinux-afs-2.20141203-r6.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20141203-r6.ebuild new file mode 100644 index 000000000000..264b04c8525e --- /dev/null +++ b/sec-policy/selinux-afs/selinux-afs-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:17 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="afs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for afs" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-aide/Manifest +++ b/sec-policy/selinux-aide/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20141203-r5.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20141203-r5.ebuild index 5d66fb327c13..3a2abd3cc51e 100644 --- a/sec-policy/selinux-aide/selinux-aide-2.20141203-r5.ebuild +++ b/sec-policy/selinux-aide/selinux-aide-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:22 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for aide" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-aide/selinux-aide-2.20141203-r6.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20141203-r6.ebuild new file mode 100644 index 000000000000..022ef55e17b6 --- /dev/null +++ b/sec-policy/selinux-aide/selinux-aide-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:22 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="aide" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for aide" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-alsa/Manifest +++ b/sec-policy/selinux-alsa/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r5.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r5.ebuild index 2ff81bdc1586..7ca73a533a75 100644 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r5.ebuild +++ b/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:33 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for alsa" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r6.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r6.ebuild new file mode 100644 index 000000000000..26e8ddab10c6 --- /dev/null +++ b/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:15 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="alsa" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for alsa" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-amanda/Manifest +++ b/sec-policy/selinux-amanda/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r5.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r5.ebuild index c92dd7f2f1c6..3d936ecdc69d 100644 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r5.ebuild +++ b/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:23 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for amanda" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-inetd diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r6.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r6.ebuild new file mode 100644 index 000000000000..21894c211e6c --- /dev/null +++ b/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:16 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="amanda" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for amanda" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-amavis/Manifest +++ b/sec-policy/selinux-amavis/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r5.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r5.ebuild index a2cc88a47945..2dca885462a8 100644 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r5.ebuild +++ b/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:21 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for amavis" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r6.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r6.ebuild new file mode 100644 index 000000000000..0755ce23f8d2 --- /dev/null +++ b/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:22 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="amavis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for amavis" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-android/Manifest b/sec-policy/selinux-android/Manifest index aa90e0d42a2c..7ba39b41789f 100644 --- a/sec-policy/selinux-android/Manifest +++ b/sec-policy/selinux-android/Manifest @@ -4,5 +4,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-android/selinux-android-2.20141203-r5.ebuild b/sec-policy/selinux-android/selinux-android-2.20141203-r5.ebuild index 468b88175fc8..b02df7015ebf 100644 --- a/sec-policy/selinux-android/selinux-android-2.20141203-r5.ebuild +++ b/sec-policy/selinux-android/selinux-android-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-android/selinux-android-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-android/selinux-android-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:34 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for android" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-android/selinux-android-2.20141203-r6.ebuild b/sec-policy/selinux-android/selinux-android-2.20141203-r6.ebuild new file mode 100644 index 000000000000..c4fd6b158888 --- /dev/null +++ b/sec-policy/selinux-android/selinux-android-2.20141203-r6.ebuild @@ -0,0 +1,26 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-android/selinux-android-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:11 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="android" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for android" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-java + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-java + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-apache/Manifest +++ b/sec-policy/selinux-apache/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20141203-r5.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20141203-r5.ebuild index 158729a075a7..e6dc230df80f 100644 --- a/sec-policy/selinux-apache/selinux-apache-2.20141203-r5.ebuild +++ b/sec-policy/selinux-apache/selinux-apache-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:33 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for apache" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-kerberos diff --git a/sec-policy/selinux-apache/selinux-apache-2.20141203-r6.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20141203-r6.ebuild new file mode 100644 index 000000000000..c361b1f22f8b --- /dev/null +++ b/sec-policy/selinux-apache/selinux-apache-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:12 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="apache" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apache" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-kerberos +" +RDEPEND="${RDEPEND} + sec-policy/selinux-kerberos +" diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-apcupsd/Manifest +++ b/sec-policy/selinux-apcupsd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r5.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r5.ebuild index 535055f81ebd..256bd57a1ed4 100644 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:33 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for apcupsd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r6.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..66d6be5f5688 --- /dev/null +++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:24 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="apcupsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apcupsd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-apm/Manifest +++ b/sec-policy/selinux-apm/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20141203-r5.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20141203-r5.ebuild index 59cd166724c4..55f73d2f1ab2 100644 --- a/sec-policy/selinux-apm/selinux-apm-2.20141203-r5.ebuild +++ b/sec-policy/selinux-apm/selinux-apm-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:22 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for apm" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-apm/selinux-apm-2.20141203-r6.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20141203-r6.ebuild new file mode 100644 index 000000000000..b471e3259e30 --- /dev/null +++ b/sec-policy/selinux-apm/selinux-apm-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:20 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="apm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apm" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-arpwatch/Manifest +++ b/sec-policy/selinux-arpwatch/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r5.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r5.ebuild index 51c5a90c77ea..8a562abf21a9 100644 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r5.ebuild +++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:24 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for arpwatch" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r6.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r6.ebuild new file mode 100644 index 000000000000..dcb8dbe05b3d --- /dev/null +++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:19 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="arpwatch" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for arpwatch" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-asterisk/Manifest +++ b/sec-policy/selinux-asterisk/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r5.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r5.ebuild index b672a8178f0e..fe724fd48cd6 100644 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r5.ebuild +++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:34 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for asterisk" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r6.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r6.ebuild new file mode 100644 index 000000000000..c9cb2f9600b9 --- /dev/null +++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:21 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="asterisk" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for asterisk" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-at/Manifest +++ b/sec-policy/selinux-at/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-at/selinux-at-2.20141203-r5.ebuild b/sec-policy/selinux-at/selinux-at-2.20141203-r5.ebuild index 1d887b40b85d..d0f5f768db8e 100644 --- a/sec-policy/selinux-at/selinux-at-2.20141203-r5.ebuild +++ b/sec-policy/selinux-at/selinux-at-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:26 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for at" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-at/selinux-at-2.20141203-r6.ebuild b/sec-policy/selinux-at/selinux-at-2.20141203-r6.ebuild new file mode 100644 index 000000000000..c62fb30cd748 --- /dev/null +++ b/sec-policy/selinux-at/selinux-at-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:17 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="at" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for at" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-automount/Manifest +++ b/sec-policy/selinux-automount/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20141203-r5.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20141203-r5.ebuild index 7c6408ae1d61..b27137fb7048 100644 --- a/sec-policy/selinux-automount/selinux-automount-2.20141203-r5.ebuild +++ b/sec-policy/selinux-automount/selinux-automount-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:29 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for automount" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-automount/selinux-automount-2.20141203-r6.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20141203-r6.ebuild new file mode 100644 index 000000000000..0763b4abf9b0 --- /dev/null +++ b/sec-policy/selinux-automount/selinux-automount-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:17 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="automount" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for automount" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-avahi/Manifest +++ b/sec-policy/selinux-avahi/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r5.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r5.ebuild index c69887d01aae..00d6f2f3f3b4 100644 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r5.ebuild +++ b/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:20 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for avahi" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r6.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r6.ebuild new file mode 100644 index 000000000000..e3a54dccdfc1 --- /dev/null +++ b/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:18 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="avahi" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for avahi" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-awstats/Manifest +++ b/sec-policy/selinux-awstats/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r5.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r5.ebuild index 798ea2d8c721..12419dbb59c4 100644 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r5.ebuild +++ b/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:22 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for awstats" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r6.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r6.ebuild new file mode 100644 index 000000000000..f60e0d280f19 --- /dev/null +++ b/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:18 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="awstats" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for awstats" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-backup/Manifest +++ b/sec-policy/selinux-backup/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-backup/selinux-backup-2.20141203-r5.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20141203-r5.ebuild index f16754f28430..ce8c64facd07 100644 --- a/sec-policy/selinux-backup/selinux-backup-2.20141203-r5.ebuild +++ b/sec-policy/selinux-backup/selinux-backup-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:22 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for generic backup apps" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-backup/selinux-backup-2.20141203-r6.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20141203-r6.ebuild new file mode 100644 index 000000000000..df2afbd45e86 --- /dev/null +++ b/sec-policy/selinux-backup/selinux-backup-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:22 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="backup" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for generic backup apps" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-bacula/Manifest +++ b/sec-policy/selinux-bacula/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r5.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r5.ebuild index 7857ad7373cb..e0cd834c18ad 100644 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r5.ebuild +++ b/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:20 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for bacula" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r6.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r6.ebuild new file mode 100644 index 000000000000..0f0a36d1b384 --- /dev/null +++ b/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:10 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="bacula" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bacula" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-base-policy/Manifest +++ b/sec-policy/selinux-base-policy/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r5.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r5.ebuild index e8cba432b419..f65b30bccdcf 100644 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r5.ebuild +++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r5.ebuild,v 1.2 2015/04/25 16:28:44 floppym Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r5.ebuild,v 1.3 2015/06/05 16:10:32 perfinion Exp $ EAPI="5" inherit eutils @@ -16,7 +16,7 @@ if [[ ${PV} == 9999* ]]; then else SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r6.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r6.ebuild new file mode 100644 index 000000000000..6332ee46a4c9 --- /dev/null +++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r6.ebuild @@ -0,0 +1,143 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:24 perfinion Exp $ +EAPI="5" + +inherit eutils + +if [[ ${PV} == 9999* ]]; then + EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" + EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" + EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" + + inherit git-r3 + + KEYWORDS="" +else + SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 + http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" + KEYWORDS="~amd64 ~x86" +fi + +HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" +DESCRIPTION="SELinux policy for core modules" + +IUSE="+unconfined" + +RDEPEND="=sec-policy/selinux-base-${PVR}" +PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" +DEPEND="" + +MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg" +LICENSE="GPL-2" +SLOT="0" +S="${WORKDIR}/" + +# Code entirely copied from selinux-eclass (cannot inherit due to dependency on +# itself), when reworked reinclude it. Only postinstall (where -b base.pp is +# added) needs to remain then. + +pkg_pretend() { + for i in ${POLICY_TYPES}; do + if [[ "${i}" == "targeted" ]] && ! use unconfined; then + die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." + fi + done +} + +src_prepare() { + local modfiles + + if [[ ${PV} != 9999* ]]; then + # Patch the source with the base patchbundle + cd "${S}" + EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ + EPATCH_SUFFIX="patch" \ + EPATCH_SOURCE="${WORKDIR}" \ + EPATCH_FORCE="yes" \ + epatch + fi + + # Apply the additional patches refered to by the module ebuild. + # But first some magic to differentiate between bash arrays and strings + if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; + then + cd "${S}/refpolicy/policy/modules" + for POLPATCH in "${POLICY_PATCH[@]}"; + do + epatch "${POLPATCH}" + done + else + if [[ -n ${POLICY_PATCH} ]]; + then + cd "${S}/refpolicy/policy/modules" + for POLPATCH in ${POLICY_PATCH}; + do + epatch "${POLPATCH}" + done + fi + fi + + # Calling user patches + epatch_user + + # Collect only those files needed for this particular module + for i in ${MODS}; do + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" + done + + for i in ${POLICY_TYPES}; do + mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" + cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ + || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" + + cp ${modfiles} "${S}"/${i} \ + || die "Failed to copy the module files to ${S}/${i}" + done +} + +src_compile() { + for i in ${POLICY_TYPES}; do + emake NAME=$i -C "${S}"/${i} || die "${i} compile failed" + done +} + +src_install() { + local BASEDIR="/usr/share/selinux" + + for i in ${POLICY_TYPES}; do + for j in ${MODS}; do + einfo "Installing ${i} ${j} policy package" + insinto ${BASEDIR}/${i} + doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" + done + done +} + +pkg_postinst() { + # Override the command from the eclass, we need to load in base as well here + local COMMAND + for i in ${MODS}; do + COMMAND="-i ${i}.pp ${COMMAND}" + done + + for i in ${POLICY_TYPES}; do + einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" + + cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" + + semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" + done + + # Relabel depending packages + local PKGSET=""; + if [ -x /usr/bin/qdepends ] ; then + PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); + elif [ -x /usr/bin/equery ] ; then + PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); + fi + if [ -n "${PKGSET}" ] ; then + rlpkg ${PKGSET}; + fi +} diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-base/Manifest +++ b/sec-policy/selinux-base/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-base/selinux-base-2.20141203-r5.ebuild b/sec-policy/selinux-base/selinux-base-2.20141203-r5.ebuild index 2b0fe9fd50c5..8e16e2c94340 100644 --- a/sec-policy/selinux-base/selinux-base-2.20141203-r5.ebuild +++ b/sec-policy/selinux-base/selinux-base-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20141203-r5.ebuild,v 1.2 2015/04/25 16:28:44 floppym Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20141203-r5.ebuild,v 1.3 2015/06/05 16:10:26 perfinion Exp $ EAPI="5" inherit eutils @@ -17,7 +17,7 @@ else SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi IUSE="+peer_perms +open_perms +ubac +unconfined doc" diff --git a/sec-policy/selinux-base/selinux-base-2.20141203-r6.ebuild b/sec-policy/selinux-base/selinux-base-2.20141203-r6.ebuild new file mode 100644 index 000000000000..9299d5cd7a73 --- /dev/null +++ b/sec-policy/selinux-base/selinux-base-2.20141203-r6.ebuild @@ -0,0 +1,170 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:23 perfinion Exp $ +EAPI="5" + +inherit eutils + +if [[ ${PV} == 9999* ]]; then + EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" + EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" + EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" + + inherit git-r3 + + KEYWORDS="" +else + SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 + http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" + + KEYWORDS="~amd64 ~x86" +fi + +IUSE="+peer_perms +open_perms +ubac +unconfined doc" + +DESCRIPTION="Gentoo base policy for SELinux" +HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" +LICENSE="GPL-2" +SLOT="0" + +RDEPEND=">=sys-apps/policycoreutils-2.3 + virtual/udev + !<=sec-policy/selinux-base-policy-2.20120725" +DEPEND="${RDEPEND} + sys-devel/m4 + >=sys-apps/checkpolicy-2.3" + +S=${WORKDIR}/ + +#src_unpack() { +# git-2_src_unpack +#} + +src_prepare() { + if [[ ${PV} != 9999* ]]; then + # Apply the gentoo patches to the policy. These patches are only necessary + # for base policies, or for interface changes on modules. + EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ + EPATCH_SUFFIX="patch" \ + EPATCH_SOURCE="${WORKDIR}" \ + EPATCH_FORCE="yes" \ + epatch + fi + + cd "${S}/refpolicy" + make bare + + epatch_user +} + +src_configure() { + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" + + # Update the SELinux refpolicy capabilities based on the users' USE flags. + + if ! use peer_perms; then + sed -i -e '/network_peer_controls/d' \ + "${S}/refpolicy/policy/policy_capabilities" + fi + + if ! use open_perms; then + sed -i -e '/open_perms/d' \ + "${S}/refpolicy/policy/policy_capabilities" + fi + + if ! use ubac; then + sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ + || die "Failed to disable User Based Access Control" + fi + + echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" + + # Prepare initial configuration + cd "${S}/refpolicy"; + make conf || die "Make conf failed" + + # Setup the policies based on the types delivered by the end user. + # These types can be "targeted", "strict", "mcs" and "mls". + for i in ${POLICY_TYPES}; do + cp -a "${S}/refpolicy" "${S}/${i}" + cd "${S}/${i}"; + + #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" + sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" + + sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ + "${S}/${i}/build.conf" || die "build.conf setup failed." + + if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; + then + # MCS/MLS require additional settings + sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ + || die "failed to set type to mls" + fi + + if [ "${i}" == "targeted" ]; then + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ + "${S}/${i}/config/appconfig-standard/seusers" \ + || die "targeted seusers setup failed." + fi + + if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ + "${S}/${i}/config/appconfig-${i}/seusers" \ + || die "policy seusers setup failed." + fi + done +} + +src_compile() { + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" + + for i in ${POLICY_TYPES}; do + cd "${S}/${i}" + emake base || die "${i} compile failed" + if use doc; then + make html || die + fi + done +} + +src_install() { + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" + + for i in ${POLICY_TYPES}; do + cd "${S}/${i}" + + make DESTDIR="${D}" install \ + || die "${i} install failed." + + make DESTDIR="${D}" install-headers \ + || die "${i} headers install failed." + + echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" + + echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" + + # libsemanage won't make this on its own + keepdir "/etc/selinux/${i}/policy" + + if use doc; then + dohtml doc/html/*; + fi + + insinto /usr/share/selinux/devel; + doins doc/policy.xml; + + done + + dodoc doc/Makefile.example doc/example.{te,fc,if} + + doman man/man8/*.8; + + insinto /etc/selinux + doins "${FILESDIR}/config" +} + +pkg_preinst() { + has_version "<${CATEGORY}/${PN}-2.20101213-r13" + previous_less_than_r13=$? +} diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-bind/Manifest +++ b/sec-policy/selinux-bind/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20141203-r5.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20141203-r5.ebuild index a9164a411eb8..a003b4850651 100644 --- a/sec-policy/selinux-bind/selinux-bind-2.20141203-r5.ebuild +++ b/sec-policy/selinux-bind/selinux-bind-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:21 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for bind" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-bind/selinux-bind-2.20141203-r6.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20141203-r6.ebuild new file mode 100644 index 000000000000..43e6f8194f24 --- /dev/null +++ b/sec-policy/selinux-bind/selinux-bind-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:18 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="bind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bind" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-bitcoin/Manifest b/sec-policy/selinux-bitcoin/Manifest index 0d6337c2c21e..74f46babd6ff 100644 --- a/sec-policy/selinux-bitcoin/Manifest +++ b/sec-policy/selinux-bitcoin/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r5.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r5.ebuild index dc6a8d271b70..2acb8af7e630 100644 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r5.ebuild +++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:32 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for bitcoin" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r6.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r6.ebuild new file mode 100644 index 000000000000..bde5ff76eaa2 --- /dev/null +++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:17 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="bitcoin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bitcoin" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-bitlbee/Manifest +++ b/sec-policy/selinux-bitlbee/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r5.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r5.ebuild index 8ac23107858f..9171d2ea103d 100644 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r5.ebuild +++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:30 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for bitlbee" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r6.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r6.ebuild new file mode 100644 index 000000000000..e6ca4a53a1d0 --- /dev/null +++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r6.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:20 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="bitlbee" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bitlbee" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-bluetooth/Manifest +++ b/sec-policy/selinux-bluetooth/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r5.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r5.ebuild index cefced08c8ec..8ec121c38b4d 100644 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r5.ebuild +++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:30 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for bluetooth" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r6.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r6.ebuild new file mode 100644 index 000000000000..aa8c47ae470a --- /dev/null +++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:20 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="bluetooth" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bluetooth" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-brctl/Manifest +++ b/sec-policy/selinux-brctl/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r5.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r5.ebuild index a36889e69d20..7acb65d023c8 100644 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r5.ebuild +++ b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:28 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for brctl" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r6.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r6.ebuild new file mode 100644 index 000000000000..d26b56ffe906 --- /dev/null +++ b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:22 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="brctl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for brctl" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-cachefilesd/Manifest +++ b/sec-policy/selinux-cachefilesd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r5.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r5.ebuild index 9895be0244d9..2481e51bdc03 100644 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:30 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for cachefilesd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r6.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..f7f35bc18125 --- /dev/null +++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:14 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="cachefilesd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cachefilesd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-calamaris/Manifest +++ b/sec-policy/selinux-calamaris/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r5.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r5.ebuild index a7368389c152..c927e69f7325 100644 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r5.ebuild +++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:33 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for calamaris" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r6.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r6.ebuild new file mode 100644 index 000000000000..19a97e6d23dd --- /dev/null +++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:14 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="calamaris" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for calamaris" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-canna/Manifest +++ b/sec-policy/selinux-canna/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20141203-r5.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20141203-r5.ebuild index b87a6d62b271..dfba09e55a5d 100644 --- a/sec-policy/selinux-canna/selinux-canna-2.20141203-r5.ebuild +++ b/sec-policy/selinux-canna/selinux-canna-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:28 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for canna" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-canna/selinux-canna-2.20141203-r6.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20141203-r6.ebuild new file mode 100644 index 000000000000..2a3bcdc53750 --- /dev/null +++ b/sec-policy/selinux-canna/selinux-canna-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:10 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="canna" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for canna" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ccs/Manifest b/sec-policy/selinux-ccs/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-ccs/Manifest +++ b/sec-policy/selinux-ccs/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r5.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r5.ebuild index c60b5495ce80..5597ed8ed2d8 100644 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r5.ebuild +++ b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:30 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ccs" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r6.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r6.ebuild new file mode 100644 index 000000000000..b561d527cb71 --- /dev/null +++ b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:25 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="ccs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ccs" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-cdrecord/Manifest +++ b/sec-policy/selinux-cdrecord/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r5.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r5.ebuild index e48d41f5940b..99b784c541c7 100644 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r5.ebuild +++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:22 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for cdrecord" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r6.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r6.ebuild new file mode 100644 index 000000000000..3161fea0c076 --- /dev/null +++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:22 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="cdrecord" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cdrecord" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-cgroup/Manifest +++ b/sec-policy/selinux-cgroup/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r5.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r5.ebuild index 4c4d1ef6924f..82d43a52a892 100644 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r5.ebuild +++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:32 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for cgroup" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r6.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r6.ebuild new file mode 100644 index 000000000000..2de2d2cc0300 --- /dev/null +++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:24 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="cgroup" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cgroup" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-chromium/Manifest +++ b/sec-policy/selinux-chromium/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r5.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r5.ebuild index f0ce6ab50a83..e9c34a337ce1 100644 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r5.ebuild +++ b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:28 perfinion Exp $ EAPI="5" IUSE="alsa" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for chromium" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r6.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r6.ebuild new file mode 100644 index 000000000000..587280a44fbd --- /dev/null +++ b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r6.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:11 perfinion Exp $ +EAPI="5" + +IUSE="alsa" +MODS="chromium" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for chromium" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-chronyd/Manifest +++ b/sec-policy/selinux-chronyd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r5.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r5.ebuild index 391a91711b0c..8ec651cf1422 100644 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:35 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for chronyd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r6.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..cbee8799e422 --- /dev/null +++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:12 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="chronyd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for chronyd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-clamav/Manifest +++ b/sec-policy/selinux-clamav/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r5.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r5.ebuild index 3e94c706ac95..31b1dd5bb7bd 100644 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r5.ebuild +++ b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:29 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for clamav" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r6.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r6.ebuild new file mode 100644 index 000000000000..a9c37e165d7a --- /dev/null +++ b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:22 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="clamav" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for clamav" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-clockspeed/Manifest b/sec-policy/selinux-clockspeed/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-clockspeed/Manifest +++ b/sec-policy/selinux-clockspeed/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r5.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r5.ebuild index f9a7f038c303..1557366675ad 100644 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r5.ebuild +++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:16 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:20 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for clockspeed" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r6.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r6.ebuild new file mode 100644 index 000000000000..84a3f2e55fff --- /dev/null +++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:21 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="clockspeed" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for clockspeed" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-collectd/Manifest +++ b/sec-policy/selinux-collectd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r5.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r5.ebuild index 907123b67dfc..c3fdfab52847 100644 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:35 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for collectd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r6.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..6b6a96df1b44 --- /dev/null +++ b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r6.ebuild @@ -0,0 +1,25 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:16 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="collectd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for collectd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-apache +" + +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-consolekit/Manifest b/sec-policy/selinux-consolekit/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-consolekit/Manifest +++ b/sec-policy/selinux-consolekit/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r5.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r5.ebuild index ebe98ed4f9cd..f0f879e84054 100644 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r5.ebuild +++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:24 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for consolekit" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r6.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r6.ebuild new file mode 100644 index 000000000000..4ce0f64aec9f --- /dev/null +++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:12 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="consolekit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for consolekit" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-corosync/Manifest +++ b/sec-policy/selinux-corosync/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r5.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r5.ebuild index 24af25eb407f..6631af420890 100644 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r5.ebuild +++ b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:31 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for corosync" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r6.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r6.ebuild new file mode 100644 index 000000000000..75b7fffba028 --- /dev/null +++ b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:12 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="corosync" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for corosync" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-couchdb/Manifest +++ b/sec-policy/selinux-couchdb/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r5.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r5.ebuild index 4f6bf660e72e..39a99fca4386 100644 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r5.ebuild +++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:23 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for couchdb" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r6.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r6.ebuild new file mode 100644 index 000000000000..7764d998fe38 --- /dev/null +++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:14 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="couchdb" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for couchdb" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-courier/Manifest +++ b/sec-policy/selinux-courier/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20141203-r5.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20141203-r5.ebuild index 74ebe546a1b5..7a2f3668fcdf 100644 --- a/sec-policy/selinux-courier/selinux-courier-2.20141203-r5.ebuild +++ b/sec-policy/selinux-courier/selinux-courier-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:24 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for courier" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-courier/selinux-courier-2.20141203-r6.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20141203-r6.ebuild new file mode 100644 index 000000000000..52cf9c6532d7 --- /dev/null +++ b/sec-policy/selinux-courier/selinux-courier-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:16 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="courier" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for courier" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-cpucontrol/Manifest +++ b/sec-policy/selinux-cpucontrol/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r5.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r5.ebuild index 1efc9d237f3e..cc236a279ed8 100644 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r5.ebuild +++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:29 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for cpucontrol" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r6.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r6.ebuild new file mode 100644 index 000000000000..bf729262cc57 --- /dev/null +++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:16 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="cpucontrol" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cpucontrol" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-cpufreqselector/Manifest +++ b/sec-policy/selinux-cpufreqselector/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r5.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r5.ebuild index 4b8d8963f380..529188fe5a33 100644 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r5.ebuild +++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:22 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for cpufreqselector" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r6.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r6.ebuild new file mode 100644 index 000000000000..da30a37a849c --- /dev/null +++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:16 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="cpufreqselector" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cpufreqselector" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-cups/Manifest +++ b/sec-policy/selinux-cups/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20141203-r5.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20141203-r5.ebuild index 2c68c795384c..388770ca70dd 100644 --- a/sec-policy/selinux-cups/selinux-cups-2.20141203-r5.ebuild +++ b/sec-policy/selinux-cups/selinux-cups-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:27 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for cups" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-lpd diff --git a/sec-policy/selinux-cups/selinux-cups-2.20141203-r6.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20141203-r6.ebuild new file mode 100644 index 000000000000..a86569876053 --- /dev/null +++ b/sec-policy/selinux-cups/selinux-cups-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:12 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="cups" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cups" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-lpd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-lpd +" diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-cvs/Manifest +++ b/sec-policy/selinux-cvs/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r5.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r5.ebuild index 3099bbeada66..296b8f168b1d 100644 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r5.ebuild +++ b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:23 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for cvs" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r6.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r6.ebuild new file mode 100644 index 000000000000..e8c0ee118716 --- /dev/null +++ b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r6.ebuild @@ -0,0 +1,25 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:13 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="cvs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cvs" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-cyphesis/Manifest +++ b/sec-policy/selinux-cyphesis/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r5.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r5.ebuild index 5d82f47cf2fd..cc6df43d5788 100644 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r5.ebuild +++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:33 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for cyphesis" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r6.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r6.ebuild new file mode 100644 index 000000000000..1731f5a90a41 --- /dev/null +++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:13 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="cyphesis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cyphesis" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-daemontools/Manifest +++ b/sec-policy/selinux-daemontools/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r5.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r5.ebuild index 8c9d12b00d87..bc929366e93d 100644 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r5.ebuild +++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:16 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:20 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for daemontools" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r6.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r6.ebuild new file mode 100644 index 000000000000..0e5bbed16130 --- /dev/null +++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:19 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="daemontools" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for daemontools" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-dante/Manifest +++ b/sec-policy/selinux-dante/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20141203-r5.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20141203-r5.ebuild index 664241f5e8f4..3101fa992db7 100644 --- a/sec-policy/selinux-dante/selinux-dante-2.20141203-r5.ebuild +++ b/sec-policy/selinux-dante/selinux-dante-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:33 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dante" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dante/selinux-dante-2.20141203-r6.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20141203-r6.ebuild new file mode 100644 index 000000000000..1e855a9e1640 --- /dev/null +++ b/sec-policy/selinux-dante/selinux-dante-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:16 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="dante" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dante" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-dbadm/Manifest +++ b/sec-policy/selinux-dbadm/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r5.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r5.ebuild index 057a92532d31..777969b5fb82 100644 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r5.ebuild +++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:34 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dbadm" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r6.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r6.ebuild new file mode 100644 index 000000000000..2898fc6b293a --- /dev/null +++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:18 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="dbadm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dbadm" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-dbskk/Manifest +++ b/sec-policy/selinux-dbskk/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r5.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r5.ebuild index dc87e93e5716..ed3a9968238f 100644 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r5.ebuild +++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:35 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for dbskk" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-inetd diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r6.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r6.ebuild new file mode 100644 index 000000000000..b3e24911d53f --- /dev/null +++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:15 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="dbskk" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dbskk" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-dbus/Manifest +++ b/sec-policy/selinux-dbus/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r5.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r5.ebuild index 9d7e843e48e6..a3146a713017 100644 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r5.ebuild +++ b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:33 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dbus" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r6.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r6.ebuild new file mode 100644 index 000000000000..53bbd2c366c8 --- /dev/null +++ b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:22 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="dbus" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dbus" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dcc/Manifest b/sec-policy/selinux-dcc/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-dcc/Manifest +++ b/sec-policy/selinux-dcc/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r5.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r5.ebuild index f6d79958d74d..57e013d2017b 100644 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r5.ebuild +++ b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:34 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dcc" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r6.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r6.ebuild new file mode 100644 index 000000000000..027128156100 --- /dev/null +++ b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:16 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="dcc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dcc" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-ddclient/Manifest +++ b/sec-policy/selinux-ddclient/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r5.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r5.ebuild index d9c669205e5e..72467f45bb14 100644 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r5.ebuild +++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:32 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ddclient" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r6.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r6.ebuild new file mode 100644 index 000000000000..971be25dcf72 --- /dev/null +++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:13 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="ddclient" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ddclient" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ddcprobe/Manifest b/sec-policy/selinux-ddcprobe/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-ddcprobe/Manifest +++ b/sec-policy/selinux-ddcprobe/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r5.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r5.ebuild index 63066b0b664a..b4caa748a9be 100644 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r5.ebuild +++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:31 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ddcprobe" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r6.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r6.ebuild new file mode 100644 index 000000000000..d46bd7ce8ac3 --- /dev/null +++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:24 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="ddcprobe" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ddcprobe" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-denyhosts/Manifest b/sec-policy/selinux-denyhosts/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-denyhosts/Manifest +++ b/sec-policy/selinux-denyhosts/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r5.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r5.ebuild index a5502083da95..123f40b43fc2 100644 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r5.ebuild +++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:21 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for denyhosts" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r6.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r6.ebuild new file mode 100644 index 000000000000..9edee7830012 --- /dev/null +++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:16 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="denyhosts" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for denyhosts" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-devicekit/Manifest +++ b/sec-policy/selinux-devicekit/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r5.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r5.ebuild index 0fb493d85f22..4550ba54cb74 100644 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r5.ebuild +++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:28 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for devicekit" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r6.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r6.ebuild new file mode 100644 index 000000000000..857da156308f --- /dev/null +++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r6.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:24 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="devicekit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for devicekit" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-dhcp/Manifest +++ b/sec-policy/selinux-dhcp/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r5.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r5.ebuild index 7763c000d21b..3b5ce06eb6aa 100644 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r5.ebuild +++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:29 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dhcp" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r6.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r6.ebuild new file mode 100644 index 000000000000..d793ddf7dcc0 --- /dev/null +++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:15 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="dhcp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dhcp" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-dictd/Manifest +++ b/sec-policy/selinux-dictd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r5.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r5.ebuild index 0aa132e1ea5f..c817973a2495 100644 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:20 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dictd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r6.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..339f6a77007c --- /dev/null +++ b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:21 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="dictd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dictd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-dirsrv/Manifest +++ b/sec-policy/selinux-dirsrv/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r5.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r5.ebuild index 535eacda2b2d..3211b0702a04 100644 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r5.ebuild +++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:23 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dirsrv" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r6.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r6.ebuild new file mode 100644 index 000000000000..c434849f9442 --- /dev/null +++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:22 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="dirsrv" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dirsrv" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-distcc/Manifest +++ b/sec-policy/selinux-distcc/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r5.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r5.ebuild index d375e91eae57..95426d1682b6 100644 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r5.ebuild +++ b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:26 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for distcc" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r6.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r6.ebuild new file mode 100644 index 000000000000..d2650765cb26 --- /dev/null +++ b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:11 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="distcc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for distcc" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-djbdns/Manifest +++ b/sec-policy/selinux-djbdns/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r5.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r5.ebuild index 871dbe83c2f4..f914d4cc248a 100644 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r5.ebuild +++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:34 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for djbdns" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-daemontools diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r6.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r6.ebuild new file mode 100644 index 000000000000..196d0d927d5a --- /dev/null +++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r6.ebuild @@ -0,0 +1,25 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:22 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="djbdns" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for djbdns" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-daemontools + sec-policy/selinux-ucspitcp +" +RDEPEND="${RDEPEND} + sec-policy/selinux-daemontools + sec-policy/selinux-ucspitcp +" diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-dkim/Manifest +++ b/sec-policy/selinux-dkim/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r5.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r5.ebuild index 19c7038bca46..e79fd073a2a8 100644 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r5.ebuild +++ b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:34 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for dkim" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r6.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r6.ebuild new file mode 100644 index 000000000000..7f94613fc169 --- /dev/null +++ b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r6.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:16 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="dkim" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dkim" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-milter +" +RDEPEND="${RDEPEND} + sec-policy/selinux-milter +" diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-dmidecode/Manifest +++ b/sec-policy/selinux-dmidecode/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r5.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r5.ebuild index c388d6dae85d..860b91bd81ee 100644 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r5.ebuild +++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:27 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dmidecode" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r6.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r6.ebuild new file mode 100644 index 000000000000..6ce8b8e93537 --- /dev/null +++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:10 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="dmidecode" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dmidecode" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-dnsmasq/Manifest +++ b/sec-policy/selinux-dnsmasq/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r5.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r5.ebuild index 2ef6beaac43a..7c2dcf6bc327 100644 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r5.ebuild +++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:22 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dnsmasq" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r6.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r6.ebuild new file mode 100644 index 000000000000..1b081f436d05 --- /dev/null +++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:18 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="dnsmasq" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dnsmasq" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-dovecot/Manifest +++ b/sec-policy/selinux-dovecot/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r5.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r5.ebuild index 118f9652d23d..802711ad20fa 100644 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r5.ebuild +++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:32 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dovecot" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r6.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r6.ebuild new file mode 100644 index 000000000000..179360bf3688 --- /dev/null +++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:14 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="dovecot" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dovecot" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-dpkg/Manifest +++ b/sec-policy/selinux-dpkg/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r5.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r5.ebuild index 5e8f591dc9ba..94c34cb3185c 100644 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r5.ebuild +++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:32 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dpkg" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r6.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r6.ebuild new file mode 100644 index 000000000000..042f4630b16c --- /dev/null +++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:10 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="dpkg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dpkg" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-dracut/Manifest +++ b/sec-policy/selinux-dracut/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r5.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r5.ebuild index fe0b13bc719a..1e65404b684f 100644 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r5.ebuild +++ b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:35 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dracut" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r6.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r6.ebuild new file mode 100644 index 000000000000..654d7faf1338 --- /dev/null +++ b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:20 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="dracut" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dracut" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-dropbox/Manifest +++ b/sec-policy/selinux-dropbox/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r5.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r5.ebuild index 516ebd1889e5..95f611ca0b64 100644 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r5.ebuild +++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:30 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for dropbox" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r6.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r6.ebuild new file mode 100644 index 000000000000..8e7cbc9502f8 --- /dev/null +++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r6.ebuild @@ -0,0 +1,25 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:10 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="dropbox" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dropbox" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-entropyd/Manifest +++ b/sec-policy/selinux-entropyd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r5.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r5.ebuild index b28ebced8f33..eaa69913367d 100644 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:26 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for entropyd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r6.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..8098e3eea838 --- /dev/null +++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:12 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="entropyd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for entropyd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-evolution/Manifest +++ b/sec-policy/selinux-evolution/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r5.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r5.ebuild index 02f3a38c7484..a9023a9049c0 100644 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r5.ebuild +++ b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:23 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for evolution" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r6.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r6.ebuild new file mode 100644 index 000000000000..eb498cd23bb1 --- /dev/null +++ b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:12 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="evolution" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for evolution" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-exim/Manifest +++ b/sec-policy/selinux-exim/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20141203-r5.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20141203-r5.ebuild index 87a3301008c4..e6952088ec4f 100644 --- a/sec-policy/selinux-exim/selinux-exim-2.20141203-r5.ebuild +++ b/sec-policy/selinux-exim/selinux-exim-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:21 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for exim" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-exim/selinux-exim-2.20141203-r6.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20141203-r6.ebuild new file mode 100644 index 000000000000..64cd27a9e83b --- /dev/null +++ b/sec-policy/selinux-exim/selinux-exim-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:11 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="exim" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for exim" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-fail2ban/Manifest +++ b/sec-policy/selinux-fail2ban/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r5.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r5.ebuild index 024215d9a446..dce9570ad88b 100644 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r5.ebuild +++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:28 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for fail2ban" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r6.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r6.ebuild new file mode 100644 index 000000000000..afd2d21f664c --- /dev/null +++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:25 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="fail2ban" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for fail2ban" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-fetchmail/Manifest +++ b/sec-policy/selinux-fetchmail/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r5.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r5.ebuild index 5ad8d1a15511..3d34252b918c 100644 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r5.ebuild +++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:35 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for fetchmail" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r6.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r6.ebuild new file mode 100644 index 000000000000..620765b093a9 --- /dev/null +++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:21 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="fetchmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for fetchmail" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-finger/Manifest +++ b/sec-policy/selinux-finger/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20141203-r5.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20141203-r5.ebuild index 08a030fb6efd..3e4ffbc66e7f 100644 --- a/sec-policy/selinux-finger/selinux-finger-2.20141203-r5.ebuild +++ b/sec-policy/selinux-finger/selinux-finger-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:22 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for finger" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-finger/selinux-finger-2.20141203-r6.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20141203-r6.ebuild new file mode 100644 index 000000000000..c4461cb5a73c --- /dev/null +++ b/sec-policy/selinux-finger/selinux-finger-2.20141203-r6.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:21 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="finger" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for finger" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-flash/Manifest +++ b/sec-policy/selinux-flash/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20141203-r5.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20141203-r5.ebuild index 43b2b7fd8a52..95875a3a590b 100644 --- a/sec-policy/selinux-flash/selinux-flash-2.20141203-r5.ebuild +++ b/sec-policy/selinux-flash/selinux-flash-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:35 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for flash" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-flash/selinux-flash-2.20141203-r6.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20141203-r6.ebuild new file mode 100644 index 000000000000..c425e88f8e76 --- /dev/null +++ b/sec-policy/selinux-flash/selinux-flash-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:23 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="flash" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for flash" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-fprintd/Manifest +++ b/sec-policy/selinux-fprintd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r5.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r5.ebuild index b6d2f9b155a5..51f628a45d4c 100644 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:23 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for fprintd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-dbus diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r6.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..93f4da45fca4 --- /dev/null +++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:19 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="fprintd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for fprintd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-ftp/Manifest +++ b/sec-policy/selinux-ftp/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r5.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r5.ebuild index c362fd6f0d75..2be49a5c8ea3 100644 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r5.ebuild +++ b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:23 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ftp" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r6.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r6.ebuild new file mode 100644 index 000000000000..032a8aeb7acc --- /dev/null +++ b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:24 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="ftp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ftp" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-games/Manifest +++ b/sec-policy/selinux-games/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-games/selinux-games-2.20141203-r5.ebuild b/sec-policy/selinux-games/selinux-games-2.20141203-r5.ebuild index b664967b7f34..8ec1d4c66acc 100644 --- a/sec-policy/selinux-games/selinux-games-2.20141203-r5.ebuild +++ b/sec-policy/selinux-games/selinux-games-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:35 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for games" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-games/selinux-games-2.20141203-r6.ebuild b/sec-policy/selinux-games/selinux-games-2.20141203-r6.ebuild new file mode 100644 index 000000000000..e48f7420fda3 --- /dev/null +++ b/sec-policy/selinux-games/selinux-games-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:13 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="games" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for games" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-gatekeeper/Manifest +++ b/sec-policy/selinux-gatekeeper/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r5.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r5.ebuild index 83278c23e54b..0fcc618145bd 100644 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r5.ebuild +++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:20 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for gatekeeper" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r6.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r6.ebuild new file mode 100644 index 000000000000..549e6758abe4 --- /dev/null +++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:13 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="gatekeeper" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gatekeeper" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gift/Manifest b/sec-policy/selinux-gift/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-gift/Manifest +++ b/sec-policy/selinux-gift/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-gift/selinux-gift-2.20141203-r5.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20141203-r5.ebuild index 192315c13767..6bdf1134eb83 100644 --- a/sec-policy/selinux-gift/selinux-gift-2.20141203-r5.ebuild +++ b/sec-policy/selinux-gift/selinux-gift-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:32 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for gift" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gift/selinux-gift-2.20141203-r6.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20141203-r6.ebuild new file mode 100644 index 000000000000..af1f96febf41 --- /dev/null +++ b/sec-policy/selinux-gift/selinux-gift-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:18 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="gift" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gift" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-git/Manifest b/sec-policy/selinux-git/Manifest index d23d8705b238..dcee6bd94d11 100644 --- a/sec-policy/selinux-git/Manifest +++ b/sec-policy/selinux-git/Manifest @@ -1,2 +1,3 @@ DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-git/selinux-git-2.20141203-r5.ebuild b/sec-policy/selinux-git/selinux-git-2.20141203-r5.ebuild index 68f55826cc78..aa3bad8a4043 100644 --- a/sec-policy/selinux-git/selinux-git-2.20141203-r5.ebuild +++ b/sec-policy/selinux-git/selinux-git-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-git/selinux-git-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-git/selinux-git-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:34 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for git" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-git/selinux-git-2.20141203-r6.ebuild b/sec-policy/selinux-git/selinux-git-2.20141203-r6.ebuild new file mode 100644 index 000000000000..edf6a27a7c35 --- /dev/null +++ b/sec-policy/selinux-git/selinux-git-2.20141203-r6.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-git/selinux-git-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:21 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="git" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for git" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-gitosis/Manifest +++ b/sec-policy/selinux-gitosis/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r5.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r5.ebuild index a8c747077d66..26ca7b674fdd 100644 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r5.ebuild +++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:25 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for gitosis" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r6.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r6.ebuild new file mode 100644 index 000000000000..fd4a585256d1 --- /dev/null +++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:25 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="gitosis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gitosis" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-gnome/Manifest +++ b/sec-policy/selinux-gnome/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r5.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r5.ebuild index d40d66087cac..66be5f00ec26 100644 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r5.ebuild +++ b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:31 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for gnome" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r6.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r6.ebuild new file mode 100644 index 000000000000..491f9ce67986 --- /dev/null +++ b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:23 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="gnome" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gnome" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-googletalk/Manifest +++ b/sec-policy/selinux-googletalk/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r5.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r5.ebuild index 5a22ada55069..f5095210fe23 100644 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r5.ebuild +++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:27 perfinion Exp $ EAPI="5" IUSE="alsa" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for googletalk" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r6.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r6.ebuild new file mode 100644 index 000000000000..ee7429d80257 --- /dev/null +++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:09 perfinion Exp $ +EAPI="5" + +IUSE="alsa" +MODS="googletalk" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for googletalk" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-gorg/Manifest +++ b/sec-policy/selinux-gorg/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r5.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r5.ebuild index 1c348883a749..1d6e8033297e 100644 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r5.ebuild +++ b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:26 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for gorg" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r6.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r6.ebuild new file mode 100644 index 000000000000..2688cff440b9 --- /dev/null +++ b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:11 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="gorg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gorg" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-gpg/Manifest +++ b/sec-policy/selinux-gpg/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r5.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r5.ebuild index fc6d154a278e..26e4137c55ea 100644 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r5.ebuild +++ b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:32 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:35 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for gpg" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r6.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r6.ebuild new file mode 100644 index 000000000000..920ccbfb56f8 --- /dev/null +++ b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:20 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="gpg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpg" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-gpm/Manifest +++ b/sec-policy/selinux-gpm/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r5.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r5.ebuild index bffacfe91a2c..4a2d87113b20 100644 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r5.ebuild +++ b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:22 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for gpm" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r6.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r6.ebuild new file mode 100644 index 000000000000..25d271de7121 --- /dev/null +++ b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:10 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="gpm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpm" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-gpsd/Manifest +++ b/sec-policy/selinux-gpsd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r5.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r5.ebuild index 762a48366c73..b8a4f072ec26 100644 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:28 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for gpsd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r6.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..b78636de0ecf --- /dev/null +++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:17 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="gpsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpsd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-hddtemp/Manifest +++ b/sec-policy/selinux-hddtemp/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r5.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r5.ebuild index ee03b9503b3c..425f9e48355f 100644 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r5.ebuild +++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:27 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for hddtemp" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r6.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r6.ebuild new file mode 100644 index 000000000000..7d290d402846 --- /dev/null +++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:16 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="hddtemp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for hddtemp" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-howl/Manifest b/sec-policy/selinux-howl/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-howl/Manifest +++ b/sec-policy/selinux-howl/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20141203-r5.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20141203-r5.ebuild index 74c8c4ab5c10..9a391e411c6d 100644 --- a/sec-policy/selinux-howl/selinux-howl-2.20141203-r5.ebuild +++ b/sec-policy/selinux-howl/selinux-howl-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:34 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for howl" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-howl/selinux-howl-2.20141203-r6.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20141203-r6.ebuild new file mode 100644 index 000000000000..6ee52b13050a --- /dev/null +++ b/sec-policy/selinux-howl/selinux-howl-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:15 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="howl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for howl" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-icecast/Manifest +++ b/sec-policy/selinux-icecast/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r5.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r5.ebuild index 4bf332b0a4e4..8e71cdd41101 100644 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r5.ebuild +++ b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:28 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for icecast" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r6.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r6.ebuild new file mode 100644 index 000000000000..c1726610a226 --- /dev/null +++ b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:23 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="icecast" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for icecast" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-ifplugd/Manifest +++ b/sec-policy/selinux-ifplugd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r5.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r5.ebuild index 0beef81f062e..88d840267fbe 100644 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:25 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ifplugd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r6.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..01433a4b8bcc --- /dev/null +++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:20 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="ifplugd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ifplugd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-imaze/Manifest b/sec-policy/selinux-imaze/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-imaze/Manifest +++ b/sec-policy/selinux-imaze/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r5.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r5.ebuild index 413b3087b110..caf43dc041d0 100644 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r5.ebuild +++ b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:27 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for imaze" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r6.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r6.ebuild new file mode 100644 index 000000000000..0bd67523e3a7 --- /dev/null +++ b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:23 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="imaze" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for imaze" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-inetd/Manifest +++ b/sec-policy/selinux-inetd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r5.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r5.ebuild index ac293640a8bc..e66311da551a 100644 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:24 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for inetd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r6.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..2d625e06d2a7 --- /dev/null +++ b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:18 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="inetd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for inetd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-inn/Manifest +++ b/sec-policy/selinux-inn/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20141203-r5.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20141203-r5.ebuild index 66d797f12848..05d0be25ede1 100644 --- a/sec-policy/selinux-inn/selinux-inn-2.20141203-r5.ebuild +++ b/sec-policy/selinux-inn/selinux-inn-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:32 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for inn" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-inn/selinux-inn-2.20141203-r6.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20141203-r6.ebuild new file mode 100644 index 000000000000..79299d8b3978 --- /dev/null +++ b/sec-policy/selinux-inn/selinux-inn-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:21 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="inn" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for inn" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-ipsec/Manifest +++ b/sec-policy/selinux-ipsec/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r5.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r5.ebuild index e6161d57d791..79b54dbd14eb 100644 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r5.ebuild +++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:27 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ipsec" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r6.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r6.ebuild new file mode 100644 index 000000000000..2d9f3ee8fb22 --- /dev/null +++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:10 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="ipsec" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ipsec" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-irc/Manifest +++ b/sec-policy/selinux-irc/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20141203-r5.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20141203-r5.ebuild index 982241f62802..8998eb5c9e70 100644 --- a/sec-policy/selinux-irc/selinux-irc-2.20141203-r5.ebuild +++ b/sec-policy/selinux-irc/selinux-irc-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:31 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for irc" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-irc/selinux-irc-2.20141203-r6.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20141203-r6.ebuild new file mode 100644 index 000000000000..365ce6620fe7 --- /dev/null +++ b/sec-policy/selinux-irc/selinux-irc-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:12 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="irc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for irc" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-ircd/Manifest +++ b/sec-policy/selinux-ircd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r5.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r5.ebuild index 43eb4b777f1c..3a0905c20bcb 100644 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:29 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ircd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r6.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..b0cf7103620d --- /dev/null +++ b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:24 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="ircd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ircd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-irqbalance/Manifest +++ b/sec-policy/selinux-irqbalance/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r5.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r5.ebuild index e69a773a74f1..b6113efcddb1 100644 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r5.ebuild +++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:26 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for irqbalance" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r6.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r6.ebuild new file mode 100644 index 000000000000..0bb6c0e38850 --- /dev/null +++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:12 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="irqbalance" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for irqbalance" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-jabber/Manifest +++ b/sec-policy/selinux-jabber/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r5.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r5.ebuild index 19a495bc8a80..a5c714836503 100644 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r5.ebuild +++ b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:29 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for jabber" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r6.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r6.ebuild new file mode 100644 index 000000000000..1632f60633ae --- /dev/null +++ b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:18 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="jabber" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for jabber" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-java/Manifest +++ b/sec-policy/selinux-java/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-java/selinux-java-2.20141203-r5.ebuild b/sec-policy/selinux-java/selinux-java-2.20141203-r5.ebuild index e646dfa5a7ac..fd40aaa27694 100644 --- a/sec-policy/selinux-java/selinux-java-2.20141203-r5.ebuild +++ b/sec-policy/selinux-java/selinux-java-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:29 perfinion Exp $ EAPI="5" IUSE="alsa" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for java" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-java/selinux-java-2.20141203-r6.ebuild b/sec-policy/selinux-java/selinux-java-2.20141203-r6.ebuild new file mode 100644 index 000000000000..f1bf1b0a07d7 --- /dev/null +++ b/sec-policy/selinux-java/selinux-java-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:19 perfinion Exp $ +EAPI="5" + +IUSE="alsa" +MODS="java" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for java" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-kdeconnect/Manifest b/sec-policy/selinux-kdeconnect/Manifest index e69de29bb2d1..36ba0b969d85 100644 --- a/sec-policy/selinux-kdeconnect/Manifest +++ b/sec-policy/selinux-kdeconnect/Manifest @@ -0,0 +1,2 @@ +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 +DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r6.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r6.ebuild new file mode 100644 index 000000000000..cb61af90fba2 --- /dev/null +++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:17 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="kdeconnect" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kdeconnect" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-kdump/Manifest +++ b/sec-policy/selinux-kdump/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r5.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r5.ebuild index 78651ecad5ec..7182679b1d5a 100644 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r5.ebuild +++ b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:30 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for kdump" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r6.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r6.ebuild new file mode 100644 index 000000000000..d20d4b72b610 --- /dev/null +++ b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:15 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="kdump" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kdump" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-kerberos/Manifest +++ b/sec-policy/selinux-kerberos/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r5.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r5.ebuild index e862821c7f52..1a59bba636d0 100644 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r5.ebuild +++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:27 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for kerberos" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r6.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r6.ebuild new file mode 100644 index 000000000000..9b20070c40bf --- /dev/null +++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:15 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="kerberos" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kerberos" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-kerneloops/Manifest +++ b/sec-policy/selinux-kerneloops/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r5.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r5.ebuild index 62f051b76aca..24bd16effbfc 100644 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r5.ebuild +++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:23 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for kerneloops" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r6.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r6.ebuild new file mode 100644 index 000000000000..4208ea12df26 --- /dev/null +++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:19 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="kerneloops" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kerneloops" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-kismet/Manifest +++ b/sec-policy/selinux-kismet/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r5.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r5.ebuild index e12d24ed18b3..56a812a55dc1 100644 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r5.ebuild +++ b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:33 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for kismet" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r6.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r6.ebuild new file mode 100644 index 000000000000..229dca95cc58 --- /dev/null +++ b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:19 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="kismet" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kismet" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-ksmtuned/Manifest +++ b/sec-policy/selinux-ksmtuned/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r5.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r5.ebuild index d4b4c6a9e533..8b4eeb3a631b 100644 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r5.ebuild +++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:16 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:20 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ksmtuned" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r6.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r6.ebuild new file mode 100644 index 000000000000..7d9293a6c876 --- /dev/null +++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:21 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="ksmtuned" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ksmtuned" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-kudzu/Manifest b/sec-policy/selinux-kudzu/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-kudzu/Manifest +++ b/sec-policy/selinux-kudzu/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r5.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r5.ebuild index 63c5f0653c0e..c77d7aa8ea6b 100644 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r5.ebuild +++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:16 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:20 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for kudzu" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r6.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r6.ebuild new file mode 100644 index 000000000000..d06628341a53 --- /dev/null +++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:23 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="kudzu" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kudzu" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-ldap/Manifest +++ b/sec-policy/selinux-ldap/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r5.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r5.ebuild index 3ffbda6782c3..45ea0bcc963b 100644 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r5.ebuild +++ b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:30 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ldap" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r6.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r6.ebuild new file mode 100644 index 000000000000..80bf8d6c7c0b --- /dev/null +++ b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:11 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="ldap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ldap" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-links/Manifest +++ b/sec-policy/selinux-links/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-links/selinux-links-2.20141203-r5.ebuild b/sec-policy/selinux-links/selinux-links-2.20141203-r5.ebuild index 984ce6d4bcbe..7725c625ebed 100644 --- a/sec-policy/selinux-links/selinux-links-2.20141203-r5.ebuild +++ b/sec-policy/selinux-links/selinux-links-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:30 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for links" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-links/selinux-links-2.20141203-r6.ebuild b/sec-policy/selinux-links/selinux-links-2.20141203-r6.ebuild new file mode 100644 index 000000000000..bbf058b3f159 --- /dev/null +++ b/sec-policy/selinux-links/selinux-links-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:14 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="links" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for links" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-lircd/Manifest +++ b/sec-policy/selinux-lircd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r5.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r5.ebuild index e59a4001bcf1..c15d7baa188f 100644 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:28 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for lircd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r6.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..eeb8e1d66761 --- /dev/null +++ b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:20 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="lircd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for lircd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-loadkeys/Manifest +++ b/sec-policy/selinux-loadkeys/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r5.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r5.ebuild index db902bff70c3..76d3f71c9ae0 100644 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r5.ebuild +++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:23 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for loadkeys" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r6.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r6.ebuild new file mode 100644 index 000000000000..2dbc28f7d03b --- /dev/null +++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:23 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="loadkeys" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for loadkeys" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-lockdev/Manifest b/sec-policy/selinux-lockdev/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-lockdev/Manifest +++ b/sec-policy/selinux-lockdev/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r5.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r5.ebuild index e88efcd6f6c3..97852eaed867 100644 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r5.ebuild +++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:29 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for lockdev" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r6.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r6.ebuild new file mode 100644 index 000000000000..ac6913346b99 --- /dev/null +++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:23 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="lockdev" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for lockdev" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-logrotate/Manifest +++ b/sec-policy/selinux-logrotate/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r5.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r5.ebuild index 86b4fa2046ff..705b84ba3ba6 100644 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r5.ebuild +++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:35 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for logrotate" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r6.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r6.ebuild new file mode 100644 index 000000000000..e6c2154f4641 --- /dev/null +++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:24 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="logrotate" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logrotate" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-logsentry/Manifest +++ b/sec-policy/selinux-logsentry/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r5.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r5.ebuild index 31f9c896b495..b742c9f935e2 100644 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r5.ebuild +++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:20 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for logsentry" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r6.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r6.ebuild new file mode 100644 index 000000000000..499bc03d4517 --- /dev/null +++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:11 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="logsentry" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logsentry" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-logwatch/Manifest +++ b/sec-policy/selinux-logwatch/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r5.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r5.ebuild index c928f4b17f64..f02ea4d52b98 100644 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r5.ebuild +++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:26 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for logwatch" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r6.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r6.ebuild new file mode 100644 index 000000000000..13fffc7b51ca --- /dev/null +++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:11 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="logwatch" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logwatch" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-lpd/Manifest +++ b/sec-policy/selinux-lpd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r5.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r5.ebuild index ed23a07d4151..eef9067cf904 100644 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:26 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for lpd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r6.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..399e47c80667 --- /dev/null +++ b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:14 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="lpd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for lpd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-mailman/Manifest +++ b/sec-policy/selinux-mailman/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r5.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r5.ebuild index 1b17834fb55b..9dcf34ffd73e 100644 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r5.ebuild +++ b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:28 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for mailman" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r6.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r6.ebuild new file mode 100644 index 000000000000..4315d0cd0114 --- /dev/null +++ b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:19 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="mailman" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mailman" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-makewhatis/Manifest +++ b/sec-policy/selinux-makewhatis/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r5.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r5.ebuild index 46e5a682b7d8..5e1256b7ee56 100644 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r5.ebuild +++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:23 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for makewhatis" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r6.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r6.ebuild new file mode 100644 index 000000000000..012cd4072f23 --- /dev/null +++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:23 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="makewhatis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for makewhatis" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-mandb/Manifest +++ b/sec-policy/selinux-mandb/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r5.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r5.ebuild index 88045abbede8..0c3c9fdcdfbe 100644 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r5.ebuild +++ b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:23 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for mandb" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r6.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r6.ebuild new file mode 100644 index 000000000000..b9d6b278f1dc --- /dev/null +++ b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:19 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="mandb" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mandb" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-mcelog/Manifest +++ b/sec-policy/selinux-mcelog/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r5.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r5.ebuild index 39c14a45a74e..62dcc24dd33d 100644 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r5.ebuild +++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:25 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for mcelog" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r6.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r6.ebuild new file mode 100644 index 000000000000..c664b96f9508 --- /dev/null +++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:23 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="mcelog" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mcelog" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-memcached/Manifest +++ b/sec-policy/selinux-memcached/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r5.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r5.ebuild index 03468f112f1b..b26b4867c637 100644 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r5.ebuild +++ b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:28 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for memcached" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r6.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r6.ebuild new file mode 100644 index 000000000000..b245a69239c6 --- /dev/null +++ b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:21 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="memcached" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for memcached" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-milter/Manifest +++ b/sec-policy/selinux-milter/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20141203-r5.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20141203-r5.ebuild index 1d64df032285..88772fc1c1e2 100644 --- a/sec-policy/selinux-milter/selinux-milter-2.20141203-r5.ebuild +++ b/sec-policy/selinux-milter/selinux-milter-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:32 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for milter" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-milter/selinux-milter-2.20141203-r6.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20141203-r6.ebuild new file mode 100644 index 000000000000..21f6500a08f4 --- /dev/null +++ b/sec-policy/selinux-milter/selinux-milter-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:15 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="milter" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for milter" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-modemmanager/Manifest +++ b/sec-policy/selinux-modemmanager/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r5.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r5.ebuild index 6a717126125c..b030c4a87e5c 100644 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r5.ebuild +++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:34 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for modemmanager" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-dbus diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r6.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r6.ebuild new file mode 100644 index 000000000000..60cfa254ba23 --- /dev/null +++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:12 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="modemmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for modemmanager" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-mono/Manifest +++ b/sec-policy/selinux-mono/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20141203-r5.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20141203-r5.ebuild index 79750b7a94cd..8745c805c048 100644 --- a/sec-policy/selinux-mono/selinux-mono-2.20141203-r5.ebuild +++ b/sec-policy/selinux-mono/selinux-mono-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:23 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for mono" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mono/selinux-mono-2.20141203-r6.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20141203-r6.ebuild new file mode 100644 index 000000000000..0d538ec39c4c --- /dev/null +++ b/sec-policy/selinux-mono/selinux-mono-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:17 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="mono" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mono" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-mozilla/Manifest +++ b/sec-policy/selinux-mozilla/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r5.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r5.ebuild index 15a7f5573278..ec2fa7237ada 100644 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r5.ebuild +++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:26 perfinion Exp $ EAPI="5" IUSE="alsa" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for mozilla" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r6.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r6.ebuild new file mode 100644 index 000000000000..529c18bfc6de --- /dev/null +++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:13 perfinion Exp $ +EAPI="5" + +IUSE="alsa" +MODS="mozilla" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mozilla" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-mpd/Manifest +++ b/sec-policy/selinux-mpd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r5.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r5.ebuild index 887e30e490fb..7c43a6d96c43 100644 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:28 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for mpd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r6.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..b95f5678c454 --- /dev/null +++ b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:20 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="mpd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mpd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-mplayer/Manifest +++ b/sec-policy/selinux-mplayer/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r5.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r5.ebuild index 0c4ba3d07892..f2f65264f73d 100644 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r5.ebuild +++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:31 perfinion Exp $ EAPI="5" IUSE="alsa" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for mplayer" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r6.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r6.ebuild new file mode 100644 index 000000000000..7a8294ec425c --- /dev/null +++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:20 perfinion Exp $ +EAPI="5" + +IUSE="alsa" +MODS="mplayer" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mplayer" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-mrtg/Manifest +++ b/sec-policy/selinux-mrtg/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r5.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r5.ebuild index c4cd4f2e81bd..a4f4a9c3973f 100644 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r5.ebuild +++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:31 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for mrtg" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r6.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r6.ebuild new file mode 100644 index 000000000000..488d798daaff --- /dev/null +++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:14 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="mrtg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mrtg" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-munin/Manifest +++ b/sec-policy/selinux-munin/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20141203-r5.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20141203-r5.ebuild index 4e2d39a95b6e..c284c049c603 100644 --- a/sec-policy/selinux-munin/selinux-munin-2.20141203-r5.ebuild +++ b/sec-policy/selinux-munin/selinux-munin-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:28 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for munin" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-munin/selinux-munin-2.20141203-r6.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20141203-r6.ebuild new file mode 100644 index 000000000000..1994a9498d47 --- /dev/null +++ b/sec-policy/selinux-munin/selinux-munin-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:11 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="munin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for munin" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-mutt/Manifest +++ b/sec-policy/selinux-mutt/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r5.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r5.ebuild index aaf8380c2864..a65db4889d0a 100644 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r5.ebuild +++ b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:34 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for mutt" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r6.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r6.ebuild new file mode 100644 index 000000000000..0053e888af5a --- /dev/null +++ b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:18 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="mutt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mutt" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-mysql/Manifest +++ b/sec-policy/selinux-mysql/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r5.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r5.ebuild index e4e6a5713c61..7437c76da6ba 100644 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r5.ebuild +++ b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:31 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for mysql" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r6.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r6.ebuild new file mode 100644 index 000000000000..82a00f3cebcb --- /dev/null +++ b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:17 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="mysql" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mysql" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-nagios/Manifest +++ b/sec-policy/selinux-nagios/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r5.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r5.ebuild index 76f79bbf5f8a..d675a00fffd9 100644 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r5.ebuild +++ b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:27 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for nagios" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r6.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r6.ebuild new file mode 100644 index 000000000000..7757dc248e28 --- /dev/null +++ b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:24 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="nagios" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nagios" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-ncftool/Manifest +++ b/sec-policy/selinux-ncftool/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r5.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r5.ebuild index 5809d42c9c26..d6f651128e45 100644 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r5.ebuild +++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:30 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ncftool" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r6.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r6.ebuild new file mode 100644 index 000000000000..10fb97eed8ba --- /dev/null +++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:16 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="ncftool" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ncftool" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-nessus/Manifest b/sec-policy/selinux-nessus/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-nessus/Manifest +++ b/sec-policy/selinux-nessus/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r5.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r5.ebuild index 99ce7f23d005..d9eaa2049836 100644 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r5.ebuild +++ b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:21 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for nessus" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r6.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r6.ebuild new file mode 100644 index 000000000000..b7590b3c16a4 --- /dev/null +++ b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:15 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="nessus" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nessus" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-networkmanager/Manifest +++ b/sec-policy/selinux-networkmanager/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r5.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r5.ebuild index 1cfb350b41c9..f7d89acf29fd 100644 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r5.ebuild +++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:24 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for networkmanager" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r6.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r6.ebuild new file mode 100644 index 000000000000..922ba6c5758f --- /dev/null +++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:25 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="networkmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for networkmanager" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-nginx/Manifest +++ b/sec-policy/selinux-nginx/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r5.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r5.ebuild index bd46576c52f2..1e64519d75a5 100644 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r5.ebuild +++ b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:24 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for nginx" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r6.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r6.ebuild new file mode 100644 index 000000000000..e3749bbb8a46 --- /dev/null +++ b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:15 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="nginx" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nginx" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-nslcd/Manifest +++ b/sec-policy/selinux-nslcd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r5.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r5.ebuild index 92094ba8ad99..4f7fd646a8db 100644 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:21 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for nslcd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r6.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..7b5e1172575d --- /dev/null +++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:15 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="nslcd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nslcd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-ntop/Manifest +++ b/sec-policy/selinux-ntop/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r5.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r5.ebuild index 755604161c71..274ea1ba837c 100644 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r5.ebuild +++ b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:21 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ntop" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r6.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r6.ebuild new file mode 100644 index 000000000000..454e40a2f262 --- /dev/null +++ b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:10 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="ntop" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ntop" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-ntp/Manifest +++ b/sec-policy/selinux-ntp/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r5.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r5.ebuild index 23183f3774e4..ecdf3dc73cb3 100644 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r5.ebuild +++ b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:24 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ntp" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r6.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r6.ebuild new file mode 100644 index 000000000000..bbddc8d7da06 --- /dev/null +++ b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:25 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="ntp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ntp" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-nut/Manifest +++ b/sec-policy/selinux-nut/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20141203-r5.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20141203-r5.ebuild index 6226835dec0b..ed6cb65cd8c9 100644 --- a/sec-policy/selinux-nut/selinux-nut-2.20141203-r5.ebuild +++ b/sec-policy/selinux-nut/selinux-nut-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:30 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for nut" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-nut/selinux-nut-2.20141203-r6.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20141203-r6.ebuild new file mode 100644 index 000000000000..5d0f4220b688 --- /dev/null +++ b/sec-policy/selinux-nut/selinux-nut-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:16 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="nut" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nut" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-nx/Manifest +++ b/sec-policy/selinux-nx/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20141203-r5.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20141203-r5.ebuild index 28c889049aa9..3abd0db45b33 100644 --- a/sec-policy/selinux-nx/selinux-nx-2.20141203-r5.ebuild +++ b/sec-policy/selinux-nx/selinux-nx-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:29 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for nx" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-nx/selinux-nx-2.20141203-r6.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20141203-r6.ebuild new file mode 100644 index 000000000000..abe98a3f0ebc --- /dev/null +++ b/sec-policy/selinux-nx/selinux-nx-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:23 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="nx" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nx" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-oddjob/Manifest +++ b/sec-policy/selinux-oddjob/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r5.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r5.ebuild index c63eee248c5e..5128c35683cb 100644 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r5.ebuild +++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:33 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for oddjob" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r6.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r6.ebuild new file mode 100644 index 000000000000..2f9b0f7339d2 --- /dev/null +++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:16 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="oddjob" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for oddjob" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-oident/Manifest +++ b/sec-policy/selinux-oident/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20141203-r5.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20141203-r5.ebuild index 6e60e9f36c55..61ba93bea088 100644 --- a/sec-policy/selinux-oident/selinux-oident-2.20141203-r5.ebuild +++ b/sec-policy/selinux-oident/selinux-oident-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:25 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for oident" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-oident/selinux-oident-2.20141203-r6.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20141203-r6.ebuild new file mode 100644 index 000000000000..37d06a989227 --- /dev/null +++ b/sec-policy/selinux-oident/selinux-oident-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:21 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="oident" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for oident" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-openct/Manifest +++ b/sec-policy/selinux-openct/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20141203-r5.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20141203-r5.ebuild index 391924698aa4..2a518228c377 100644 --- a/sec-policy/selinux-openct/selinux-openct-2.20141203-r5.ebuild +++ b/sec-policy/selinux-openct/selinux-openct-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:27 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for openct" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-openct/selinux-openct-2.20141203-r6.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20141203-r6.ebuild new file mode 100644 index 000000000000..9e27b9d6c805 --- /dev/null +++ b/sec-policy/selinux-openct/selinux-openct-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:13 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="openct" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for openct" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-openrc/Manifest +++ b/sec-policy/selinux-openrc/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r5.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r5.ebuild index 18036d192a1c..e2cd869c86ae 100644 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r5.ebuild +++ b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:25 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for openrc" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r6.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r6.ebuild new file mode 100644 index 000000000000..0b8768eadf57 --- /dev/null +++ b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:23 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="openrc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for openrc" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-openvpn/Manifest +++ b/sec-policy/selinux-openvpn/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r5.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r5.ebuild index b10000884630..e3af0b9dd237 100644 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r5.ebuild +++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:30 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for openvpn" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r6.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r6.ebuild new file mode 100644 index 000000000000..e1ad99dd24a8 --- /dev/null +++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:19 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="openvpn" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for openvpn" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-pan/Manifest +++ b/sec-policy/selinux-pan/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20141203-r5.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20141203-r5.ebuild index f0f89819290f..5da387a731fd 100644 --- a/sec-policy/selinux-pan/selinux-pan-2.20141203-r5.ebuild +++ b/sec-policy/selinux-pan/selinux-pan-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:25 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for pan" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-pan/selinux-pan-2.20141203-r6.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20141203-r6.ebuild new file mode 100644 index 000000000000..5de1a6d33c3b --- /dev/null +++ b/sec-policy/selinux-pan/selinux-pan-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:11 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="pan" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pan" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-pcmcia/Manifest +++ b/sec-policy/selinux-pcmcia/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r5.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r5.ebuild index e4c8e8c05755..ea0237894fa8 100644 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r5.ebuild +++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:21 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for pcmcia" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r6.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r6.ebuild new file mode 100644 index 000000000000..41efdd566b6f --- /dev/null +++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:18 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="pcmcia" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pcmcia" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-pcscd/Manifest +++ b/sec-policy/selinux-pcscd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r5.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r5.ebuild index 4cdf99d32bea..efef3669215f 100644 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:29 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for pcscd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r6.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..142d393a6617 --- /dev/null +++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:25 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="pcscd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pcscd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-perdition/Manifest b/sec-policy/selinux-perdition/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-perdition/Manifest +++ b/sec-policy/selinux-perdition/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r5.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r5.ebuild index 99703a859ab6..90dc85bee0de 100644 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r5.ebuild +++ b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:31 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for perdition" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r6.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r6.ebuild new file mode 100644 index 000000000000..29be1f00bf3b --- /dev/null +++ b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:12 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="perdition" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for perdition" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-phpfpm/Manifest +++ b/sec-policy/selinux-phpfpm/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r5.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r5.ebuild index 6ba05c37b772..d4986d6878f3 100644 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r5.ebuild +++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:33 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for phpfpm" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r6.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r6.ebuild new file mode 100644 index 000000000000..0c2173bcbf92 --- /dev/null +++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:16 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="phpfpm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for phpfpm" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-plymouthd/Manifest +++ b/sec-policy/selinux-plymouthd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r5.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r5.ebuild index 695fb9d980f2..22b44a3aaf81 100644 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:29 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for plymouthd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r6.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..c1f28a2b68a0 --- /dev/null +++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:19 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="plymouthd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for plymouthd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-podsleuth/Manifest b/sec-policy/selinux-podsleuth/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-podsleuth/Manifest +++ b/sec-policy/selinux-podsleuth/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r5.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r5.ebuild index b3e7b95f3ff3..11fb35dfdd25 100644 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r5.ebuild +++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:27 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for podsleuth" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r6.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r6.ebuild new file mode 100644 index 000000000000..60c6c1cf3d6c --- /dev/null +++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:19 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="podsleuth" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for podsleuth" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-policykit/Manifest +++ b/sec-policy/selinux-policykit/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r5.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r5.ebuild index 684c150a3bf6..b081c330b09d 100644 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r5.ebuild +++ b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:30 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for policykit" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r6.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r6.ebuild new file mode 100644 index 000000000000..1b162b825e49 --- /dev/null +++ b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:20 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="policykit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for policykit" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-portmap/Manifest +++ b/sec-policy/selinux-portmap/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r5.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r5.ebuild index 0a38f8dc2188..d3a315690695 100644 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r5.ebuild +++ b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:32 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for portmap" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r6.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r6.ebuild new file mode 100644 index 000000000000..85994914f244 --- /dev/null +++ b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:21 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="portmap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for portmap" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-postfix/Manifest +++ b/sec-policy/selinux-postfix/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r5.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r5.ebuild index f77b01e84a0f..cf69468ae2ce 100644 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r5.ebuild +++ b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:28 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for postfix" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r6.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r6.ebuild new file mode 100644 index 000000000000..40fd1fb2646f --- /dev/null +++ b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:10 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="postfix" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for postfix" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-postgresql/Manifest +++ b/sec-policy/selinux-postgresql/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r5.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r5.ebuild index b53bafbd3da6..1b107df45d4b 100644 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r5.ebuild +++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:34 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for postgresql" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r6.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r6.ebuild new file mode 100644 index 000000000000..b3b240abb4e9 --- /dev/null +++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:15 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="postgresql" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for postgresql" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-postgrey/Manifest +++ b/sec-policy/selinux-postgrey/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r5.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r5.ebuild index c3b18b021b5e..a701253d156f 100644 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r5.ebuild +++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:35 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for postgrey" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r6.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r6.ebuild new file mode 100644 index 000000000000..bb7fc36cdd2d --- /dev/null +++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:10 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="postgrey" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for postgrey" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-ppp/Manifest +++ b/sec-policy/selinux-ppp/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r5.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r5.ebuild index ee771d62d416..1637711bdf52 100644 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r5.ebuild +++ b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:24 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ppp" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r6.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r6.ebuild new file mode 100644 index 000000000000..4b948d70eba3 --- /dev/null +++ b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:22 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="ppp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ppp" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-prelink/Manifest b/sec-policy/selinux-prelink/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-prelink/Manifest +++ b/sec-policy/selinux-prelink/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r5.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r5.ebuild index 46688a056d06..73edffaa4917 100644 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r5.ebuild +++ b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:31 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for prelink" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r6.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r6.ebuild new file mode 100644 index 000000000000..fff0e1b974b2 --- /dev/null +++ b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:15 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="prelink" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for prelink" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-prelude/Manifest +++ b/sec-policy/selinux-prelude/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r5.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r5.ebuild index bb7506872829..853aabe96125 100644 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r5.ebuild +++ b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:33 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for prelude" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r6.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r6.ebuild new file mode 100644 index 000000000000..a09b52bdb70a --- /dev/null +++ b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:16 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="prelude" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for prelude" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-privoxy/Manifest +++ b/sec-policy/selinux-privoxy/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r5.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r5.ebuild index 1fd05ab4496b..8be6c38cdb2b 100644 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r5.ebuild +++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:31 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for privoxy" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r6.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r6.ebuild new file mode 100644 index 000000000000..1d54e518736e --- /dev/null +++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:10 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="privoxy" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for privoxy" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-procmail/Manifest +++ b/sec-policy/selinux-procmail/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r5.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r5.ebuild index d792b05a7384..9d970529b9f9 100644 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r5.ebuild +++ b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:20 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for procmail" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r6.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r6.ebuild new file mode 100644 index 000000000000..03bef9d178c1 --- /dev/null +++ b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:11 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="procmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for procmail" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-psad/Manifest +++ b/sec-policy/selinux-psad/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20141203-r5.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20141203-r5.ebuild index 89240cf67f06..3d602f2d4c54 100644 --- a/sec-policy/selinux-psad/selinux-psad-2.20141203-r5.ebuild +++ b/sec-policy/selinux-psad/selinux-psad-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:26 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for psad" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-psad/selinux-psad-2.20141203-r6.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20141203-r6.ebuild new file mode 100644 index 000000000000..4bd67250bf1b --- /dev/null +++ b/sec-policy/selinux-psad/selinux-psad-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:13 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="psad" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for psad" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-publicfile/Manifest +++ b/sec-policy/selinux-publicfile/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r5.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r5.ebuild index cb4c7d1d9ea0..7ec7f9e08512 100644 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r5.ebuild +++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:24 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for publicfile" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r6.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r6.ebuild new file mode 100644 index 000000000000..e7152be6ab8e --- /dev/null +++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:21 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="publicfile" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for publicfile" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-pulseaudio/Manifest +++ b/sec-policy/selinux-pulseaudio/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r5.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r5.ebuild index f8db723c1c93..9e8ada727260 100644 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r5.ebuild +++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:20 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for pulseaudio" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r6.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r6.ebuild new file mode 100644 index 000000000000..2acfa7f588d7 --- /dev/null +++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:22 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="pulseaudio" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pulseaudio" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-puppet/Manifest +++ b/sec-policy/selinux-puppet/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r5.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r5.ebuild index 0ae106dfd19a..d882c1b431ca 100644 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r5.ebuild +++ b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:24 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for puppet" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r6.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r6.ebuild new file mode 100644 index 000000000000..98d356a14622 --- /dev/null +++ b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:10 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="puppet" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for puppet" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-pyicqt/Manifest b/sec-policy/selinux-pyicqt/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-pyicqt/Manifest +++ b/sec-policy/selinux-pyicqt/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r5.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r5.ebuild index e1f32eff7f29..cdd62e9c60e9 100644 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r5.ebuild +++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:24 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for pyicqt" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r6.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r6.ebuild new file mode 100644 index 000000000000..36cbe44d83e9 --- /dev/null +++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:19 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="pyicqt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pyicqt" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-pyzor/Manifest +++ b/sec-policy/selinux-pyzor/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r5.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r5.ebuild index ac24f50acf66..6c1bc4b0a83c 100644 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r5.ebuild +++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:21 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for pyzor" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r6.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r6.ebuild new file mode 100644 index 000000000000..402968597523 --- /dev/null +++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:25 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="pyzor" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pyzor" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-qemu/Manifest +++ b/sec-policy/selinux-qemu/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r5.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r5.ebuild index 9260c36790ae..5c11c0a24302 100644 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r5.ebuild +++ b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:24 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for qemu" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-virt diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r6.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r6.ebuild new file mode 100644 index 000000000000..3543cdab8df3 --- /dev/null +++ b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:17 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="qemu" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for qemu" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-virt +" +RDEPEND="${RDEPEND} + sec-policy/selinux-virt +" diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-qmail/Manifest +++ b/sec-policy/selinux-qmail/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r5.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r5.ebuild index 4fe31b701279..99430f524c59 100644 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r5.ebuild +++ b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:31 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for qmail" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r6.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r6.ebuild new file mode 100644 index 000000000000..7b4200259470 --- /dev/null +++ b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:14 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="qmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for qmail" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-quota/Manifest +++ b/sec-policy/selinux-quota/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20141203-r5.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20141203-r5.ebuild index 912e7a27dd47..36bcef8b1451 100644 --- a/sec-policy/selinux-quota/selinux-quota-2.20141203-r5.ebuild +++ b/sec-policy/selinux-quota/selinux-quota-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:30 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for quota" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-quota/selinux-quota-2.20141203-r6.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20141203-r6.ebuild new file mode 100644 index 000000000000..8176951953b9 --- /dev/null +++ b/sec-policy/selinux-quota/selinux-quota-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:12 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="quota" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for quota" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-radius/Manifest +++ b/sec-policy/selinux-radius/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20141203-r5.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20141203-r5.ebuild index 74f283cf0811..76082605729b 100644 --- a/sec-policy/selinux-radius/selinux-radius-2.20141203-r5.ebuild +++ b/sec-policy/selinux-radius/selinux-radius-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:22 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for radius" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-radius/selinux-radius-2.20141203-r6.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20141203-r6.ebuild new file mode 100644 index 000000000000..ea4871b860a6 --- /dev/null +++ b/sec-policy/selinux-radius/selinux-radius-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:12 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="radius" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for radius" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-radvd/Manifest +++ b/sec-policy/selinux-radvd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r5.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r5.ebuild index c18e1ce07063..64d65433c71f 100644 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:29 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for radvd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r6.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..8a5cd6ee65d5 --- /dev/null +++ b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:24 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="radvd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for radvd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-razor/Manifest +++ b/sec-policy/selinux-razor/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20141203-r5.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20141203-r5.ebuild index 87d92c83680a..81040c78d709 100644 --- a/sec-policy/selinux-razor/selinux-razor-2.20141203-r5.ebuild +++ b/sec-policy/selinux-razor/selinux-razor-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:29 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for razor" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-razor/selinux-razor-2.20141203-r6.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20141203-r6.ebuild new file mode 100644 index 000000000000..c3c9591028f7 --- /dev/null +++ b/sec-policy/selinux-razor/selinux-razor-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:13 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="razor" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for razor" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-remotelogin/Manifest +++ b/sec-policy/selinux-remotelogin/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r5.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r5.ebuild index 21081733f8b8..dfeeddf72cae 100644 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r5.ebuild +++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:25 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for remotelogin" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r6.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r6.ebuild new file mode 100644 index 000000000000..065cfe173733 --- /dev/null +++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:15 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="remotelogin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for remotelogin" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-resolvconf/Manifest +++ b/sec-policy/selinux-resolvconf/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r5.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r5.ebuild index abfa4185e051..c202b2838d56 100644 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r5.ebuild +++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:33 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for resolvconf" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r6.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r6.ebuild new file mode 100644 index 000000000000..8f3a374b6d46 --- /dev/null +++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:19 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="resolvconf" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for resolvconf" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rgmanager/Manifest b/sec-policy/selinux-rgmanager/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-rgmanager/Manifest +++ b/sec-policy/selinux-rgmanager/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r5.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r5.ebuild index c0a3b6ffeff0..17cef4a05f48 100644 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r5.ebuild +++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:25 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for rgmanager" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r6.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r6.ebuild new file mode 100644 index 000000000000..1802800850f7 --- /dev/null +++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:21 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="rgmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rgmanager" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-rngd/Manifest +++ b/sec-policy/selinux-rngd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r5.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r5.ebuild index 73d27b5f209a..1b810b7b94b3 100644 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:25 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for rngd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r6.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..b832234b33c6 --- /dev/null +++ b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:22 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="rngd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rngd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-roundup/Manifest b/sec-policy/selinux-roundup/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-roundup/Manifest +++ b/sec-policy/selinux-roundup/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r5.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r5.ebuild index 8b7fd7cfc089..b38d857ae9c1 100644 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r5.ebuild +++ b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:31 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for roundup" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r6.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r6.ebuild new file mode 100644 index 000000000000..c2a8bc1f7c94 --- /dev/null +++ b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:18 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="roundup" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for roundup" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-rpc/Manifest +++ b/sec-policy/selinux-rpc/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r5.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r5.ebuild index 2de57ab07507..2cc196c18b09 100644 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r5.ebuild +++ b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:26 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for rpc" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r6.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r6.ebuild new file mode 100644 index 000000000000..b5788bb95e23 --- /dev/null +++ b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:11 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="rpc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpc" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-rpcbind/Manifest +++ b/sec-policy/selinux-rpcbind/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r5.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r5.ebuild index 29c8635c3aca..e2f6665e944b 100644 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r5.ebuild +++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:31 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for rpcbind" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r6.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r6.ebuild new file mode 100644 index 000000000000..2ba36f6e9354 --- /dev/null +++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:14 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="rpcbind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpcbind" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-rpm/Manifest +++ b/sec-policy/selinux-rpm/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r5.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r5.ebuild index 0b74a9645674..ea3989061da9 100644 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r5.ebuild +++ b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:27 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for rpm" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r6.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r6.ebuild new file mode 100644 index 000000000000..ffbb7a96a217 --- /dev/null +++ b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:18 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="rpm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpm" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-rssh/Manifest +++ b/sec-policy/selinux-rssh/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r5.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r5.ebuild index 5f8e7eff0c7e..7f5f028af048 100644 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r5.ebuild +++ b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:30 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for rssh" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r6.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r6.ebuild new file mode 100644 index 000000000000..b4499a6fb2ef --- /dev/null +++ b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:17 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="rssh" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rssh" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-rtkit/Manifest +++ b/sec-policy/selinux-rtkit/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r5.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r5.ebuild index 363bf35ee10f..6bae8044519b 100644 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r5.ebuild +++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:32 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for rtkit" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-dbus diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r6.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r6.ebuild new file mode 100644 index 000000000000..4c3c01e60653 --- /dev/null +++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:17 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="rtkit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rtkit" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-rtorrent/Manifest +++ b/sec-policy/selinux-rtorrent/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r5.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r5.ebuild index 1392dc46e21e..8d206318ff0f 100644 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r5.ebuild +++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:27 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for rtorrent" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r6.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r6.ebuild new file mode 100644 index 000000000000..321a6a825548 --- /dev/null +++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:23 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="rtorrent" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rtorrent" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-salt/Manifest b/sec-policy/selinux-salt/Manifest index 980ed5469f4a..77fb6828b1fe 100644 --- a/sec-policy/selinux-salt/Manifest +++ b/sec-policy/selinux-salt/Manifest @@ -5,5 +5,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-salt/selinux-salt-2.20141203-r5.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20141203-r5.ebuild index 142c879fc7a8..fba8e190c237 100644 --- a/sec-policy/selinux-salt/selinux-salt-2.20141203-r5.ebuild +++ b/sec-policy/selinux-salt/selinux-salt-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-salt/selinux-salt-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-salt/selinux-salt-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:26 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for salt" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-salt/selinux-salt-2.20141203-r6.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20141203-r6.ebuild new file mode 100644 index 000000000000..5934390aa9d5 --- /dev/null +++ b/sec-policy/selinux-salt/selinux-salt-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-salt/selinux-salt-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:11 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="salt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for salt" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-samba/Manifest +++ b/sec-policy/selinux-samba/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20141203-r5.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20141203-r5.ebuild index ce787b8c028b..7b9f433704f7 100644 --- a/sec-policy/selinux-samba/selinux-samba-2.20141203-r5.ebuild +++ b/sec-policy/selinux-samba/selinux-samba-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:26 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for samba" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-samba/selinux-samba-2.20141203-r6.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20141203-r6.ebuild new file mode 100644 index 000000000000..3f1eb12a73cf --- /dev/null +++ b/sec-policy/selinux-samba/selinux-samba-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:10 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="samba" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for samba" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-sasl/Manifest +++ b/sec-policy/selinux-sasl/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r5.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r5.ebuild index f60be52f1a20..8e626f705742 100644 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r5.ebuild +++ b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:32 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for sasl" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r6.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r6.ebuild new file mode 100644 index 000000000000..fc96e16dff2b --- /dev/null +++ b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:10 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="sasl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sasl" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-screen/Manifest +++ b/sec-policy/selinux-screen/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20141203-r5.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20141203-r5.ebuild index 94e3c8100a42..a5551a7cae41 100644 --- a/sec-policy/selinux-screen/selinux-screen-2.20141203-r5.ebuild +++ b/sec-policy/selinux-screen/selinux-screen-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:25 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for screen" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-screen/selinux-screen-2.20141203-r6.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20141203-r6.ebuild new file mode 100644 index 000000000000..09ef80ea62ad --- /dev/null +++ b/sec-policy/selinux-screen/selinux-screen-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:12 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="screen" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for screen" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-sendmail/Manifest +++ b/sec-policy/selinux-sendmail/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r5.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r5.ebuild index b30165088d53..605ec714845b 100644 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r5.ebuild +++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:34 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for sendmail" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r6.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r6.ebuild new file mode 100644 index 000000000000..4c2dc706ca05 --- /dev/null +++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:20 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="sendmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sendmail" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-sensord/Manifest +++ b/sec-policy/selinux-sensord/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r5.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r5.ebuild index ad532c4d93b7..18917b4ad2ac 100644 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r5.ebuild +++ b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:23 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for sensord" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r6.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r6.ebuild new file mode 100644 index 000000000000..bb0bea3d1ebc --- /dev/null +++ b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:24 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="sensord" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sensord" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-shorewall/Manifest +++ b/sec-policy/selinux-shorewall/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r5.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r5.ebuild index 4c98ca2d8ff3..9dbef90cd96e 100644 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r5.ebuild +++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:28 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for shorewall" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r6.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r6.ebuild new file mode 100644 index 000000000000..0accea9d2114 --- /dev/null +++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:13 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="shorewall" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for shorewall" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-shutdown/Manifest +++ b/sec-policy/selinux-shutdown/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r5.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r5.ebuild index 9a207320e5fa..e7caf502b9f2 100644 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r5.ebuild +++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:22 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for shutdown" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r6.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r6.ebuild new file mode 100644 index 000000000000..6d2a46685cac --- /dev/null +++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:13 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="shutdown" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for shutdown" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-skype/Manifest +++ b/sec-policy/selinux-skype/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20141203-r5.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20141203-r5.ebuild index 4bb20bd595af..3a35e592af24 100644 --- a/sec-policy/selinux-skype/selinux-skype-2.20141203-r5.ebuild +++ b/sec-policy/selinux-skype/selinux-skype-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:27 perfinion Exp $ EAPI="5" IUSE="alsa" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for skype" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-skype/selinux-skype-2.20141203-r6.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20141203-r6.ebuild new file mode 100644 index 000000000000..41db83f94a3c --- /dev/null +++ b/sec-policy/selinux-skype/selinux-skype-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:16 perfinion Exp $ +EAPI="5" + +IUSE="alsa" +MODS="skype" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for skype" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-slocate/Manifest +++ b/sec-policy/selinux-slocate/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r5.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r5.ebuild index 1d165751eb83..715fccb68e49 100644 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r5.ebuild +++ b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:22 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for slocate" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r6.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r6.ebuild new file mode 100644 index 000000000000..1ec7ed13beee --- /dev/null +++ b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:14 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="slocate" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for slocate" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-slrnpull/Manifest +++ b/sec-policy/selinux-slrnpull/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r5.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r5.ebuild index 2263c17540bd..2595a03390dc 100644 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r5.ebuild +++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:21 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for slrnpull" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r6.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r6.ebuild new file mode 100644 index 000000000000..cf87243081c2 --- /dev/null +++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:20 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="slrnpull" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for slrnpull" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-smartmon/Manifest +++ b/sec-policy/selinux-smartmon/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r5.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r5.ebuild index 3b4a266e1653..dd26348a068d 100644 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r5.ebuild +++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:26 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for smartmon" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r6.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r6.ebuild new file mode 100644 index 000000000000..22284b5b87e3 --- /dev/null +++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:19 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="smartmon" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for smartmon" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-smokeping/Manifest +++ b/sec-policy/selinux-smokeping/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r5.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r5.ebuild index 9ee6dddc4bcd..1adf72cfcf82 100644 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r5.ebuild +++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:30 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for smokeping" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r6.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r6.ebuild new file mode 100644 index 000000000000..bc58492e900c --- /dev/null +++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:17 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="smokeping" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for smokeping" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-snmp/Manifest +++ b/sec-policy/selinux-snmp/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r5.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r5.ebuild index 0543001744fc..072e0dfcbfcf 100644 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r5.ebuild +++ b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:16 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:20 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for snmp" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r6.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r6.ebuild new file mode 100644 index 000000000000..a6d3e27b63f6 --- /dev/null +++ b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:15 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="snmp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for snmp" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-snort/Manifest +++ b/sec-policy/selinux-snort/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20141203-r5.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20141203-r5.ebuild index c32964eadb17..a2efee87955f 100644 --- a/sec-policy/selinux-snort/selinux-snort-2.20141203-r5.ebuild +++ b/sec-policy/selinux-snort/selinux-snort-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:26 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for snort" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-snort/selinux-snort-2.20141203-r6.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20141203-r6.ebuild new file mode 100644 index 000000000000..7094f4e84bc0 --- /dev/null +++ b/sec-policy/selinux-snort/selinux-snort-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:17 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="snort" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for snort" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-soundserver/Manifest +++ b/sec-policy/selinux-soundserver/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r5.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r5.ebuild index 148c1745e6bb..728eb63f6076 100644 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r5.ebuild +++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:21 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for soundserver" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r6.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r6.ebuild new file mode 100644 index 000000000000..a2b208d3b090 --- /dev/null +++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:09 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="soundserver" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for soundserver" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-spamassassin/Manifest +++ b/sec-policy/selinux-spamassassin/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r5.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r5.ebuild index 0265ab34141c..f385dda1a632 100644 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r5.ebuild +++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:34 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for spamassassin" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r6.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r6.ebuild new file mode 100644 index 000000000000..5ad85fb03666 --- /dev/null +++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:20 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="spamassassin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for spamassassin" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-speedtouch/Manifest b/sec-policy/selinux-speedtouch/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-speedtouch/Manifest +++ b/sec-policy/selinux-speedtouch/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r5.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r5.ebuild index 0c87b5c9adeb..360b61b53575 100644 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r5.ebuild +++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:25 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for speedtouch" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r6.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r6.ebuild new file mode 100644 index 000000000000..0f1706db5214 --- /dev/null +++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:24 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="speedtouch" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for speedtouch" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-squid/Manifest +++ b/sec-policy/selinux-squid/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20141203-r5.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20141203-r5.ebuild index 600181b68e26..8344cb056021 100644 --- a/sec-policy/selinux-squid/selinux-squid-2.20141203-r5.ebuild +++ b/sec-policy/selinux-squid/selinux-squid-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:34 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for squid" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-squid/selinux-squid-2.20141203-r6.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20141203-r6.ebuild new file mode 100644 index 000000000000..d8bf288e2070 --- /dev/null +++ b/sec-policy/selinux-squid/selinux-squid-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:24 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="squid" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for squid" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-sssd/Manifest +++ b/sec-policy/selinux-sssd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r5.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r5.ebuild index 355c58bcf07b..fec3e248fb45 100644 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:27 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for sssd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r6.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..c9668cfa77f0 --- /dev/null +++ b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:12 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="sssd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sssd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-stunnel/Manifest +++ b/sec-policy/selinux-stunnel/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r5.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r5.ebuild index 6c2b39e0491a..368f5c2b4ea1 100644 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r5.ebuild +++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:23 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for stunnel" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r6.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r6.ebuild new file mode 100644 index 000000000000..840ce7ab3788 --- /dev/null +++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:22 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="stunnel" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for stunnel" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-sudo/Manifest +++ b/sec-policy/selinux-sudo/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r5.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r5.ebuild index 2fb2945aec81..796125c1272f 100644 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r5.ebuild +++ b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:29 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for sudo" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r6.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r6.ebuild new file mode 100644 index 000000000000..a4cabca19281 --- /dev/null +++ b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:11 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="sudo" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sudo" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-sxid/Manifest +++ b/sec-policy/selinux-sxid/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r5.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r5.ebuild index b324d7cdfd83..c32623a8c5f7 100644 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r5.ebuild +++ b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:28 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for sxid" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r6.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r6.ebuild new file mode 100644 index 000000000000..b21d71a89cde --- /dev/null +++ b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:14 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="sxid" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sxid" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-sysstat/Manifest +++ b/sec-policy/selinux-sysstat/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r5.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r5.ebuild index 9232c9d38ef0..2bca1b292fbc 100644 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r5.ebuild +++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:25 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for sysstat" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r6.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r6.ebuild new file mode 100644 index 000000000000..85f3df89ff3f --- /dev/null +++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:15 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="sysstat" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sysstat" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-tcpd/Manifest +++ b/sec-policy/selinux-tcpd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r5.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r5.ebuild index 4c1dd3c65b2c..6a69b79acf75 100644 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:28 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for tcpd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-inetd diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r6.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..e086884cfd32 --- /dev/null +++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:10 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="tcpd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tcpd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-tcsd/Manifest +++ b/sec-policy/selinux-tcsd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r5.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r5.ebuild index 9201b7240fdc..323147fe692e 100644 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:35 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for tcsd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r6.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..9f66e9da9f8b --- /dev/null +++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:21 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="tcsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tcsd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-telnet/Manifest +++ b/sec-policy/selinux-telnet/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r5.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r5.ebuild index 07a222cb7b52..cb7fa95e2b13 100644 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r5.ebuild +++ b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:25 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for telnet" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-remotelogin diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r6.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r6.ebuild new file mode 100644 index 000000000000..1e72abc41bf1 --- /dev/null +++ b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:24 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="telnet" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for telnet" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-remotelogin +" +RDEPEND="${RDEPEND} + sec-policy/selinux-remotelogin +" diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-tftp/Manifest +++ b/sec-policy/selinux-tftp/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r5.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r5.ebuild index be3d7dd99557..6586fe283196 100644 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r5.ebuild +++ b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:21 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for tftp" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r6.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r6.ebuild new file mode 100644 index 000000000000..0397971d1bba --- /dev/null +++ b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:17 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="tftp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tftp" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-tgtd/Manifest +++ b/sec-policy/selinux-tgtd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r5.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r5.ebuild index 0164f9aca3b9..b8a761291eeb 100644 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:32 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for tgtd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r6.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..0b8717e7f080 --- /dev/null +++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:10 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="tgtd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tgtd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-thunderbird/Manifest +++ b/sec-policy/selinux-thunderbird/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r5.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r5.ebuild index 6715ee433fa0..f50877c65fdd 100644 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r5.ebuild +++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:23 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for thunderbird" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r6.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r6.ebuild new file mode 100644 index 000000000000..eff52f2d35bc --- /dev/null +++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:19 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="thunderbird" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for thunderbird" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-timidity/Manifest +++ b/sec-policy/selinux-timidity/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r5.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r5.ebuild index 6daecbce9a01..700b01bab867 100644 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r5.ebuild +++ b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:21 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for timidity" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r6.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r6.ebuild new file mode 100644 index 000000000000..5f396a86a0e1 --- /dev/null +++ b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:13 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="timidity" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for timidity" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-tmpreaper/Manifest +++ b/sec-policy/selinux-tmpreaper/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r5.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r5.ebuild index 2024ec5eb871..ed2779116ce7 100644 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r5.ebuild +++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:34 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for tmpreaper" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r6.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r6.ebuild new file mode 100644 index 000000000000..b06a653b9cfa --- /dev/null +++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:23 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="tmpreaper" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tmpreaper" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-tor/Manifest +++ b/sec-policy/selinux-tor/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20141203-r5.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20141203-r5.ebuild index 3e1d5a167160..200d92cfe0b2 100644 --- a/sec-policy/selinux-tor/selinux-tor-2.20141203-r5.ebuild +++ b/sec-policy/selinux-tor/selinux-tor-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:31 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for tor" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-tor/selinux-tor-2.20141203-r6.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20141203-r6.ebuild new file mode 100644 index 000000000000..15ccdf8ff59d --- /dev/null +++ b/sec-policy/selinux-tor/selinux-tor-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:23 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="tor" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tor" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-tripwire/Manifest +++ b/sec-policy/selinux-tripwire/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r5.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r5.ebuild index 4a1161faf536..916ece538094 100644 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r5.ebuild +++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:35 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for tripwire" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r6.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r6.ebuild new file mode 100644 index 000000000000..59b321132ffa --- /dev/null +++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:19 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="tripwire" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tripwire" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-ucspitcp/Manifest +++ b/sec-policy/selinux-ucspitcp/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r5.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r5.ebuild index 3880e66f809c..7b4ac16cff51 100644 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r5.ebuild +++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:25 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ucspitcp" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r6.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r6.ebuild new file mode 100644 index 000000000000..f33e7ffc5aee --- /dev/null +++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:22 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="ucspitcp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ucspitcp" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-ulogd/Manifest +++ b/sec-policy/selinux-ulogd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r5.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r5.ebuild index ffb325e84ecd..b3a4a5e5c26f 100644 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:29 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ulogd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r6.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..fd19116651ac --- /dev/null +++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:11 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="ulogd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ulogd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-uml/Manifest +++ b/sec-policy/selinux-uml/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20141203-r5.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20141203-r5.ebuild index 57ca35ba3333..816bfb8c1b06 100644 --- a/sec-policy/selinux-uml/selinux-uml-2.20141203-r5.ebuild +++ b/sec-policy/selinux-uml/selinux-uml-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:21 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for uml" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-uml/selinux-uml-2.20141203-r6.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20141203-r6.ebuild new file mode 100644 index 000000000000..c5d5a4a1da5f --- /dev/null +++ b/sec-policy/selinux-uml/selinux-uml-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:21 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="uml" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uml" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-unconfined/Manifest +++ b/sec-policy/selinux-unconfined/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r5.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r5.ebuild index 38d4a92b8366..37be602ce0dd 100644 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r5.ebuild +++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:22 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for unconfined" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r6.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r6.ebuild new file mode 100644 index 000000000000..2778a57d0c20 --- /dev/null +++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:25 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="unconfined" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for unconfined" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-uptime/Manifest +++ b/sec-policy/selinux-uptime/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r5.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r5.ebuild index e46e79cf2e09..27d87f647395 100644 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r5.ebuild +++ b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:22 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for uptime" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r6.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r6.ebuild new file mode 100644 index 000000000000..06d719e5b218 --- /dev/null +++ b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:25 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="uptime" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uptime" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-usbmuxd/Manifest +++ b/sec-policy/selinux-usbmuxd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r5.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r5.ebuild index 5bd8eee1a3f6..f6316ea977c9 100644 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:32 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for usbmuxd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r6.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..7483a37df909 --- /dev/null +++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:24 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="usbmuxd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for usbmuxd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-uucp/Manifest +++ b/sec-policy/selinux-uucp/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r5.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r5.ebuild index 72ac3c2c1a54..ba978bd9cfc4 100644 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r5.ebuild +++ b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:22 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for uucp" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-inetd diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r6.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r6.ebuild new file mode 100644 index 000000000000..be4a48d8f028 --- /dev/null +++ b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:24 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="uucp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uucp" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-uwimap/Manifest +++ b/sec-policy/selinux-uwimap/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r5.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r5.ebuild index 5d6a20f2f183..7ae802fcab51 100644 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r5.ebuild +++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:27 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for uwimap" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r6.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r6.ebuild new file mode 100644 index 000000000000..7ee408cbaea1 --- /dev/null +++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:18 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="uwimap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uwimap" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-uwsgi/Manifest b/sec-policy/selinux-uwsgi/Manifest index d23d8705b238..dcee6bd94d11 100644 --- a/sec-policy/selinux-uwsgi/Manifest +++ b/sec-policy/selinux-uwsgi/Manifest @@ -1,2 +1,3 @@ DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r5.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r5.ebuild index 8cccd86cb434..263c32eca03d 100644 --- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r5.ebuild +++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:35 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for uWSGI" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r6.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r6.ebuild new file mode 100644 index 000000000000..01d0f5f5896c --- /dev/null +++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:13 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="uwsgi" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uWSGI" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-varnishd/Manifest +++ b/sec-policy/selinux-varnishd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r5.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r5.ebuild index 03ab50789b0d..5911eae12648 100644 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:21 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for varnishd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r6.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..e27727d8ae53 --- /dev/null +++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:14 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="varnishd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for varnishd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-vbetool/Manifest +++ b/sec-policy/selinux-vbetool/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r5.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r5.ebuild index cfe08b7678ba..ad5596a4c59c 100644 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r5.ebuild +++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:33 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for vbetool" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r6.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r6.ebuild new file mode 100644 index 000000000000..0474b230814d --- /dev/null +++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:11 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="vbetool" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vbetool" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-vdagent/Manifest +++ b/sec-policy/selinux-vdagent/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r5.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r5.ebuild index 756f0c38634e..ea35a4de454b 100644 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r5.ebuild +++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:24 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for vdagent" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r6.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r6.ebuild new file mode 100644 index 000000000000..5c716c8718ca --- /dev/null +++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:13 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="vdagent" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vdagent" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-vde/Manifest +++ b/sec-policy/selinux-vde/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20141203-r5.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20141203-r5.ebuild index 04006181d758..fe8ce1451e41 100644 --- a/sec-policy/selinux-vde/selinux-vde-2.20141203-r5.ebuild +++ b/sec-policy/selinux-vde/selinux-vde-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:24 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for vde" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-vde/selinux-vde-2.20141203-r6.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20141203-r6.ebuild new file mode 100644 index 000000000000..190be9554d8e --- /dev/null +++ b/sec-policy/selinux-vde/selinux-vde-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:15 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="vde" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vde" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-virt/Manifest +++ b/sec-policy/selinux-virt/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20141203-r5.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20141203-r5.ebuild index 8d1e6440a82e..b2e4c10a68e0 100644 --- a/sec-policy/selinux-virt/selinux-virt-2.20141203-r5.ebuild +++ b/sec-policy/selinux-virt/selinux-virt-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:23 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for virt" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-virt/selinux-virt-2.20141203-r6.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20141203-r6.ebuild new file mode 100644 index 000000000000..b9b96d71e1dd --- /dev/null +++ b/sec-policy/selinux-virt/selinux-virt-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:20 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="virt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for virt" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-vlock/Manifest +++ b/sec-policy/selinux-vlock/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r5.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r5.ebuild index fc1296c25ed5..8c536855c862 100644 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r5.ebuild +++ b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:33 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for vlock" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r6.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r6.ebuild new file mode 100644 index 000000000000..bfac6e259cc5 --- /dev/null +++ b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:15 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="vlock" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vlock" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-vmware/Manifest +++ b/sec-policy/selinux-vmware/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r5.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r5.ebuild index fa5d5afc6ad8..d9c3c080c0ee 100644 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r5.ebuild +++ b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:31 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for vmware" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r6.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r6.ebuild new file mode 100644 index 000000000000..ff299993ca4f --- /dev/null +++ b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:13 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="vmware" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vmware" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-vnstatd/Manifest +++ b/sec-policy/selinux-vnstatd/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r5.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r5.ebuild index 348ccf00027e..6701cf4dd88c 100644 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r5.ebuild +++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:34 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for vnstatd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r6.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r6.ebuild new file mode 100644 index 000000000000..abcf0bc28f52 --- /dev/null +++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:17 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="vnstatd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vnstatd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-vpn/Manifest +++ b/sec-policy/selinux-vpn/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r5.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r5.ebuild index ac8dfa8034d7..78ebd5333a2a 100644 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r5.ebuild +++ b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:25 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for vpn" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r6.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r6.ebuild new file mode 100644 index 000000000000..3864cbeecbba --- /dev/null +++ b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:23 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="vpn" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vpn" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-watchdog/Manifest +++ b/sec-policy/selinux-watchdog/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r5.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r5.ebuild index 7b6602da5c56..684e12fb6a30 100644 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r5.ebuild +++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:32 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:35 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for watchdog" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r6.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r6.ebuild new file mode 100644 index 000000000000..9e853f62a7be --- /dev/null +++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:21 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="watchdog" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for watchdog" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-webalizer/Manifest +++ b/sec-policy/selinux-webalizer/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r5.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r5.ebuild index 4283d03b04b8..00281756d72a 100644 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r5.ebuild +++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:25 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for webalizer" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r6.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r6.ebuild new file mode 100644 index 000000000000..899ba4ca89cf --- /dev/null +++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r6.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:14 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="webalizer" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for webalizer" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-wine/Manifest +++ b/sec-policy/selinux-wine/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20141203-r5.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20141203-r5.ebuild index cdcec05c3d7a..dc2ed0087503 100644 --- a/sec-policy/selinux-wine/selinux-wine-2.20141203-r5.ebuild +++ b/sec-policy/selinux-wine/selinux-wine-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:24 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for wine" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-wine/selinux-wine-2.20141203-r6.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20141203-r6.ebuild new file mode 100644 index 000000000000..3db9ef31574d --- /dev/null +++ b/sec-policy/selinux-wine/selinux-wine-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:22 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="wine" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wine" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-wireshark/Manifest +++ b/sec-policy/selinux-wireshark/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r5.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r5.ebuild index 5a72c11f8db0..3d402647b7d7 100644 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r5.ebuild +++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:27 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for wireshark" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r6.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r6.ebuild new file mode 100644 index 000000000000..42451b444e6d --- /dev/null +++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:20 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="wireshark" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wireshark" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-wm/Manifest +++ b/sec-policy/selinux-wm/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20141203-r5.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20141203-r5.ebuild index b6c7f2752826..c3d5dd45c2f1 100644 --- a/sec-policy/selinux-wm/selinux-wm-2.20141203-r5.ebuild +++ b/sec-policy/selinux-wm/selinux-wm-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:33 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for wm" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-wm/selinux-wm-2.20141203-r6.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20141203-r6.ebuild new file mode 100644 index 000000000000..ff3b9ade9e8a --- /dev/null +++ b/sec-policy/selinux-wm/selinux-wm-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:18 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="wm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wm" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-xen/Manifest +++ b/sec-policy/selinux-xen/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20141203-r5.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20141203-r5.ebuild index 9555e729dfef..ec940d45c0c1 100644 --- a/sec-policy/selinux-xen/selinux-xen-2.20141203-r5.ebuild +++ b/sec-policy/selinux-xen/selinux-xen-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:31 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for xen" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-xen/selinux-xen-2.20141203-r6.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20141203-r6.ebuild new file mode 100644 index 000000000000..32cf482dc0b2 --- /dev/null +++ b/sec-policy/selinux-xen/selinux-xen-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:22 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="xen" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xen" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-xfs/Manifest +++ b/sec-policy/selinux-xfs/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r5.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r5.ebuild index 34b4c5635d3f..c8f92ddb2c60 100644 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r5.ebuild +++ b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:29 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for xfs" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r6.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r6.ebuild new file mode 100644 index 000000000000..c9b577a66c4e --- /dev/null +++ b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:14 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="xfs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xfs" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-xprint/Manifest b/sec-policy/selinux-xprint/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-xprint/Manifest +++ b/sec-policy/selinux-xprint/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r5.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r5.ebuild index ae55dad546c1..fe0633671ec6 100644 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r5.ebuild +++ b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:22 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for xprint" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r6.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r6.ebuild new file mode 100644 index 000000000000..bb905a9943eb --- /dev/null +++ b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:20 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="xprint" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xprint" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-xscreensaver/Manifest +++ b/sec-policy/selinux-xscreensaver/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r5.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r5.ebuild index d049ba239c0a..cf8bc7da9273 100644 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r5.ebuild +++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:33 perfinion Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for xscreensaver" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r6.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r6.ebuild new file mode 100644 index 000000000000..a639049ad7a3 --- /dev/null +++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r6.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:18 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="xscreensaver" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xscreensaver" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-xserver/Manifest +++ b/sec-policy/selinux-xserver/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r5.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r5.ebuild index 00a89c33420a..260996d86d7b 100644 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r5.ebuild +++ b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:24 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for xserver" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r6.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r6.ebuild new file mode 100644 index 000000000000..c0efd6f80f82 --- /dev/null +++ b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:17 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="xserver" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xserver" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest index e01861d309a0..b3974f7a01e6 100644 --- a/sec-policy/selinux-zabbix/Manifest +++ b/sec-policy/selinux-zabbix/Manifest @@ -6,5 +6,6 @@ DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc +DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r5.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r5.ebuild index a62d50fc923e..448bc5c5d5e5 100644 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r5.ebuild +++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r5.ebuild,v 1.2 2015/06/05 16:10:28 perfinion Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for zabbix" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r6.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r6.ebuild new file mode 100644 index 000000000000..9100a5854f15 --- /dev/null +++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r6.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r6.ebuild,v 1.1 2015/06/05 15:57:20 perfinion Exp $ +EAPI="5" + +IUSE="" +MODS="zabbix" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for zabbix" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sys-auth/polkit/files/polkit-0.112-0001-backend-Handle-invalid-object-paths-in-RegisterAuthe.patch b/sys-auth/polkit/files/polkit-0.112-0001-backend-Handle-invalid-object-paths-in-RegisterAuthe.patch new file mode 100644 index 000000000000..5ceb2de5f9ed --- /dev/null +++ b/sys-auth/polkit/files/polkit-0.112-0001-backend-Handle-invalid-object-paths-in-RegisterAuthe.patch @@ -0,0 +1,106 @@ +From 9e074421d5623b6962dc66994d519012b40334b9 Mon Sep 17 00:00:00 2001 +From: Colin Walters +Date: Sat, 30 May 2015 09:06:23 -0400 +Subject: [PATCH] backend: Handle invalid object paths in + RegisterAuthenticationAgent + +Properly propagate the error, otherwise we dereference a `NULL` +pointer. This is a local, authenticated DoS. + +Reported-by: Tavis Ormandy +Signed-off-by: Colin Walters +--- + .../polkitbackendinteractiveauthority.c | 53 ++++++++++++---------- + 1 file changed, 30 insertions(+), 23 deletions(-) + +diff --git a/src/polkitbackend/polkitbackendinteractiveauthority.c b/src/polkitbackend/polkitbackendinteractiveauthority.c +index 59028d5..f45fdf1 100644 +--- a/src/polkitbackend/polkitbackendinteractiveauthority.c ++++ b/src/polkitbackend/polkitbackendinteractiveauthority.c +@@ -1551,36 +1551,42 @@ authentication_agent_new (PolkitSubject *scope, + const gchar *unique_system_bus_name, + const gchar *locale, + const gchar *object_path, +- GVariant *registration_options) ++ GVariant *registration_options, ++ GError **error) + { + AuthenticationAgent *agent; +- GError *error; ++ GDBusProxy *proxy; + +- agent = g_new0 (AuthenticationAgent, 1); ++ if (!g_variant_is_object_path (object_path)) ++ { ++ g_set_error (error, POLKIT_ERROR, POLKIT_ERROR_FAILED, ++ "Invalid object path '%s'", object_path); ++ return NULL; ++ } ++ ++ proxy = g_dbus_proxy_new_for_bus_sync (G_BUS_TYPE_SYSTEM, ++ G_DBUS_PROXY_FLAGS_DO_NOT_LOAD_PROPERTIES | ++ G_DBUS_PROXY_FLAGS_DO_NOT_CONNECT_SIGNALS, ++ NULL, /* GDBusInterfaceInfo* */ ++ unique_system_bus_name, ++ object_path, ++ "org.freedesktop.PolicyKit1.AuthenticationAgent", ++ NULL, /* GCancellable* */ ++ error); ++ if (proxy == NULL) ++ { ++ g_prefix_error (error, "Failed to construct proxy for agent: " ); ++ return NULL; ++ } + ++ agent = g_new0 (AuthenticationAgent, 1); + agent->ref_count = 1; + agent->scope = g_object_ref (scope); + agent->object_path = g_strdup (object_path); + agent->unique_system_bus_name = g_strdup (unique_system_bus_name); + agent->locale = g_strdup (locale); + agent->registration_options = registration_options != NULL ? g_variant_ref (registration_options) : NULL; +- +- error = NULL; +- agent->proxy = g_dbus_proxy_new_for_bus_sync (G_BUS_TYPE_SYSTEM, +- G_DBUS_PROXY_FLAGS_DO_NOT_LOAD_PROPERTIES | +- G_DBUS_PROXY_FLAGS_DO_NOT_CONNECT_SIGNALS, +- NULL, /* GDBusInterfaceInfo* */ +- agent->unique_system_bus_name, +- agent->object_path, +- "org.freedesktop.PolicyKit1.AuthenticationAgent", +- NULL, /* GCancellable* */ +- &error); +- if (agent->proxy == NULL) +- { +- g_warning ("Error constructing proxy for agent: %s", error->message); +- g_error_free (error); +- /* TODO: Make authentication_agent_new() return NULL and set a GError */ +- } ++ agent->proxy = proxy; + + return agent; + } +@@ -2383,8 +2389,6 @@ polkit_backend_interactive_authority_register_authentication_agent (PolkitBacken + caller_cmdline = NULL; + agent = NULL; + +- /* TODO: validate that object path is well-formed */ +- + interactive_authority = POLKIT_BACKEND_INTERACTIVE_AUTHORITY (authority); + priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority); + +@@ -2471,7 +2475,10 @@ polkit_backend_interactive_authority_register_authentication_agent (PolkitBacken + polkit_system_bus_name_get_name (POLKIT_SYSTEM_BUS_NAME (caller)), + locale, + object_path, +- options); ++ options, ++ error); ++ if (!agent) ++ goto out; + + g_hash_table_insert (priv->hash_scope_to_authentication_agent, + g_object_ref (subject), +-- +1.8.3.1 + diff --git a/sys-auth/polkit/polkit-0.112-r3.ebuild b/sys-auth/polkit/polkit-0.112-r3.ebuild new file mode 100644 index 000000000000..cdd2932e9666 --- /dev/null +++ b/sys-auth/polkit/polkit-0.112-r3.ebuild @@ -0,0 +1,122 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-auth/polkit/polkit-0.112-r3.ebuild,v 1.1 2015/06/06 08:52:19 perfinion Exp $ + +EAPI=5 +inherit eutils multilib pam pax-utils systemd user + +DESCRIPTION="Policy framework for controlling privileges for system-wide services" +HOMEPAGE="http://www.freedesktop.org/wiki/Software/polkit" +SRC_URI="http://www.freedesktop.org/software/${PN}/releases/${P}.tar.gz" + +LICENSE="LGPL-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" +IUSE="examples gtk +introspection jit kde nls pam selinux systemd" + +CDEPEND=" + ia64? ( =dev-lang/spidermonkey-1.8.5*[-debug] ) + hppa? ( =dev-lang/spidermonkey-1.8.5*[-debug] ) + mips? ( =dev-lang/spidermonkey-1.8.5*[-debug] ) + !hppa? ( !ia64? ( !mips? ( dev-lang/spidermonkey:17[-debug,jit=] ) ) ) + >=dev-libs/glib-2.32 + >=dev-libs/expat-2:= + introspection? ( >=dev-libs/gobject-introspection-1 ) + pam? ( + sys-auth/pambase + virtual/pam + ) + systemd? ( sys-apps/systemd:0= )" +DEPEND="${CDEPEND} + app-text/docbook-xml-dtd:4.1.2 + app-text/docbook-xsl-stylesheets + dev-libs/libxslt + dev-util/intltool + virtual/pkgconfig" +RDEPEND="${CDEPEND} + selinux? ( sec-policy/selinux-policykit ) +" +PDEPEND=" + gtk? ( || ( + >=gnome-extra/polkit-gnome-0.105 + lxde-base/lxpolkit + ) ) + kde? ( || ( + kde-plasma/polkit-kde-agent + sys-auth/polkit-kde-agent + ) ) + !systemd? ( sys-auth/consolekit[policykit] )" + +QA_MULTILIB_PATHS=" + usr/lib/polkit-1/polkit-agent-helper-1 + usr/lib/polkit-1/polkitd" + +pkg_setup() { + local u=polkitd + local g=polkitd + local h=/var/lib/polkit-1 + + enewgroup ${g} + enewuser ${u} -1 -1 ${h} ${g} + esethome ${u} ${h} +} + +src_prepare() { + epatch "${FILESDIR}/${PN}-0.112-0001-backend-Handle-invalid-object-paths-in-RegisterAuthe.patch" # bug 551316 + sed -i -e 's|unix-group:wheel|unix-user:0|' src/polkitbackend/*-default.rules || die #401513 +} + +src_configure() { + econf \ + --localstatedir="${EPREFIX}"/var \ + --disable-static \ + --enable-man-pages \ + --disable-gtk-doc \ + $(use_enable systemd libsystemd-login) \ + $(use_enable introspection) \ + --disable-examples \ + $(use_enable nls) \ + $(if use hppa || use ia64 || use mips; then echo --with-mozjs=mozjs185; else echo --with-mozjs=mozjs-17.0; fi) \ + "$(systemd_with_unitdir)" \ + --with-authfw=$(usex pam pam shadow) \ + $(use pam && echo --with-pam-module-dir="$(getpam_mod_dir)") \ + --with-os-type=gentoo +} + +src_compile() { + default + + # Required for polkitd on hardened/PaX due to spidermonkey's JIT + local f='src/polkitbackend/.libs/polkitd test/polkitbackend/.libs/polkitbackendjsauthoritytest' + local m='' + # Only used when USE="jit" is enabled for 'dev-lang/spidermonkey:17' wrt #485910 + has_version 'dev-lang/spidermonkey:17[jit]' && m='m' + # hppa, ia64 and mips uses spidermonkey-1.8.5 which requires different pax-mark flags + use hppa && m='mr' + use ia64 && m='mr' + use mips && m='mr' + [ -n "$m" ] && pax-mark ${m} ${f} +} + +src_install() { + emake DESTDIR="${D}" install + + dodoc docs/TODO HACKING NEWS README + + fowners -R polkitd:root /{etc,usr/share}/polkit-1/rules.d + + diropts -m0700 -o polkitd -g polkitd + keepdir /var/lib/polkit-1 + + if use examples; then + insinto /usr/share/doc/${PF}/examples + doins src/examples/{*.c,*.policy*} + fi + + prune_libtool_files +} + +pkg_postinst() { + chown -R polkitd:root "${EROOT}"/{etc,usr/share}/polkit-1/rules.d + chown -R polkitd:polkitd "${EROOT}"/var/lib/polkit-1 +} diff --git a/sys-devel/llvm/llvm-3.6.1.ebuild b/sys-devel/llvm/llvm-3.6.1.ebuild index 9251facce1ea..529368ebf9e6 100644 --- a/sys-devel/llvm/llvm-3.6.1.ebuild +++ b/sys-devel/llvm/llvm-3.6.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-devel/llvm/llvm-3.6.1.ebuild,v 1.3 2015/05/31 14:38:44 grobian Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-devel/llvm/llvm-3.6.1.ebuild,v 1.4 2015/06/05 14:48:25 voyageur Exp $ EAPI=5 @@ -243,6 +243,8 @@ multilib_src_configure() { append-cppflags "$(pkg-config --cflags libffi)" fi + # Enable large file support, bug #550708 + append-lfs-flags # llvm prefers clang over gcc, so we may need to force that tc-export CC CXX diff --git a/sys-devel/llvm/llvm-9999.ebuild b/sys-devel/llvm/llvm-9999.ebuild index 59644a76c18f..641b29a25196 100644 --- a/sys-devel/llvm/llvm-9999.ebuild +++ b/sys-devel/llvm/llvm-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-devel/llvm/llvm-9999.ebuild,v 1.109 2015/05/31 14:38:44 grobian Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-devel/llvm/llvm-9999.ebuild,v 1.110 2015/06/05 14:48:25 voyageur Exp $ EAPI=5 @@ -235,6 +235,8 @@ multilib_src_configure() { append-cppflags "$(pkg-config --cflags libffi)" fi + # Enable large file support, bug #550708 + append-lfs-flags # llvm prefers clang over gcc, so we may need to force that tc-export CC CXX diff --git a/sys-freebsd/boot0/Manifest b/sys-freebsd/boot0/Manifest index bd0f8401eb7f..a54ad00b053f 100644 --- a/sys-freebsd/boot0/Manifest +++ b/sys-freebsd/boot0/Manifest @@ -1,7 +1,5 @@ -DIST freebsd-contrib-10.1.tar.xz 55446392 SHA256 c518005bc333788dfde2c9d67fd7069c7d49e48f8de7c3f44ad9178902705d79 SHA512 b9f36a478f66bae1626c63f5731228e565be7a41576f0ede9d7660cb69d584a3bb5cf37ff7f8dcafbfd737bf4cedf27cff7e97c8e26b4d77db78a9433db8d1cd WHIRLPOOL 359bda77e92699c4adb6641d699b45812933b8f97090e547a1d201cbb358e611961c5dc33b66eb2ff6516c4207a835923b5c3bebd80710ba1966361a54e42f1f DIST freebsd-contrib-9.1.tar.bz2 54751432 SHA256 e7ffa056d4050ce03ee8e23e276e2a9a494326a98d60c43bee2afcc59576deb8 SHA512 71be13049258c6e6b5e4f63cc16da5d349a89d68f04d87446e4ad33ae8bf2a93ea67d9c256b7bec60b61e65db0487268070cfb77a484c3ac0f8ba368b48c2438 WHIRLPOOL a2a84423175499208d34809e802284d6ba649f317c3a9ad8b7312fa19efe142ebadab0048bac0db8e988e59f9a7468ac7c5d0d25e78b82bdb269a20d18153cee -DIST freebsd-lib-10.1.tar.xz 2837916 SHA256 2556d6236f1944e30ca3f2acb2956110ade82790b69dd6489a72d0eedf51180f SHA512 c0324689f048e24ff2be247b8e92522eee57720658f8b918d68225b9f90d304c914188e5c37715524ebeb968a92f7622ca5ccfc582b5a335685d0461d796491e WHIRLPOOL c0835e43b32d3d799ee2e878411749407cc472ac38fb1636f6bbedc956ec917692a01256887df57576ff4c1b3d8bd74c007f8c71cdada3341d86ea9237987aa9 DIST freebsd-lib-9.1.tar.bz2 3206685 SHA256 f31fa8107b4de711c548f6d0c1bb1f81d09f51bcc3b14a1e9e90bb0e7cc4a35d SHA512 40d0c36b6b889c404fa0e0afa38ba4e84a55bc88ffa2f98a70afbd7a32c4f32c158617ba770567d082a986d62c09b3ec8db3dc5ab853ee1c9bbe0b90bb82396e WHIRLPOOL 581878bf9c43184b043b4293409b85901c9ed1f9bd279e965414aca41ba50950848ebda3ee10a503a028135dfd2765e95a11acd4e62a11c528e104392bbbd8d0 -DIST freebsd-sys-10.1.tar.xz 33703720 SHA256 51d19f65846387140744d73ece99a81c35e554ee11b361fabb008e8b0c7451ed SHA512 9625cd876912c303bed6403e1a7694a4b3923783eba306ba19c6e31f2fe5c39c3287746b808d136bec05e11a1eaf5d63e4016797c145140fbeb09c68ae7f4a9b WHIRLPOOL a352b4f846c5e7ba849dfd7acc22637aec8594ce3ac19f975f20659ba6d1a091ca417be4f6973c87d39c8c8d5b0aa1e7cc09afa5cc4ad7cdbc3d47f50e61e428 +DIST freebsd-src-10.1.tar.xz 115049476 SHA256 f919287a5ef51d4f133f27c99c54f2e8054f408d3dd53bc60f4e233cc75ec03d SHA512 4ded32b451e2807e24a06305502f88ea633b2899a7ccd9cab3dc98fc865ef91324c93c512a08cf6e295313a8d7e79aa9d7af07da40e7276d986b06419b984152 WHIRLPOOL 1eff9419d89b8a70f064171883d92e160b250cd637972eb9107a19d7b3c904b554c4f51eaa9ff9642ef2c4234bde05cf9aef16d0c39280b55084f831700dea80 DIST freebsd-sys-8.2.tar.bz2 25835329 SHA256 0c6c7b61aae94db2931f985d5899f3bca78fc8ffab6b598fbaa158142d676f16 SHA512 6ea4516a5c52e25c4f993f7acb875463a5caea93dbdf250c5d48eee95fff226956e9f030cab7e341b5e6a132325bc3dbf93dcb4b1185acb011918e50b1a22be3 WHIRLPOOL 870deeff877c6b9fc812a4260e4fdbb6715a5dc2065cab3bfbf2a42d876f6654703ccb124275a4e2c410cef48f3db02b63cc76059eccf9cf90244826f35b7a15 DIST freebsd-sys-9.1.tar.bz2 32588103 SHA256 b93a7ac8334ac16cc9f60665048e5ef812c0a6c62f10d0b0a674aec3f56516a8 SHA512 7dc9d9e00dde8f592bb171f4386d02b655b73cb4f153fe5ec063d010a148ef0639eae0dcdb3eeb09ecd1e3653c69e49a2d261329fa6d0381d2ddabe258ddde6d WHIRLPOOL c8348344dfb14bad64bd3a78ee615ddd29203175b292233254f8ba175e7a3fb7218af6f95f7b4dbf394c0354bafe9d8bb0c21cdf0ceaeb697214964b280469b3 diff --git a/sys-freebsd/boot0/boot0-10.1.ebuild b/sys-freebsd/boot0/boot0-10.1.ebuild index daa653e586f7..08d54bcc0c80 100644 --- a/sys-freebsd/boot0/boot0-10.1.ebuild +++ b/sys-freebsd/boot0/boot0-10.1.ebuild @@ -1,8 +1,8 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/boot0/boot0-10.1.ebuild,v 1.2 2015/03/15 18:18:23 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/boot0/boot0-10.1.ebuild,v 1.3 2015/06/05 16:43:55 mgorny Exp $ -EAPI=3 +EAPI=5 inherit bsdmk freebsd flag-o-matic toolchain-funcs @@ -13,11 +13,14 @@ IUSE="bzip2 ieee1394 tftp zfs" if [[ ${PV} != *9999* ]]; then KEYWORDS="~amd64-fbsd ~sparc-fbsd ~x86-fbsd" - SRC_URI="http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${SYS}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${LIB}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${CONTRIB}.tar.xz" fi +EXTRACTONLY=" + sys/ + lib/ + contrib/bzip2/ +" + RDEPEND="" DEPEND="=sys-freebsd/freebsd-mk-defs-${RV}* =sys-freebsd/freebsd-lib-${RV}* diff --git a/sys-freebsd/freebsd-bin/Manifest b/sys-freebsd/freebsd-bin/Manifest index ea4cfbdf03b1..56042254f609 100644 --- a/sys-freebsd/freebsd-bin/Manifest +++ b/sys-freebsd/freebsd-bin/Manifest @@ -1,11 +1,8 @@ -DIST freebsd-bin-10.1.tar.xz 415140 SHA256 2ca1b965846bd5b2379362103d6aa6d47688657326d04437facae984dd944728 SHA512 97bfa1e34d28d2dc00e37cebc0f2e49523533a582441beef36f9566eb89bd1c3cbd18bcac358c13989d2fe9fcd90f4fbde905864844e8b2555c9b4e0df4752b6 WHIRLPOOL 91cec9d7c76b8843713e717cc53fa910ea94b3904eac58d0aae9e5355a9035c5d5c183261727672a46f68db8876de7d77ea7450bd2c57f5cd1c7f58bb16615e9 DIST freebsd-bin-8.2.tar.bz2 415900 SHA256 fb31b7fab259bda8396e615246f85dc99c3c9f7e98f4e4a613e20b6a394c4921 SHA512 c39b26f75f7d812f46e907acabd8dfaf45c97adf4488bcafa35fd46c805d821e177609d403cf5e677f3674020290199ac97059a0609f7705bce58a7aab3ee8e3 WHIRLPOOL 49e70b1c09c4b72b3f23850e8c9873556571ec02d70ade8f18f683eff6fa92dc8f6d02d58473fe7b4d8d1f3de96c63df41150b2091caafbc9a0e92e6055b43fd DIST freebsd-bin-9.1.tar.bz2 385664 SHA256 0a9524d75a8cb4c9c2654f2f9843087b09e8599bba97b9b59f00bc2e92b87e00 SHA512 fa0571a705befe1cb9c07285d3df55c9b5f4f295760511d668d80fec8cd4d59b70c676f07164f2aa44911decef0fb54fa6d78405ac2ceec822b6b8920abc5ca8 WHIRLPOOL 6f2bfe17604339e8260c49582bc941d255932b5c0a7b604e58187626a3a38766cd1e4aed9fc93a737ec9b4fa661f88aac23769b3542f35eb20da8b260216e985 -DIST freebsd-lib-10.1.tar.xz 2837916 SHA256 2556d6236f1944e30ca3f2acb2956110ade82790b69dd6489a72d0eedf51180f SHA512 c0324689f048e24ff2be247b8e92522eee57720658f8b918d68225b9f90d304c914188e5c37715524ebeb968a92f7622ca5ccfc582b5a335685d0461d796491e WHIRLPOOL c0835e43b32d3d799ee2e878411749407cc472ac38fb1636f6bbedc956ec917692a01256887df57576ff4c1b3d8bd74c007f8c71cdada3341d86ea9237987aa9 DIST freebsd-lib-8.2.tar.bz2 3323878 SHA256 e3590c12794fcb5ba8eb7a1f58b497587cf19f9200b3254c194a793da3b5bfb0 SHA512 c059cfdd1099bb519b2a5c43fb7e7104c500ef8906229ed7eb9e420cb3a217cdaf8655e9e7a9f45cfadc5491f8115e0e738fd49251d9f0c3a83780845b09f007 WHIRLPOOL 95f98a372f44a89bc8ac3029ec065dbbfec338e6f889d057d75644bfcdfb9d27fdc0421d7e392cad5a823712b97f0857297ec3d321580254c63032c22b95792e DIST freebsd-lib-9.1.tar.bz2 3206685 SHA256 f31fa8107b4de711c548f6d0c1bb1f81d09f51bcc3b14a1e9e90bb0e7cc4a35d SHA512 40d0c36b6b889c404fa0e0afa38ba4e84a55bc88ffa2f98a70afbd7a32c4f32c158617ba770567d082a986d62c09b3ec8db3dc5ab853ee1c9bbe0b90bb82396e WHIRLPOOL 581878bf9c43184b043b4293409b85901c9ed1f9bd279e965414aca41ba50950848ebda3ee10a503a028135dfd2765e95a11acd4e62a11c528e104392bbbd8d0 -DIST freebsd-sbin-10.1.tar.xz 1280516 SHA256 ca91dba510f671be1e3853b35a62d2fa32e3442e838f2b5e531bdaecd3e2ab5e SHA512 0294b3d93add764f92e17616ed19f0d2ca0a289dc46b852ec266e70da370781d7dc4d4fdfc156f587524d834de441a9bd4fd28cf0a43dd5076a1472e1e399fb6 WHIRLPOOL e95ada4f027c76736c391d7b259a143b637cdb68832944e6cbc21814bca719c409f0aa420c81e89e8d1d68c7dd65377fcb998a43e04948d32c0a5d5035f720eb DIST freebsd-sbin-8.2.tar.bz2 1211665 SHA256 8b7e21a66b4696e8763d29b8b02b2d35f29fc51820a194d1e469e7cace84c527 SHA512 c6643c29ab62344c98d8991708798730ee1c17e6478071718beeaa79788300a1f4ed2e6aeb8e39e3c216877d4ed2ac85b2a9531d534f1ac5125a508927898959 WHIRLPOOL 2a21cd0f15f95d66718031680ac87f1fe73f1e1b03cb012e1db1dd1bd2fe2bb7897457a8ba2f5a28c8806775611dca542cbadec16566c47ab9efa673e2cb53f3 DIST freebsd-sbin-9.1.tar.bz2 1273913 SHA256 45008b0733b232ef03707ef5fa3e5c889e3b3728393d736bd9a869ea83be6447 SHA512 9f186602b7de96f268c352ca386986652fddf5570e7eca1afa8c0d2bdc83b57df1198efe47f36dd5c7a6abf4f9c935f1c8207a4a12a6b2153bd6c3c6292719dc WHIRLPOOL 20920dfa9607a0ce854319cef29bbd77fb1b31f6f6cfd5ac60cbd678169e43929e215743fe636d0c224443f3e6149a8f07c292d647f7f901592795ac292699f9 -DIST freebsd-ubin-10.1.tar.xz 1918648 SHA256 92d09ffb4de7cf955e9937ebd39f1cf0c8ff9e0fe0bdef4f30b6003241849361 SHA512 18507ca084294d9ce6e858914e0d37371217c0aeafda9633268a90b9efc7c8c6709a271e3e2c279d14d74d03162c257ec0ccedeb0f4aae4513baeca82fcec409 WHIRLPOOL 23649e668ff2cadd5f16fe5c2fb2b4e14d261dec32c24c232a41a7e88363cc16c97f7226affc25e35ff31865fa632cfbf49fb1ab2375786942d2e5949670685e +DIST freebsd-src-10.1.tar.xz 115049476 SHA256 f919287a5ef51d4f133f27c99c54f2e8054f408d3dd53bc60f4e233cc75ec03d SHA512 4ded32b451e2807e24a06305502f88ea633b2899a7ccd9cab3dc98fc865ef91324c93c512a08cf6e295313a8d7e79aa9d7af07da40e7276d986b06419b984152 WHIRLPOOL 1eff9419d89b8a70f064171883d92e160b250cd637972eb9107a19d7b3c904b554c4f51eaa9ff9642ef2c4234bde05cf9aef16d0c39280b55084f831700dea80 DIST freebsd-ubin-9.1.tar.bz2 1910472 SHA256 ff6e586f213534b6ec2e65002c0dee64063d76ddad515c12221b1a80a1815e48 SHA512 74ae0aceec8597aa66c3f1ab313f0685a3c63d7273c36ae7baf8794275ad9bca241c60c3f6281cccf6d531d250d7611099977d3b1a27279cef3586401b6af05e WHIRLPOOL c85a3c9cf2bceff2c60ff03556bcc81d3aca22b0bce3c9538990071ac0a907236eee5ae7743ad22c5fd309b047ebf392aaaf2fe177ef5790ea869aff3da7e2fe diff --git a/sys-freebsd/freebsd-bin/freebsd-bin-10.1.ebuild b/sys-freebsd/freebsd-bin/freebsd-bin-10.1.ebuild index 795e37cb1164..b8d49ccdc055 100644 --- a/sys-freebsd/freebsd-bin/freebsd-bin-10.1.ebuild +++ b/sys-freebsd/freebsd-bin/freebsd-bin-10.1.ebuild @@ -1,8 +1,8 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-bin/freebsd-bin-10.1.ebuild,v 1.1 2015/03/08 14:01:56 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-bin/freebsd-bin-10.1.ebuild,v 1.2 2015/06/05 16:43:55 mgorny Exp $ -EAPI=3 +EAPI=5 inherit bsdmk freebsd @@ -13,12 +13,15 @@ IUSE="" if [[ ${PV} != *9999* ]]; then KEYWORDS="~amd64-fbsd ~sparc-fbsd ~x86-fbsd" - SRC_URI="http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${BIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${UBIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${SBIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${LIB}.tar.xz" fi +EXTRACTONLY=" + bin/ + usr.bin/ + sbin/ + lib/ +" + RDEPEND="=sys-freebsd/freebsd-lib-${RV}* >=dev-libs/libedit-20120311.3.0-r1 sys-libs/ncurses diff --git a/sys-freebsd/freebsd-cddl/Manifest b/sys-freebsd/freebsd-cddl/Manifest index cf91a5a4b0a2..ec253b69ae3a 100644 --- a/sys-freebsd/freebsd-cddl/Manifest +++ b/sys-freebsd/freebsd-cddl/Manifest @@ -1,21 +1,15 @@ -DIST freebsd-cddl-10.1.tar.xz 1203704 SHA256 8dab2c642c942fab76db0a5e6223fb1bee172d60f26190a81eb752b12ee9e3bf SHA512 1351e7b0b449917dca7267df2a549e1807f9acf76c0023ca917e9757e5bb1ec2dca867dd0bb1abd6a3b02b26a16ffde28768dc074beb1f43df5453c0611d5ffc WHIRLPOOL 1fb03e4d1b891e0f15ca08a49e0f346b1d609a59ecb1ddabb993ad6ee73017f2f2f0b3e41d56f79e0915d678d59eda5b8886ad9c3da1b2bb0d34165a21f4a387 DIST freebsd-cddl-8.2.tar.bz2 823706 SHA256 6d2b2362ce60538bcba4afa47bd6baa98b05292babae4b20d6ba08592ce98698 SHA512 9f9728d9bf0f9fb320a0378186b29133e5e9276494f57ac3cffa9917ec94d3b886708406990107f2fbf742c255f9ac716f35ea14f6a6a835712eb55581421721 WHIRLPOOL 0150d972fc5200efcf22b5baded0bc7d826f03420a8328bc9ce1f53f39d1f3cd07dc367fcb3b0c8bdcc3b33bc9045f262928d76532c91820fd3c6bc8c9ee57c9 DIST freebsd-cddl-9.1.tar.bz2 899348 SHA256 bcc79fb002052128e9e91b16beb3083ee152be0936494715c6c159bfc8d2ca3a SHA512 ae0a969e710785bbcf36a2ec22cc5b1dcdb25398be951e047a1237d0c977e38fc9e05504db51f8bf9ed83bc1f68b04fc88ce18fc48a93f785b8a3f8ef481bacd WHIRLPOOL 2c4a5baf162dbb698af45b9262f104e27c05e6a2630c3e7b1765e76c8987a330c315f741df69c8771d2509708d2934db2a07f2e0218aa59d0100dfc3f952bf72 -DIST freebsd-contrib-10.1.tar.xz 55446392 SHA256 c518005bc333788dfde2c9d67fd7069c7d49e48f8de7c3f44ad9178902705d79 SHA512 b9f36a478f66bae1626c63f5731228e565be7a41576f0ede9d7660cb69d584a3bb5cf37ff7f8dcafbfd737bf4cedf27cff7e97c8e26b4d77db78a9433db8d1cd WHIRLPOOL 359bda77e92699c4adb6641d699b45812933b8f97090e547a1d201cbb358e611961c5dc33b66eb2ff6516c4207a835923b5c3bebd80710ba1966361a54e42f1f DIST freebsd-contrib-8.2.tar.bz2 40931651 SHA256 8b9cb688e81c2980b3fc66411d00ab277a24dadd50d5bdd5e0e6c63ac687b9b6 SHA512 4f7bf825b579fbb88f2aac531d07e531474179c63fa0b66c4e80821290a8c94bf611bb4dcaef51b762aacd25b11dfae798a4ec3bad3b9e3f6b3490ebfaa72476 WHIRLPOOL edd3d9e26e8d22d9028082e107ec1a44402e206dab8722f34b445676959305996c3f699152af42ace249b7f58498492787823b172fb6bcb273119c6bb50a35f0 DIST freebsd-contrib-9.1.tar.bz2 54751432 SHA256 e7ffa056d4050ce03ee8e23e276e2a9a494326a98d60c43bee2afcc59576deb8 SHA512 71be13049258c6e6b5e4f63cc16da5d349a89d68f04d87446e4ad33ae8bf2a93ea67d9c256b7bec60b61e65db0487268070cfb77a484c3ac0f8ba368b48c2438 WHIRLPOOL a2a84423175499208d34809e802284d6ba649f317c3a9ad8b7312fa19efe142ebadab0048bac0db8e988e59f9a7468ac7c5d0d25e78b82bdb269a20d18153cee -DIST freebsd-include-10.1.tar.xz 146572 SHA256 4eb78700bfd6f17a2e4034cefd50f097a7c288ba0441004544b3035023caae34 SHA512 71f0090f0f88bfb914eee6774d55af5a7834cfc2dcd9fd8c58131c0803beeced5900c8787569a7f07281f1cc4872e4a075b319d17564e8ca9fb367c77650dfe3 WHIRLPOOL 4a72de0c28c416d6b8216a71869aeb170ae8a6de5729f7054ca41830d014206784640a866b0d1a99e4a88e57b3cecdd28172a7085ffad1ef125b4332b5993481 DIST freebsd-include-8.2.tar.bz2 138992 SHA256 fade90621a8e4880c9583c1ee49965400c88e53ac6c07cb5dcf320e4f069271d SHA512 6bc820dde866589ef75f9f0d1c469d815439bdd4c79f0e1a2482ec58f938b638cb9106969b321aa72492f933c95c76895ce489727a5e265798c93adc75dd64e3 WHIRLPOOL 64d3160c4ac46a62f5969058e07bd160c92284f08805ed917f2073ba1cb5907cfca16c5893daf30254d39b4fcdf641ab6afb9817607f65e7789d3049e8103947 DIST freebsd-include-9.1.tar.bz2 146881 SHA256 861dce3f39e6806762b102361017cbe148f0e2b768b3fca152f8426f44a2942f SHA512 779c8315ce2b10b343bb62e331525d510b0d68ce5d665a1672bd6f4d1eff6445bc6b7a0f178b319828aa203c4e4c04c561ce793052703f4f936ce9711280a0c9 WHIRLPOOL e16ba45d380591ba007ca59579d45f61ffc1aa1a4c08fc11ed2794979b0a189a346c81b4f70a44ee199d50a72024930f28587ad62a9cd6854fc937eb466ec115 -DIST freebsd-lib-10.1.tar.xz 2837916 SHA256 2556d6236f1944e30ca3f2acb2956110ade82790b69dd6489a72d0eedf51180f SHA512 c0324689f048e24ff2be247b8e92522eee57720658f8b918d68225b9f90d304c914188e5c37715524ebeb968a92f7622ca5ccfc582b5a335685d0461d796491e WHIRLPOOL c0835e43b32d3d799ee2e878411749407cc472ac38fb1636f6bbedc956ec917692a01256887df57576ff4c1b3d8bd74c007f8c71cdada3341d86ea9237987aa9 DIST freebsd-lib-8.2.tar.bz2 3323878 SHA256 e3590c12794fcb5ba8eb7a1f58b497587cf19f9200b3254c194a793da3b5bfb0 SHA512 c059cfdd1099bb519b2a5c43fb7e7104c500ef8906229ed7eb9e420cb3a217cdaf8655e9e7a9f45cfadc5491f8115e0e738fd49251d9f0c3a83780845b09f007 WHIRLPOOL 95f98a372f44a89bc8ac3029ec065dbbfec338e6f889d057d75644bfcdfb9d27fdc0421d7e392cad5a823712b97f0857297ec3d321580254c63032c22b95792e DIST freebsd-lib-9.1.tar.bz2 3206685 SHA256 f31fa8107b4de711c548f6d0c1bb1f81d09f51bcc3b14a1e9e90bb0e7cc4a35d SHA512 40d0c36b6b889c404fa0e0afa38ba4e84a55bc88ffa2f98a70afbd7a32c4f32c158617ba770567d082a986d62c09b3ec8db3dc5ab853ee1c9bbe0b90bb82396e WHIRLPOOL 581878bf9c43184b043b4293409b85901c9ed1f9bd279e965414aca41ba50950848ebda3ee10a503a028135dfd2765e95a11acd4e62a11c528e104392bbbd8d0 -DIST freebsd-sbin-10.1.tar.xz 1280516 SHA256 ca91dba510f671be1e3853b35a62d2fa32e3442e838f2b5e531bdaecd3e2ab5e SHA512 0294b3d93add764f92e17616ed19f0d2ca0a289dc46b852ec266e70da370781d7dc4d4fdfc156f587524d834de441a9bd4fd28cf0a43dd5076a1472e1e399fb6 WHIRLPOOL e95ada4f027c76736c391d7b259a143b637cdb68832944e6cbc21814bca719c409f0aa420c81e89e8d1d68c7dd65377fcb998a43e04948d32c0a5d5035f720eb DIST freebsd-sbin-8.2.tar.bz2 1211665 SHA256 8b7e21a66b4696e8763d29b8b02b2d35f29fc51820a194d1e469e7cace84c527 SHA512 c6643c29ab62344c98d8991708798730ee1c17e6478071718beeaa79788300a1f4ed2e6aeb8e39e3c216877d4ed2ac85b2a9531d534f1ac5125a508927898959 WHIRLPOOL 2a21cd0f15f95d66718031680ac87f1fe73f1e1b03cb012e1db1dd1bd2fe2bb7897457a8ba2f5a28c8806775611dca542cbadec16566c47ab9efa673e2cb53f3 DIST freebsd-sbin-9.1.tar.bz2 1273913 SHA256 45008b0733b232ef03707ef5fa3e5c889e3b3728393d736bd9a869ea83be6447 SHA512 9f186602b7de96f268c352ca386986652fddf5570e7eca1afa8c0d2bdc83b57df1198efe47f36dd5c7a6abf4f9c935f1c8207a4a12a6b2153bd6c3c6292719dc WHIRLPOOL 20920dfa9607a0ce854319cef29bbd77fb1b31f6f6cfd5ac60cbd678169e43929e215743fe636d0c224443f3e6149a8f07c292d647f7f901592795ac292699f9 -DIST freebsd-sys-10.1.tar.xz 33703720 SHA256 51d19f65846387140744d73ece99a81c35e554ee11b361fabb008e8b0c7451ed SHA512 9625cd876912c303bed6403e1a7694a4b3923783eba306ba19c6e31f2fe5c39c3287746b808d136bec05e11a1eaf5d63e4016797c145140fbeb09c68ae7f4a9b WHIRLPOOL a352b4f846c5e7ba849dfd7acc22637aec8594ce3ac19f975f20659ba6d1a091ca417be4f6973c87d39c8c8d5b0aa1e7cc09afa5cc4ad7cdbc3d47f50e61e428 +DIST freebsd-src-10.1.tar.xz 115049476 SHA256 f919287a5ef51d4f133f27c99c54f2e8054f408d3dd53bc60f4e233cc75ec03d SHA512 4ded32b451e2807e24a06305502f88ea633b2899a7ccd9cab3dc98fc865ef91324c93c512a08cf6e295313a8d7e79aa9d7af07da40e7276d986b06419b984152 WHIRLPOOL 1eff9419d89b8a70f064171883d92e160b250cd637972eb9107a19d7b3c904b554c4f51eaa9ff9642ef2c4234bde05cf9aef16d0c39280b55084f831700dea80 DIST freebsd-sys-8.2.tar.bz2 25835329 SHA256 0c6c7b61aae94db2931f985d5899f3bca78fc8ffab6b598fbaa158142d676f16 SHA512 6ea4516a5c52e25c4f993f7acb875463a5caea93dbdf250c5d48eee95fff226956e9f030cab7e341b5e6a132325bc3dbf93dcb4b1185acb011918e50b1a22be3 WHIRLPOOL 870deeff877c6b9fc812a4260e4fdbb6715a5dc2065cab3bfbf2a42d876f6654703ccb124275a4e2c410cef48f3db02b63cc76059eccf9cf90244826f35b7a15 DIST freebsd-sys-9.1.tar.bz2 32588103 SHA256 b93a7ac8334ac16cc9f60665048e5ef812c0a6c62f10d0b0a674aec3f56516a8 SHA512 7dc9d9e00dde8f592bb171f4386d02b655b73cb4f153fe5ec063d010a148ef0639eae0dcdb3eeb09ecd1e3653c69e49a2d261329fa6d0381d2ddabe258ddde6d WHIRLPOOL c8348344dfb14bad64bd3a78ee615ddd29203175b292233254f8ba175e7a3fb7218af6f95f7b4dbf394c0354bafe9d8bb0c21cdf0ceaeb697214964b280469b3 -DIST freebsd-ubin-10.1.tar.xz 1918648 SHA256 92d09ffb4de7cf955e9937ebd39f1cf0c8ff9e0fe0bdef4f30b6003241849361 SHA512 18507ca084294d9ce6e858914e0d37371217c0aeafda9633268a90b9efc7c8c6709a271e3e2c279d14d74d03162c257ec0ccedeb0f4aae4513baeca82fcec409 WHIRLPOOL 23649e668ff2cadd5f16fe5c2fb2b4e14d261dec32c24c232a41a7e88363cc16c97f7226affc25e35ff31865fa632cfbf49fb1ab2375786942d2e5949670685e DIST freebsd-ubin-8.2.tar.bz2 1808012 SHA256 6b99554f3ad6ee052069b347eb6e6219b71598d7b222acb90a24cbfc805c7b68 SHA512 48d0103323e820c431aa4f62d3be40cb3b200fb62e3de01f36c88760395bf2ba3367c51f3fa72da4dbccc2812176a051a12ca5cb7e84125c3e0fc78d4cab2c29 WHIRLPOOL ea8f3a29a37b42c2b5bcc0f2c343fa1538522157ef075363c94606a4620a590e9a03f856ce2494e3e727935b62431991d0aa9fde71de699e78b4fe225bdf1c2c DIST freebsd-ubin-9.1.tar.bz2 1910472 SHA256 ff6e586f213534b6ec2e65002c0dee64063d76ddad515c12221b1a80a1815e48 SHA512 74ae0aceec8597aa66c3f1ab313f0685a3c63d7273c36ae7baf8794275ad9bca241c60c3f6281cccf6d531d250d7611099977d3b1a27279cef3586401b6af05e WHIRLPOOL c85a3c9cf2bceff2c60ff03556bcc81d3aca22b0bce3c9538990071ac0a907236eee5ae7743ad22c5fd309b047ebf392aaaf2fe177ef5790ea869aff3da7e2fe diff --git a/sys-freebsd/freebsd-cddl/freebsd-cddl-10.1.ebuild b/sys-freebsd/freebsd-cddl/freebsd-cddl-10.1.ebuild index 5431b4208b7b..cba0648f76fa 100644 --- a/sys-freebsd/freebsd-cddl/freebsd-cddl-10.1.ebuild +++ b/sys-freebsd/freebsd-cddl/freebsd-cddl-10.1.ebuild @@ -1,8 +1,8 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-cddl/freebsd-cddl-10.1.ebuild,v 1.1 2015/03/08 14:01:56 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-cddl/freebsd-cddl-10.1.ebuild,v 1.2 2015/06/05 16:43:55 mgorny Exp $ -EAPI=4 +EAPI=5 inherit bsdmk freebsd toolchain-funcs multilib @@ -14,16 +14,18 @@ LICENSE="CDDL GPL-2" if [[ ${PV} != *9999* ]]; then KEYWORDS="~amd64-fbsd ~x86-fbsd" - SRC_URI="http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${P}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${CONTRIB}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${UBIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${LIB}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${SBIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${SYS}.tar.xz - build? ( http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${INCLUDE}.tar.xz )" fi # sys is required. +EXTRACTONLY=" + cddl/ + contrib/ + usr.bin/ + lib/ + sbin/ + sys/ +" +use build && EXTRACTONLY+="include/" RDEPEND="=sys-freebsd/freebsd-lib-${RV}* =sys-freebsd/freebsd-libexec-${RV}* diff --git a/sys-freebsd/freebsd-lib/Manifest b/sys-freebsd/freebsd-lib/Manifest index 1e5df2b3df00..293c8e86c83c 100644 --- a/sys-freebsd/freebsd-lib/Manifest +++ b/sys-freebsd/freebsd-lib/Manifest @@ -1,31 +1,21 @@ -DIST freebsd-cddl-10.1.tar.xz 1203704 SHA256 8dab2c642c942fab76db0a5e6223fb1bee172d60f26190a81eb752b12ee9e3bf SHA512 1351e7b0b449917dca7267df2a549e1807f9acf76c0023ca917e9757e5bb1ec2dca867dd0bb1abd6a3b02b26a16ffde28768dc074beb1f43df5453c0611d5ffc WHIRLPOOL 1fb03e4d1b891e0f15ca08a49e0f346b1d609a59ecb1ddabb993ad6ee73017f2f2f0b3e41d56f79e0915d678d59eda5b8886ad9c3da1b2bb0d34165a21f4a387 DIST freebsd-cddl-9.1.tar.bz2 899348 SHA256 bcc79fb002052128e9e91b16beb3083ee152be0936494715c6c159bfc8d2ca3a SHA512 ae0a969e710785bbcf36a2ec22cc5b1dcdb25398be951e047a1237d0c977e38fc9e05504db51f8bf9ed83bc1f68b04fc88ce18fc48a93f785b8a3f8ef481bacd WHIRLPOOL 2c4a5baf162dbb698af45b9262f104e27c05e6a2630c3e7b1765e76c8987a330c315f741df69c8771d2509708d2934db2a07f2e0218aa59d0100dfc3f952bf72 -DIST freebsd-contrib-10.1.tar.xz 55446392 SHA256 c518005bc333788dfde2c9d67fd7069c7d49e48f8de7c3f44ad9178902705d79 SHA512 b9f36a478f66bae1626c63f5731228e565be7a41576f0ede9d7660cb69d584a3bb5cf37ff7f8dcafbfd737bf4cedf27cff7e97c8e26b4d77db78a9433db8d1cd WHIRLPOOL 359bda77e92699c4adb6641d699b45812933b8f97090e547a1d201cbb358e611961c5dc33b66eb2ff6516c4207a835923b5c3bebd80710ba1966361a54e42f1f DIST freebsd-contrib-8.2.tar.bz2 40931651 SHA256 8b9cb688e81c2980b3fc66411d00ab277a24dadd50d5bdd5e0e6c63ac687b9b6 SHA512 4f7bf825b579fbb88f2aac531d07e531474179c63fa0b66c4e80821290a8c94bf611bb4dcaef51b762aacd25b11dfae798a4ec3bad3b9e3f6b3490ebfaa72476 WHIRLPOOL edd3d9e26e8d22d9028082e107ec1a44402e206dab8722f34b445676959305996c3f699152af42ace249b7f58498492787823b172fb6bcb273119c6bb50a35f0 DIST freebsd-contrib-9.1.tar.bz2 54751432 SHA256 e7ffa056d4050ce03ee8e23e276e2a9a494326a98d60c43bee2afcc59576deb8 SHA512 71be13049258c6e6b5e4f63cc16da5d349a89d68f04d87446e4ad33ae8bf2a93ea67d9c256b7bec60b61e65db0487268070cfb77a484c3ac0f8ba368b48c2438 WHIRLPOOL a2a84423175499208d34809e802284d6ba649f317c3a9ad8b7312fa19efe142ebadab0048bac0db8e988e59f9a7468ac7c5d0d25e78b82bdb269a20d18153cee -DIST freebsd-crypto-10.1.tar.xz 6603836 SHA256 d4ebd4087dfadf2e6637d6dee601bca43b08dbbcc6d817a2b76ed1d48875ce11 SHA512 f55b1f6923f0bdad5122e8f322a032842884f4139e51947b5322ca7947ba026819684ccc81cba5c90d3ce3ee5038b8f8eb3a29e5507578623045878a4c9c132b WHIRLPOOL a99efa64130b408d4456f080d4e9c781a6f445b4eeb4ca53979ffb32e6c50229b5ee4e4d04938ae5bdfbb132b8659232f419af24be09d90d232f8f4cf7334a29 DIST freebsd-crypto-8.2.tar.bz2 5561428 SHA256 89ddda3dfad2d46abacc27c296d7d58c18463e0fe1ce2fac2c7a8fcafe181890 SHA512 3c8ed329f6ed67d6db622e2713e9a7b65f54f4d99191e00b133c0afb3dec94c5426542719002e9bd2d83a9a1856a5cb29f2117f1db250f3794e1b2234a1e8e08 WHIRLPOOL 4df14a825a888f925e66599b1a0d6a35981e4eea357da03fccfe50426def5da97ead21ffc782b4e3e45aec047549f11b6d5385cfafcc271d0d6293cdce8a9ad3 DIST freebsd-crypto-9.1.tar.bz2 5682828 SHA256 5165156c52f21318634611e8a3965134f3b34c83f9aba23db5a93b37627c5c74 SHA512 40c7a8150fb3ddd93488502a976ce03e992e6f4fb28aa3e5e102d4915f8ff49fe9085995ccfecacefc3b665e23c85cc3a0cdeec20a32c79e04458f7cc88630d9 WHIRLPOOL 72db3b27a6bf3abec47525fa31dd3bd459d4da36b787dbf57ed11b4e676c0c200ec5a549d7e27cb0c66e1feead8fa8257c712fdd5b5568eba2b8ae8323228043 -DIST freebsd-etc-10.1.tar.xz 197364 SHA256 0a32b2df2e0e066bc339edd1624dbe67f4dd13e0a8488f3c2f983d16deac52f6 SHA512 b1cf4ffbde2705c64aece64ec00b5fc14ee9a51354780c0fe8141311fb2edcff303f3c3911aed8d9dfc27d1926c0d20b37d135d0d0e0c61ff8ed7c22a75f51d1 WHIRLPOOL 27efe1e81de0e9e53ecfb36234d7ef15370bcf3a9c9365f7d84fa99396bf43746cb00469e7369bb9e713a26742e97b0ad0a1ba9dd66159eec77e2efe325bc98a DIST freebsd-etc-8.2.tar.bz2 188629 SHA256 6bc745fa259f9fa2b65df865d45443a7b23c24445195e33a4ac50bf1040ae238 SHA512 3e5c106754a6a1ac806bd46b711fba7ee9cb31a4eab5262c995a5d59dbeb02f756dd8b495640dda94189d204a5d2c5218de2bd23467172d6a4ebe1048986e89c WHIRLPOOL 23b658a214f1a64c43420351020e32b1182e9aac3ed5253f49ee86f9cee9166ce32bd556cd2a2b3c0e60a165462a8700f37dea19e57ad5716415e17f61da912e DIST freebsd-etc-9.1.tar.bz2 207776 SHA256 a317bf85532d6192f5506e8d7bd5d5c201fe24017700e3a974a7712c2c69cdb8 SHA512 4fbe56fde519cf2f44e39a8869efa26c34f703cf540f4a83389da8d170873d7c6fb18e4010e643b8d793cfc5c55d15eeb198057a5b2a8da9d9e8f791801bf314 WHIRLPOOL 0c27019fe140fe96f870697acbaa89ac2f281f55b892c5791b08abf1cfa4da94d9d42a1df1c2091317573ed7234253857aecb797065f911a0a5d57bbf64349a5 -DIST freebsd-gnu-10.1.tar.xz 531536 SHA256 642315633aa473884784c0a0b0f659b88ad321c2ef13218aee27639dc018dfd9 SHA512 008c1120c417601716be8f106bf6c37b9507e06064ae8773ce08b831c3a2508e6db14e1b3c4106768741bd4b9a3c43164a460c681663b65d63060fac9714cb67 WHIRLPOOL 1ceb6c14c482cd18ea22dff838844792349955e2ccf82688449b4508bac702f29d578c765a44cd8db94926ab5e5ad6b81f5356167499366662646cce64488e6d DIST freebsd-gnu-8.2.tar.bz2 815379 SHA256 34be1326b8e188427ea4a59de5dd24049f99adb5e172d61a645db1b7124f7876 SHA512 8b278e386b22b22658eef18341073c1c757b86ecdef5c5b543fb781cfee295d71cef599544eda5f8cf273fc22d28a1ab14d912086ff8398c36ee2b71281617d4 WHIRLPOOL aaf91562f147095e09a9f6aa2d4c33494f430cbe7340377edff1b8a44cc60edfe4af7ef90350018f0c80e82f5518110689cb582bb227d2360488dfbdd7bcb7c8 DIST freebsd-gnu-9.1.tar.bz2 795778 SHA256 3b99c1fa1087bf69549e0990a0d7997954533ac9d7938c4760ec2b01aa509a5f SHA512 b05f2a5a10bdaeef19dfd0e962bc09f1571288a831e9345f404b920037f47db5c0ca3d620d1cbdd138b18bca1c3feab5b211b57e3041727341e5238cb9feb4fd WHIRLPOOL 4f776b99296c4fcc0d6f4d30a12b0773f6704292e1361826b260ce34dcc8e537ef7eb7c6332c4988e0e03bc84ca07fb18e6b2785fe4c6f175c08865b72d6bb0b -DIST freebsd-include-10.1.tar.xz 146572 SHA256 4eb78700bfd6f17a2e4034cefd50f097a7c288ba0441004544b3035023caae34 SHA512 71f0090f0f88bfb914eee6774d55af5a7834cfc2dcd9fd8c58131c0803beeced5900c8787569a7f07281f1cc4872e4a075b319d17564e8ca9fb367c77650dfe3 WHIRLPOOL 4a72de0c28c416d6b8216a71869aeb170ae8a6de5729f7054ca41830d014206784640a866b0d1a99e4a88e57b3cecdd28172a7085ffad1ef125b4332b5993481 DIST freebsd-include-8.2.tar.bz2 138992 SHA256 fade90621a8e4880c9583c1ee49965400c88e53ac6c07cb5dcf320e4f069271d SHA512 6bc820dde866589ef75f9f0d1c469d815439bdd4c79f0e1a2482ec58f938b638cb9106969b321aa72492f933c95c76895ce489727a5e265798c93adc75dd64e3 WHIRLPOOL 64d3160c4ac46a62f5969058e07bd160c92284f08805ed917f2073ba1cb5907cfca16c5893daf30254d39b4fcdf641ab6afb9817607f65e7789d3049e8103947 DIST freebsd-include-9.1.tar.bz2 146881 SHA256 861dce3f39e6806762b102361017cbe148f0e2b768b3fca152f8426f44a2942f SHA512 779c8315ce2b10b343bb62e331525d510b0d68ce5d665a1672bd6f4d1eff6445bc6b7a0f178b319828aa203c4e4c04c561ce793052703f4f936ce9711280a0c9 WHIRLPOOL e16ba45d380591ba007ca59579d45f61ffc1aa1a4c08fc11ed2794979b0a189a346c81b4f70a44ee199d50a72024930f28587ad62a9cd6854fc937eb466ec115 -DIST freebsd-lib-10.1.tar.xz 2837916 SHA256 2556d6236f1944e30ca3f2acb2956110ade82790b69dd6489a72d0eedf51180f SHA512 c0324689f048e24ff2be247b8e92522eee57720658f8b918d68225b9f90d304c914188e5c37715524ebeb968a92f7622ca5ccfc582b5a335685d0461d796491e WHIRLPOOL c0835e43b32d3d799ee2e878411749407cc472ac38fb1636f6bbedc956ec917692a01256887df57576ff4c1b3d8bd74c007f8c71cdada3341d86ea9237987aa9 DIST freebsd-lib-8.2.tar.bz2 3323878 SHA256 e3590c12794fcb5ba8eb7a1f58b497587cf19f9200b3254c194a793da3b5bfb0 SHA512 c059cfdd1099bb519b2a5c43fb7e7104c500ef8906229ed7eb9e420cb3a217cdaf8655e9e7a9f45cfadc5491f8115e0e738fd49251d9f0c3a83780845b09f007 WHIRLPOOL 95f98a372f44a89bc8ac3029ec065dbbfec338e6f889d057d75644bfcdfb9d27fdc0421d7e392cad5a823712b97f0857297ec3d321580254c63032c22b95792e DIST freebsd-lib-9.1.tar.bz2 3206685 SHA256 f31fa8107b4de711c548f6d0c1bb1f81d09f51bcc3b14a1e9e90bb0e7cc4a35d SHA512 40d0c36b6b889c404fa0e0afa38ba4e84a55bc88ffa2f98a70afbd7a32c4f32c158617ba770567d082a986d62c09b3ec8db3dc5ab853ee1c9bbe0b90bb82396e WHIRLPOOL 581878bf9c43184b043b4293409b85901c9ed1f9bd279e965414aca41ba50950848ebda3ee10a503a028135dfd2765e95a11acd4e62a11c528e104392bbbd8d0 DIST freebsd-lib-SA-1427-stdio.patch 605 SHA256 f8e3556e82a9d256bd42be796dd1a8672b84259087369087ecf8fb2ddcdbdbd7 SHA512 9462e5e4a8a04999b0d434e47bd6891e638281d13f2aba1ff7e2fd6f2b3a698f1339aac2b257404eb52498b14bcdb7b512b82ea203b176a0cb42891da292e691 WHIRLPOOL 942287e5fe27452d1c5c046d00d1e33cf57052ad3429a81ef5da2b4eb93d96aad734d31f0e1c196278a9ab232ec6efc4217c2ff28b271ed63878c6677f4753dc -DIST freebsd-libexec-10.1.tar.xz 292452 SHA256 0b68d6f2e5c6069afbf3624a45a08596ca8abe45594e6fbda3098e4a687ddaf4 SHA512 ad5e88d0da8786204844efc7fc17c90f730cc387b7ec7bc74667e35310c0f51e0a92274e133f234a527b9a2bd3863112c28b7aa926621fd89db01c611d7d9cee WHIRLPOOL e735be0df8b1bbb5272c4c4e4ff1e7586463db0ffb90928e8c078b18ecff1227417db3089fc1ba162b5cc3ed294196afd74634414065695ab56c301abc809911 DIST freebsd-libexec-8.2.tar.bz2 289147 SHA256 10b996d1d8cd044ee2e7a877e5e6ad2bf050cce9b3bd402a5e0dea7d290b595d SHA512 abe6cf5a268675d7dcb1c214c46fef47a3fb09b31947f5d8a0b938d352295efe0249beb5007649c52187bf4c221b6ebf074d18dfe9bafd168cae09ee02ab608d WHIRLPOOL 27e854fe465eb933dd8e27c5a09b063e4d3798b54e0914c79a9120dcdc34cc5d525a0c92da7b645ff7ab2ab4f34c7f7b2783012dfa5004407acd11150062b7ad DIST freebsd-libexec-9.1.tar.bz2 304592 SHA256 71e6e9e41328c2148c54b81ad9b59f912a1d5f0d52e17ac07f223aa7a94b82be SHA512 7baa4160dda2610250dd52f445e24478e0f1ea10bce21fcd0e5d1b856f399b896adc334114de0c7f61a5637e4349bb1688fdbe5c72798d8568ae791114710b92 WHIRLPOOL d800f477ac5c9ad6dae3e0091c83e107609b5a1e3aa79e9533fcd10a8dd34ff7733ab9523eae7c292310fe94f6a529209cae6b9e8bac6b47244e59834593e74b -DIST freebsd-secure-10.1.tar.xz 430120 SHA256 52bc60802705af3d8c224234026240d6434c9844d75fb29d5bd002ef71d790f3 SHA512 d495ce5c05abe665fa2ac8e72b6e34bae7398bc94190a1f6a1e866a8b2bc41267b48492d71eb0da377c517169c498570fee89134d0267bfc37d71b670f2ebf30 WHIRLPOOL 78369a50f5722bda4dbaa6cfd792772e120a9707521df372e3aca42325bb2f8547f1ec43b2478042bc9a1434e0dcf1ca6a09d847ea89f14f4c6739606d3217d1 -DIST freebsd-sys-10.1.tar.xz 33703720 SHA256 51d19f65846387140744d73ece99a81c35e554ee11b361fabb008e8b0c7451ed SHA512 9625cd876912c303bed6403e1a7694a4b3923783eba306ba19c6e31f2fe5c39c3287746b808d136bec05e11a1eaf5d63e4016797c145140fbeb09c68ae7f4a9b WHIRLPOOL a352b4f846c5e7ba849dfd7acc22637aec8594ce3ac19f975f20659ba6d1a091ca417be4f6973c87d39c8c8d5b0aa1e7cc09afa5cc4ad7cdbc3d47f50e61e428 +DIST freebsd-src-10.1.tar.xz 115049476 SHA256 f919287a5ef51d4f133f27c99c54f2e8054f408d3dd53bc60f4e233cc75ec03d SHA512 4ded32b451e2807e24a06305502f88ea633b2899a7ccd9cab3dc98fc865ef91324c93c512a08cf6e295313a8d7e79aa9d7af07da40e7276d986b06419b984152 WHIRLPOOL 1eff9419d89b8a70f064171883d92e160b250cd637972eb9107a19d7b3c904b554c4f51eaa9ff9642ef2c4234bde05cf9aef16d0c39280b55084f831700dea80 DIST freebsd-sys-8.2.tar.bz2 25835329 SHA256 0c6c7b61aae94db2931f985d5899f3bca78fc8ffab6b598fbaa158142d676f16 SHA512 6ea4516a5c52e25c4f993f7acb875463a5caea93dbdf250c5d48eee95fff226956e9f030cab7e341b5e6a132325bc3dbf93dcb4b1185acb011918e50b1a22be3 WHIRLPOOL 870deeff877c6b9fc812a4260e4fdbb6715a5dc2065cab3bfbf2a42d876f6654703ccb124275a4e2c410cef48f3db02b63cc76059eccf9cf90244826f35b7a15 DIST freebsd-sys-9.1.tar.bz2 32588103 SHA256 b93a7ac8334ac16cc9f60665048e5ef812c0a6c62f10d0b0a674aec3f56516a8 SHA512 7dc9d9e00dde8f592bb171f4386d02b655b73cb4f153fe5ec063d010a148ef0639eae0dcdb3eeb09ecd1e3653c69e49a2d261329fa6d0381d2ddabe258ddde6d WHIRLPOOL c8348344dfb14bad64bd3a78ee615ddd29203175b292233254f8ba175e7a3fb7218af6f95f7b4dbf394c0354bafe9d8bb0c21cdf0ceaeb697214964b280469b3 -DIST freebsd-usbin-10.1.tar.xz 2596760 SHA256 3b6472768fedbec4d7d82e2c60ec337931cdec571f5d6a0017308c767dacb41a SHA512 6a76a1b6304b5aea8fe33074b705138396633fd31eb2c000d681a8befaefc816519de40e9d1b8c2a7e36628152b8185c9e796af30cf136cd8490a8c15458daea WHIRLPOOL 17949b8bbf8705fb91472db6ab0aedd851162c6fe87f6236a0dfd8cfd46756d7d9e53ba3c8618f8f899d7259f7fb228966a6fb88a1c1b58b26fb08739f62c665 DIST freebsd-usbin-8.2.tar.bz2 2443024 SHA256 aa7cabf10f5c3a9daabea32e4de24d04ec312247842981476da666eff5054603 SHA512 bcb8ff3df54848b9107bbb52e5ced7a91e24bb181f06769b6997221729b8064ec17652eaf7500de3268cbcb63ff5760beb54d15fc78c27b02687b5b1067c74a6 WHIRLPOOL 20f5278e2a1dd387a75b44f10507958d6c0e84a2faa1bddbf808c14ab86d8dd14a956192911bbc1880f5f5f7bd05972dcbb4aec85d241f0dcf91bf4246883f0a DIST freebsd-usbin-9.1.tar.bz2 2670916 SHA256 b938c20b8c09aa9a610e13b69b9afeea72f561ab3636a59fba2bdac290f4db75 SHA512 21c234312f70eb35cd2926519efc1f61592892f5d0940786dbeb959c3c5ec7819a51ae95c6e8a1a06aa01f669350fe0fd3dd7c4ec8a84dd6b90f24cb192356ca WHIRLPOOL 7f6ad2eb5410cc5e685881654a788807848af026b1277a974682755ab7c9db28f576bfd1576441ea10c5f1e9edb7d30a4a23fb8eccd6d69d86ecc9ce4c9adc7e diff --git a/sys-freebsd/freebsd-lib/freebsd-lib-10.1.ebuild b/sys-freebsd/freebsd-lib/freebsd-lib-10.1.ebuild index b0fe3b6e0ff6..4e277670f963 100644 --- a/sys-freebsd/freebsd-lib/freebsd-lib-10.1.ebuild +++ b/sys-freebsd/freebsd-lib/freebsd-lib-10.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-lib/freebsd-lib-10.1.ebuild,v 1.2 2015/05/24 11:25:44 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-lib/freebsd-lib-10.1.ebuild,v 1.3 2015/06/05 16:43:55 mgorny Exp $ EAPI=5 @@ -17,20 +17,24 @@ UPSTREAM_PATCHES=( "SA-14:27/stdio.patch" ) # extracting the whole tarball if [[ ${PV} != *9999* ]]; then KEYWORDS="~amd64-fbsd ~sparc-fbsd ~x86-fbsd" - SRC_URI="http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${LIB}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${CONTRIB}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${CRYPTO}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${LIBEXEC}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${ETC}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${INCLUDE}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${USBIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${GNU}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${SECURE}.tar.xz - build? ( http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${SYS}.tar.xz ) - zfs? ( http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${CDDL}.tar.xz ) + SRC_URI="${SRC_URI} $(freebsd_upstream_patches)" fi +EXTRACTONLY=" + lib/ + contrib/ + crypto/ + libexec/ + etc/ + include/ + usr.sbin/ + gnu/ + secure/ +" +use build && EXTRACTONLY+="sys/" +use zfs && EXTRACTONLY+="cddl/" + if [ "${CATEGORY#*cross-}" = "${CATEGORY}" ]; then RDEPEND="ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) @@ -51,8 +55,7 @@ if [ "${CATEGORY#*cross-}" = "${CATEGORY}" ]; then =sys-freebsd/freebsd-share-${RV}* >=virtual/libiconv-0-r2" else - SRC_URI="${SRC_URI} - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${SYS}.tar.xz" + EXTRACTONLY+="sys/" fi DEPEND="${DEPEND} diff --git a/sys-freebsd/freebsd-libexec/Manifest b/sys-freebsd/freebsd-libexec/Manifest index e24f216e6671..ebf58336fe64 100644 --- a/sys-freebsd/freebsd-libexec/Manifest +++ b/sys-freebsd/freebsd-libexec/Manifest @@ -1,21 +1,15 @@ -DIST freebsd-bin-10.1.tar.xz 415140 SHA256 2ca1b965846bd5b2379362103d6aa6d47688657326d04437facae984dd944728 SHA512 97bfa1e34d28d2dc00e37cebc0f2e49523533a582441beef36f9566eb89bd1c3cbd18bcac358c13989d2fe9fcd90f4fbde905864844e8b2555c9b4e0df4752b6 WHIRLPOOL 91cec9d7c76b8843713e717cc53fa910ea94b3904eac58d0aae9e5355a9035c5d5c183261727672a46f68db8876de7d77ea7450bd2c57f5cd1c7f58bb16615e9 DIST freebsd-bin-8.2.tar.bz2 415900 SHA256 fb31b7fab259bda8396e615246f85dc99c3c9f7e98f4e4a613e20b6a394c4921 SHA512 c39b26f75f7d812f46e907acabd8dfaf45c97adf4488bcafa35fd46c805d821e177609d403cf5e677f3674020290199ac97059a0609f7705bce58a7aab3ee8e3 WHIRLPOOL 49e70b1c09c4b72b3f23850e8c9873556571ec02d70ade8f18f683eff6fa92dc8f6d02d58473fe7b4d8d1f3de96c63df41150b2091caafbc9a0e92e6055b43fd DIST freebsd-bin-9.1.tar.bz2 385664 SHA256 0a9524d75a8cb4c9c2654f2f9843087b09e8599bba97b9b59f00bc2e92b87e00 SHA512 fa0571a705befe1cb9c07285d3df55c9b5f4f295760511d668d80fec8cd4d59b70c676f07164f2aa44911decef0fb54fa6d78405ac2ceec822b6b8920abc5ca8 WHIRLPOOL 6f2bfe17604339e8260c49582bc941d255932b5c0a7b604e58187626a3a38766cd1e4aed9fc93a737ec9b4fa661f88aac23769b3542f35eb20da8b260216e985 -DIST freebsd-contrib-10.1.tar.xz 55446392 SHA256 c518005bc333788dfde2c9d67fd7069c7d49e48f8de7c3f44ad9178902705d79 SHA512 b9f36a478f66bae1626c63f5731228e565be7a41576f0ede9d7660cb69d584a3bb5cf37ff7f8dcafbfd737bf4cedf27cff7e97c8e26b4d77db78a9433db8d1cd WHIRLPOOL 359bda77e92699c4adb6641d699b45812933b8f97090e547a1d201cbb358e611961c5dc33b66eb2ff6516c4207a835923b5c3bebd80710ba1966361a54e42f1f DIST freebsd-contrib-8.2.tar.bz2 40931651 SHA256 8b9cb688e81c2980b3fc66411d00ab277a24dadd50d5bdd5e0e6c63ac687b9b6 SHA512 4f7bf825b579fbb88f2aac531d07e531474179c63fa0b66c4e80821290a8c94bf611bb4dcaef51b762aacd25b11dfae798a4ec3bad3b9e3f6b3490ebfaa72476 WHIRLPOOL edd3d9e26e8d22d9028082e107ec1a44402e206dab8722f34b445676959305996c3f699152af42ace249b7f58498492787823b172fb6bcb273119c6bb50a35f0 DIST freebsd-contrib-9.1.tar.bz2 54751432 SHA256 e7ffa056d4050ce03ee8e23e276e2a9a494326a98d60c43bee2afcc59576deb8 SHA512 71be13049258c6e6b5e4f63cc16da5d349a89d68f04d87446e4ad33ae8bf2a93ea67d9c256b7bec60b61e65db0487268070cfb77a484c3ac0f8ba368b48c2438 WHIRLPOOL a2a84423175499208d34809e802284d6ba649f317c3a9ad8b7312fa19efe142ebadab0048bac0db8e988e59f9a7468ac7c5d0d25e78b82bdb269a20d18153cee -DIST freebsd-etc-10.1.tar.xz 197364 SHA256 0a32b2df2e0e066bc339edd1624dbe67f4dd13e0a8488f3c2f983d16deac52f6 SHA512 b1cf4ffbde2705c64aece64ec00b5fc14ee9a51354780c0fe8141311fb2edcff303f3c3911aed8d9dfc27d1926c0d20b37d135d0d0e0c61ff8ed7c22a75f51d1 WHIRLPOOL 27efe1e81de0e9e53ecfb36234d7ef15370bcf3a9c9365f7d84fa99396bf43746cb00469e7369bb9e713a26742e97b0ad0a1ba9dd66159eec77e2efe325bc98a DIST freebsd-etc-8.2.tar.bz2 188629 SHA256 6bc745fa259f9fa2b65df865d45443a7b23c24445195e33a4ac50bf1040ae238 SHA512 3e5c106754a6a1ac806bd46b711fba7ee9cb31a4eab5262c995a5d59dbeb02f756dd8b495640dda94189d204a5d2c5218de2bd23467172d6a4ebe1048986e89c WHIRLPOOL 23b658a214f1a64c43420351020e32b1182e9aac3ed5253f49ee86f9cee9166ce32bd556cd2a2b3c0e60a165462a8700f37dea19e57ad5716415e17f61da912e DIST freebsd-etc-9.1.tar.bz2 207776 SHA256 a317bf85532d6192f5506e8d7bd5d5c201fe24017700e3a974a7712c2c69cdb8 SHA512 4fbe56fde519cf2f44e39a8869efa26c34f703cf540f4a83389da8d170873d7c6fb18e4010e643b8d793cfc5c55d15eeb198057a5b2a8da9d9e8f791801bf314 WHIRLPOOL 0c27019fe140fe96f870697acbaa89ac2f281f55b892c5791b08abf1cfa4da94d9d42a1df1c2091317573ed7234253857aecb797065f911a0a5d57bbf64349a5 -DIST freebsd-lib-10.1.tar.xz 2837916 SHA256 2556d6236f1944e30ca3f2acb2956110ade82790b69dd6489a72d0eedf51180f SHA512 c0324689f048e24ff2be247b8e92522eee57720658f8b918d68225b9f90d304c914188e5c37715524ebeb968a92f7622ca5ccfc582b5a335685d0461d796491e WHIRLPOOL c0835e43b32d3d799ee2e878411749407cc472ac38fb1636f6bbedc956ec917692a01256887df57576ff4c1b3d8bd74c007f8c71cdada3341d86ea9237987aa9 DIST freebsd-lib-8.2.tar.bz2 3323878 SHA256 e3590c12794fcb5ba8eb7a1f58b497587cf19f9200b3254c194a793da3b5bfb0 SHA512 c059cfdd1099bb519b2a5c43fb7e7104c500ef8906229ed7eb9e420cb3a217cdaf8655e9e7a9f45cfadc5491f8115e0e738fd49251d9f0c3a83780845b09f007 WHIRLPOOL 95f98a372f44a89bc8ac3029ec065dbbfec338e6f889d057d75644bfcdfb9d27fdc0421d7e392cad5a823712b97f0857297ec3d321580254c63032c22b95792e DIST freebsd-lib-9.1.tar.bz2 3206685 SHA256 f31fa8107b4de711c548f6d0c1bb1f81d09f51bcc3b14a1e9e90bb0e7cc4a35d SHA512 40d0c36b6b889c404fa0e0afa38ba4e84a55bc88ffa2f98a70afbd7a32c4f32c158617ba770567d082a986d62c09b3ec8db3dc5ab853ee1c9bbe0b90bb82396e WHIRLPOOL 581878bf9c43184b043b4293409b85901c9ed1f9bd279e965414aca41ba50950848ebda3ee10a503a028135dfd2765e95a11acd4e62a11c528e104392bbbd8d0 -DIST freebsd-libexec-10.1.tar.xz 292452 SHA256 0b68d6f2e5c6069afbf3624a45a08596ca8abe45594e6fbda3098e4a687ddaf4 SHA512 ad5e88d0da8786204844efc7fc17c90f730cc387b7ec7bc74667e35310c0f51e0a92274e133f234a527b9a2bd3863112c28b7aa926621fd89db01c611d7d9cee WHIRLPOOL e735be0df8b1bbb5272c4c4e4ff1e7586463db0ffb90928e8c078b18ecff1227417db3089fc1ba162b5cc3ed294196afd74634414065695ab56c301abc809911 DIST freebsd-libexec-8.2.tar.bz2 289147 SHA256 10b996d1d8cd044ee2e7a877e5e6ad2bf050cce9b3bd402a5e0dea7d290b595d SHA512 abe6cf5a268675d7dcb1c214c46fef47a3fb09b31947f5d8a0b938d352295efe0249beb5007649c52187bf4c221b6ebf074d18dfe9bafd168cae09ee02ab608d WHIRLPOOL 27e854fe465eb933dd8e27c5a09b063e4d3798b54e0914c79a9120dcdc34cc5d525a0c92da7b645ff7ab2ab4f34c7f7b2783012dfa5004407acd11150062b7ad DIST freebsd-libexec-9.1.tar.bz2 304592 SHA256 71e6e9e41328c2148c54b81ad9b59f912a1d5f0d52e17ac07f223aa7a94b82be SHA512 7baa4160dda2610250dd52f445e24478e0f1ea10bce21fcd0e5d1b856f399b896adc334114de0c7f61a5637e4349bb1688fdbe5c72798d8568ae791114710b92 WHIRLPOOL d800f477ac5c9ad6dae3e0091c83e107609b5a1e3aa79e9533fcd10a8dd34ff7733ab9523eae7c292310fe94f6a529209cae6b9e8bac6b47244e59834593e74b -DIST freebsd-ubin-10.1.tar.xz 1918648 SHA256 92d09ffb4de7cf955e9937ebd39f1cf0c8ff9e0fe0bdef4f30b6003241849361 SHA512 18507ca084294d9ce6e858914e0d37371217c0aeafda9633268a90b9efc7c8c6709a271e3e2c279d14d74d03162c257ec0ccedeb0f4aae4513baeca82fcec409 WHIRLPOOL 23649e668ff2cadd5f16fe5c2fb2b4e14d261dec32c24c232a41a7e88363cc16c97f7226affc25e35ff31865fa632cfbf49fb1ab2375786942d2e5949670685e +DIST freebsd-src-10.1.tar.xz 115049476 SHA256 f919287a5ef51d4f133f27c99c54f2e8054f408d3dd53bc60f4e233cc75ec03d SHA512 4ded32b451e2807e24a06305502f88ea633b2899a7ccd9cab3dc98fc865ef91324c93c512a08cf6e295313a8d7e79aa9d7af07da40e7276d986b06419b984152 WHIRLPOOL 1eff9419d89b8a70f064171883d92e160b250cd637972eb9107a19d7b3c904b554c4f51eaa9ff9642ef2c4234bde05cf9aef16d0c39280b55084f831700dea80 DIST freebsd-ubin-8.2.tar.bz2 1808012 SHA256 6b99554f3ad6ee052069b347eb6e6219b71598d7b222acb90a24cbfc805c7b68 SHA512 48d0103323e820c431aa4f62d3be40cb3b200fb62e3de01f36c88760395bf2ba3367c51f3fa72da4dbccc2812176a051a12ca5cb7e84125c3e0fc78d4cab2c29 WHIRLPOOL ea8f3a29a37b42c2b5bcc0f2c343fa1538522157ef075363c94606a4620a590e9a03f856ce2494e3e727935b62431991d0aa9fde71de699e78b4fe225bdf1c2c DIST freebsd-ubin-9.1.tar.bz2 1910472 SHA256 ff6e586f213534b6ec2e65002c0dee64063d76ddad515c12221b1a80a1815e48 SHA512 74ae0aceec8597aa66c3f1ab313f0685a3c63d7273c36ae7baf8794275ad9bca241c60c3f6281cccf6d531d250d7611099977d3b1a27279cef3586401b6af05e WHIRLPOOL c85a3c9cf2bceff2c60ff03556bcc81d3aca22b0bce3c9538990071ac0a907236eee5ae7743ad22c5fd309b047ebf392aaaf2fe177ef5790ea869aff3da7e2fe -DIST freebsd-usbin-10.1.tar.xz 2596760 SHA256 3b6472768fedbec4d7d82e2c60ec337931cdec571f5d6a0017308c767dacb41a SHA512 6a76a1b6304b5aea8fe33074b705138396633fd31eb2c000d681a8befaefc816519de40e9d1b8c2a7e36628152b8185c9e796af30cf136cd8490a8c15458daea WHIRLPOOL 17949b8bbf8705fb91472db6ab0aedd851162c6fe87f6236a0dfd8cfd46756d7d9e53ba3c8618f8f899d7259f7fb228966a6fb88a1c1b58b26fb08739f62c665 DIST freebsd-usbin-8.2.tar.bz2 2443024 SHA256 aa7cabf10f5c3a9daabea32e4de24d04ec312247842981476da666eff5054603 SHA512 bcb8ff3df54848b9107bbb52e5ced7a91e24bb181f06769b6997221729b8064ec17652eaf7500de3268cbcb63ff5760beb54d15fc78c27b02687b5b1067c74a6 WHIRLPOOL 20f5278e2a1dd387a75b44f10507958d6c0e84a2faa1bddbf808c14ab86d8dd14a956192911bbc1880f5f5f7bd05972dcbb4aec85d241f0dcf91bf4246883f0a DIST freebsd-usbin-9.1.tar.bz2 2670916 SHA256 b938c20b8c09aa9a610e13b69b9afeea72f561ab3636a59fba2bdac290f4db75 SHA512 21c234312f70eb35cd2926519efc1f61592892f5d0940786dbeb959c3c5ec7819a51ae95c6e8a1a06aa01f669350fe0fd3dd7c4ec8a84dd6b90f24cb192356ca WHIRLPOOL 7f6ad2eb5410cc5e685881654a788807848af026b1277a974682755ab7c9db28f576bfd1576441ea10c5f1e9edb7d30a4a23fb8eccd6d69d86ecc9ce4c9adc7e diff --git a/sys-freebsd/freebsd-libexec/freebsd-libexec-10.1.ebuild b/sys-freebsd/freebsd-libexec/freebsd-libexec-10.1.ebuild index e5650bd87a50..f958519602ec 100644 --- a/sys-freebsd/freebsd-libexec/freebsd-libexec-10.1.ebuild +++ b/sys-freebsd/freebsd-libexec/freebsd-libexec-10.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-libexec/freebsd-libexec-10.1.ebuild,v 1.1 2015/03/08 14:01:56 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-libexec/freebsd-libexec-10.1.ebuild,v 1.2 2015/06/05 16:43:55 mgorny Exp $ EAPI=5 @@ -11,15 +11,18 @@ SLOT="0" if [[ ${PV} != *9999* ]]; then KEYWORDS="~amd64-fbsd ~sparc-fbsd ~x86-fbsd" - SRC_URI="http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${LIBEXEC}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${UBIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${BIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${CONTRIB}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${LIB}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${ETC}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${USBIN}.tar.xz" fi +EXTRACTONLY=" + libexec/ + usr.bin/ + bin/ + contrib/hyperv/ + lib/ + etc/ + usr.sbin/ +" + RDEPEND="=sys-freebsd/freebsd-lib-${RV}* >=sys-freebsd/freebsd-lib-9.1-r11[${MULTILIB_USEDEP}] pam? ( virtual/pam )" diff --git a/sys-freebsd/freebsd-mk-defs/Manifest b/sys-freebsd/freebsd-mk-defs/Manifest index a652263b3a82..424b8d6118d6 100644 --- a/sys-freebsd/freebsd-mk-defs/Manifest +++ b/sys-freebsd/freebsd-mk-defs/Manifest @@ -1,3 +1,3 @@ -DIST freebsd-share-10.1.tar.xz 4407256 SHA256 15fe9ba8a501fca4e90400f152ff9436c1ba63867498d51c5f5de27c5db13a2e SHA512 28dab6987b39ea9e69d206ea0bded0ee1130a5390f30743f32034b86f56444fc9feda94cd7828d3aea5d06380fbca987e906ded74d4f38f961836a1f95b4cba1 WHIRLPOOL 6490b003a436dbb24cba8cb8d32bd64a910b1390d2ba79dd52ab9a3f7c91ef7abaec714a76b6e9f2705e95d64641340eb021085e71f4be4404a96453be1d01a8 DIST freebsd-share-8.2.tar.bz2 3797560 SHA256 dd082c6ddbf8e08ec91d9810d51af4111339bed912b0f74d05be283780292ba0 SHA512 b3f964253f80e58cde12f26e48a23aa75c17b9ab2810f91a4bd2d7efbe902af7c73c219f8373a4fc97ee0a35d25627b8815c79c136ef18620acc8bd0ee5bd6c4 WHIRLPOOL 42326ad6139feadf80509f5e810f6a86009ad3a69aad9550c6355389773c28d5b2f7930eaa852f8442808485d13e5b758ed3420e39048bb3966785e6953119ea DIST freebsd-share-9.1.tar.bz2 6733003 SHA256 2bbd8aa05d52b18a1780772a8518d79d375c1eeae98f52fb6aded233ac2491d7 SHA512 9665e3d5253f49a55921012bd21a8688210a1993ba6be4ad17b5ba5619104a50f3199d49a0eb83cf29db5a06c407beb15616bfe71338c680fe34ec47564c4b43 WHIRLPOOL 7d15596888ac42af1a0c125591283524ff794dccbf9f6592963602f046a45ca073b10bda43c2d0d662fd3414753de64c05293788e03c4eea67de55d9bc083c11 +DIST freebsd-src-10.1.tar.xz 115049476 SHA256 f919287a5ef51d4f133f27c99c54f2e8054f408d3dd53bc60f4e233cc75ec03d SHA512 4ded32b451e2807e24a06305502f88ea633b2899a7ccd9cab3dc98fc865ef91324c93c512a08cf6e295313a8d7e79aa9d7af07da40e7276d986b06419b984152 WHIRLPOOL 1eff9419d89b8a70f064171883d92e160b250cd637972eb9107a19d7b3c904b554c4f51eaa9ff9642ef2c4234bde05cf9aef16d0c39280b55084f831700dea80 diff --git a/sys-freebsd/freebsd-mk-defs/freebsd-mk-defs-10.1.ebuild b/sys-freebsd/freebsd-mk-defs/freebsd-mk-defs-10.1.ebuild index dc7c9a6f5e24..e92ed909acf5 100644 --- a/sys-freebsd/freebsd-mk-defs/freebsd-mk-defs-10.1.ebuild +++ b/sys-freebsd/freebsd-mk-defs/freebsd-mk-defs-10.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-mk-defs/freebsd-mk-defs-10.1.ebuild,v 1.2 2015/04/10 13:30:26 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-mk-defs/freebsd-mk-defs-10.1.ebuild,v 1.3 2015/06/05 16:43:55 mgorny Exp $ EAPI=5 @@ -13,9 +13,10 @@ IUSE="userland_GNU" if [[ ${PV} != *9999* ]]; then KEYWORDS="~amd64 ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" - SRC_URI="http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${SHARE}.tar.xz" fi +EXTRACTONLY="share/" + RDEPEND="" DEPEND="" diff --git a/sys-freebsd/freebsd-pam-modules/Manifest b/sys-freebsd/freebsd-pam-modules/Manifest index abf9834ce05d..b4b5e235fee7 100644 --- a/sys-freebsd/freebsd-pam-modules/Manifest +++ b/sys-freebsd/freebsd-pam-modules/Manifest @@ -1,3 +1,3 @@ -DIST freebsd-lib-10.1.tar.xz 2837916 SHA256 2556d6236f1944e30ca3f2acb2956110ade82790b69dd6489a72d0eedf51180f SHA512 c0324689f048e24ff2be247b8e92522eee57720658f8b918d68225b9f90d304c914188e5c37715524ebeb968a92f7622ca5ccfc582b5a335685d0461d796491e WHIRLPOOL c0835e43b32d3d799ee2e878411749407cc472ac38fb1636f6bbedc956ec917692a01256887df57576ff4c1b3d8bd74c007f8c71cdada3341d86ea9237987aa9 DIST freebsd-lib-8.2.tar.bz2 3323878 SHA256 e3590c12794fcb5ba8eb7a1f58b497587cf19f9200b3254c194a793da3b5bfb0 SHA512 c059cfdd1099bb519b2a5c43fb7e7104c500ef8906229ed7eb9e420cb3a217cdaf8655e9e7a9f45cfadc5491f8115e0e738fd49251d9f0c3a83780845b09f007 WHIRLPOOL 95f98a372f44a89bc8ac3029ec065dbbfec338e6f889d057d75644bfcdfb9d27fdc0421d7e392cad5a823712b97f0857297ec3d321580254c63032c22b95792e DIST freebsd-lib-9.1.tar.bz2 3206685 SHA256 f31fa8107b4de711c548f6d0c1bb1f81d09f51bcc3b14a1e9e90bb0e7cc4a35d SHA512 40d0c36b6b889c404fa0e0afa38ba4e84a55bc88ffa2f98a70afbd7a32c4f32c158617ba770567d082a986d62c09b3ec8db3dc5ab853ee1c9bbe0b90bb82396e WHIRLPOOL 581878bf9c43184b043b4293409b85901c9ed1f9bd279e965414aca41ba50950848ebda3ee10a503a028135dfd2765e95a11acd4e62a11c528e104392bbbd8d0 +DIST freebsd-src-10.1.tar.xz 115049476 SHA256 f919287a5ef51d4f133f27c99c54f2e8054f408d3dd53bc60f4e233cc75ec03d SHA512 4ded32b451e2807e24a06305502f88ea633b2899a7ccd9cab3dc98fc865ef91324c93c512a08cf6e295313a8d7e79aa9d7af07da40e7276d986b06419b984152 WHIRLPOOL 1eff9419d89b8a70f064171883d92e160b250cd637972eb9107a19d7b3c904b554c4f51eaa9ff9642ef2c4234bde05cf9aef16d0c39280b55084f831700dea80 diff --git a/sys-freebsd/freebsd-pam-modules/freebsd-pam-modules-10.1.ebuild b/sys-freebsd/freebsd-pam-modules/freebsd-pam-modules-10.1.ebuild index 4016d17267b1..56aaae4bb8b3 100644 --- a/sys-freebsd/freebsd-pam-modules/freebsd-pam-modules-10.1.ebuild +++ b/sys-freebsd/freebsd-pam-modules/freebsd-pam-modules-10.1.ebuild @@ -1,8 +1,8 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-pam-modules/freebsd-pam-modules-10.1.ebuild,v 1.1 2015/03/08 14:01:57 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-pam-modules/freebsd-pam-modules-10.1.ebuild,v 1.2 2015/06/05 16:43:55 mgorny Exp $ -EAPI=3 +EAPI=5 inherit bsdmk freebsd multilib pam @@ -13,9 +13,10 @@ IUSE="kerberos nis" if [[ ${PV} != *9999* ]]; then KEYWORDS="~amd64-fbsd ~sparc-fbsd ~x86-fbsd" - SRC_URI="http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${LIB}.tar.xz" fi +EXTRACTONLY="lib/" + RDEPEND=">=sys-auth/openpam-20050201-r1 kerberos? ( dev-libs/openssl virtual/krb5 )" diff --git a/sys-freebsd/freebsd-pf/Manifest b/sys-freebsd/freebsd-pf/Manifest index 763166204327..8c89386b9a0b 100644 --- a/sys-freebsd/freebsd-pf/Manifest +++ b/sys-freebsd/freebsd-pf/Manifest @@ -1,12 +1,9 @@ -DIST freebsd-contrib-10.1.tar.xz 55446392 SHA256 c518005bc333788dfde2c9d67fd7069c7d49e48f8de7c3f44ad9178902705d79 SHA512 b9f36a478f66bae1626c63f5731228e565be7a41576f0ede9d7660cb69d584a3bb5cf37ff7f8dcafbfd737bf4cedf27cff7e97c8e26b4d77db78a9433db8d1cd WHIRLPOOL 359bda77e92699c4adb6641d699b45812933b8f97090e547a1d201cbb358e611961c5dc33b66eb2ff6516c4207a835923b5c3bebd80710ba1966361a54e42f1f DIST freebsd-contrib-8.2.tar.bz2 40931651 SHA256 8b9cb688e81c2980b3fc66411d00ab277a24dadd50d5bdd5e0e6c63ac687b9b6 SHA512 4f7bf825b579fbb88f2aac531d07e531474179c63fa0b66c4e80821290a8c94bf611bb4dcaef51b762aacd25b11dfae798a4ec3bad3b9e3f6b3490ebfaa72476 WHIRLPOOL edd3d9e26e8d22d9028082e107ec1a44402e206dab8722f34b445676959305996c3f699152af42ace249b7f58498492787823b172fb6bcb273119c6bb50a35f0 DIST freebsd-contrib-9.1.tar.bz2 54751432 SHA256 e7ffa056d4050ce03ee8e23e276e2a9a494326a98d60c43bee2afcc59576deb8 SHA512 71be13049258c6e6b5e4f63cc16da5d349a89d68f04d87446e4ad33ae8bf2a93ea67d9c256b7bec60b61e65db0487268070cfb77a484c3ac0f8ba368b48c2438 WHIRLPOOL a2a84423175499208d34809e802284d6ba649f317c3a9ad8b7312fa19efe142ebadab0048bac0db8e988e59f9a7468ac7c5d0d25e78b82bdb269a20d18153cee -DIST freebsd-etc-10.1.tar.xz 197364 SHA256 0a32b2df2e0e066bc339edd1624dbe67f4dd13e0a8488f3c2f983d16deac52f6 SHA512 b1cf4ffbde2705c64aece64ec00b5fc14ee9a51354780c0fe8141311fb2edcff303f3c3911aed8d9dfc27d1926c0d20b37d135d0d0e0c61ff8ed7c22a75f51d1 WHIRLPOOL 27efe1e81de0e9e53ecfb36234d7ef15370bcf3a9c9365f7d84fa99396bf43746cb00469e7369bb9e713a26742e97b0ad0a1ba9dd66159eec77e2efe325bc98a DIST freebsd-etc-8.2.tar.bz2 188629 SHA256 6bc745fa259f9fa2b65df865d45443a7b23c24445195e33a4ac50bf1040ae238 SHA512 3e5c106754a6a1ac806bd46b711fba7ee9cb31a4eab5262c995a5d59dbeb02f756dd8b495640dda94189d204a5d2c5218de2bd23467172d6a4ebe1048986e89c WHIRLPOOL 23b658a214f1a64c43420351020e32b1182e9aac3ed5253f49ee86f9cee9166ce32bd556cd2a2b3c0e60a165462a8700f37dea19e57ad5716415e17f61da912e DIST freebsd-etc-9.1.tar.bz2 207776 SHA256 a317bf85532d6192f5506e8d7bd5d5c201fe24017700e3a974a7712c2c69cdb8 SHA512 4fbe56fde519cf2f44e39a8869efa26c34f703cf540f4a83389da8d170873d7c6fb18e4010e643b8d793cfc5c55d15eeb198057a5b2a8da9d9e8f791801bf314 WHIRLPOOL 0c27019fe140fe96f870697acbaa89ac2f281f55b892c5791b08abf1cfa4da94d9d42a1df1c2091317573ed7234253857aecb797065f911a0a5d57bbf64349a5 -DIST freebsd-sbin-10.1.tar.xz 1280516 SHA256 ca91dba510f671be1e3853b35a62d2fa32e3442e838f2b5e531bdaecd3e2ab5e SHA512 0294b3d93add764f92e17616ed19f0d2ca0a289dc46b852ec266e70da370781d7dc4d4fdfc156f587524d834de441a9bd4fd28cf0a43dd5076a1472e1e399fb6 WHIRLPOOL e95ada4f027c76736c391d7b259a143b637cdb68832944e6cbc21814bca719c409f0aa420c81e89e8d1d68c7dd65377fcb998a43e04948d32c0a5d5035f720eb DIST freebsd-sbin-8.2.tar.bz2 1211665 SHA256 8b7e21a66b4696e8763d29b8b02b2d35f29fc51820a194d1e469e7cace84c527 SHA512 c6643c29ab62344c98d8991708798730ee1c17e6478071718beeaa79788300a1f4ed2e6aeb8e39e3c216877d4ed2ac85b2a9531d534f1ac5125a508927898959 WHIRLPOOL 2a21cd0f15f95d66718031680ac87f1fe73f1e1b03cb012e1db1dd1bd2fe2bb7897457a8ba2f5a28c8806775611dca542cbadec16566c47ab9efa673e2cb53f3 DIST freebsd-sbin-9.1.tar.bz2 1273913 SHA256 45008b0733b232ef03707ef5fa3e5c889e3b3728393d736bd9a869ea83be6447 SHA512 9f186602b7de96f268c352ca386986652fddf5570e7eca1afa8c0d2bdc83b57df1198efe47f36dd5c7a6abf4f9c935f1c8207a4a12a6b2153bd6c3c6292719dc WHIRLPOOL 20920dfa9607a0ce854319cef29bbd77fb1b31f6f6cfd5ac60cbd678169e43929e215743fe636d0c224443f3e6149a8f07c292d647f7f901592795ac292699f9 -DIST freebsd-usbin-10.1.tar.xz 2596760 SHA256 3b6472768fedbec4d7d82e2c60ec337931cdec571f5d6a0017308c767dacb41a SHA512 6a76a1b6304b5aea8fe33074b705138396633fd31eb2c000d681a8befaefc816519de40e9d1b8c2a7e36628152b8185c9e796af30cf136cd8490a8c15458daea WHIRLPOOL 17949b8bbf8705fb91472db6ab0aedd851162c6fe87f6236a0dfd8cfd46756d7d9e53ba3c8618f8f899d7259f7fb228966a6fb88a1c1b58b26fb08739f62c665 +DIST freebsd-src-10.1.tar.xz 115049476 SHA256 f919287a5ef51d4f133f27c99c54f2e8054f408d3dd53bc60f4e233cc75ec03d SHA512 4ded32b451e2807e24a06305502f88ea633b2899a7ccd9cab3dc98fc865ef91324c93c512a08cf6e295313a8d7e79aa9d7af07da40e7276d986b06419b984152 WHIRLPOOL 1eff9419d89b8a70f064171883d92e160b250cd637972eb9107a19d7b3c904b554c4f51eaa9ff9642ef2c4234bde05cf9aef16d0c39280b55084f831700dea80 DIST freebsd-usbin-8.2.tar.bz2 2443024 SHA256 aa7cabf10f5c3a9daabea32e4de24d04ec312247842981476da666eff5054603 SHA512 bcb8ff3df54848b9107bbb52e5ced7a91e24bb181f06769b6997221729b8064ec17652eaf7500de3268cbcb63ff5760beb54d15fc78c27b02687b5b1067c74a6 WHIRLPOOL 20f5278e2a1dd387a75b44f10507958d6c0e84a2faa1bddbf808c14ab86d8dd14a956192911bbc1880f5f5f7bd05972dcbb4aec85d241f0dcf91bf4246883f0a DIST freebsd-usbin-9.1.tar.bz2 2670916 SHA256 b938c20b8c09aa9a610e13b69b9afeea72f561ab3636a59fba2bdac290f4db75 SHA512 21c234312f70eb35cd2926519efc1f61592892f5d0940786dbeb959c3c5ec7819a51ae95c6e8a1a06aa01f669350fe0fd3dd7c4ec8a84dd6b90f24cb192356ca WHIRLPOOL 7f6ad2eb5410cc5e685881654a788807848af026b1277a974682755ab7c9db28f576bfd1576441ea10c5f1e9edb7d30a4a23fb8eccd6d69d86ecc9ce4c9adc7e diff --git a/sys-freebsd/freebsd-pf/freebsd-pf-10.1.ebuild b/sys-freebsd/freebsd-pf/freebsd-pf-10.1.ebuild index 08f8ab02500f..bb3fc80227a9 100644 --- a/sys-freebsd/freebsd-pf/freebsd-pf-10.1.ebuild +++ b/sys-freebsd/freebsd-pf/freebsd-pf-10.1.ebuild @@ -1,8 +1,8 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-pf/freebsd-pf-10.1.ebuild,v 1.1 2015/03/08 14:01:56 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-pf/freebsd-pf-10.1.ebuild,v 1.2 2015/06/05 16:43:55 mgorny Exp $ -EAPI=3 +EAPI=5 inherit bsdmk freebsd user @@ -14,12 +14,15 @@ IUSE="" # Crypto is needed to have an internal OpenSSL header if [[ ${PV} != *9999* ]]; then KEYWORDS="~amd64-fbsd ~x86-fbsd" - SRC_URI="http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${USBIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${SBIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${CONTRIB}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${ETC}.tar.xz" fi +EXTRACTONLY=" + usr.sbin/ + sbin/ + contrib/pf/ + etc/ +" + RDEPEND="net-libs/libpcap" DEPEND="${RDEPEND} dev-libs/libevent diff --git a/sys-freebsd/freebsd-rescue/Manifest b/sys-freebsd/freebsd-rescue/Manifest index 4a3d7db6d825..3552c17ba096 100644 --- a/sys-freebsd/freebsd-rescue/Manifest +++ b/sys-freebsd/freebsd-rescue/Manifest @@ -1,33 +1,23 @@ -DIST freebsd-bin-10.1.tar.xz 415140 SHA256 2ca1b965846bd5b2379362103d6aa6d47688657326d04437facae984dd944728 SHA512 97bfa1e34d28d2dc00e37cebc0f2e49523533a582441beef36f9566eb89bd1c3cbd18bcac358c13989d2fe9fcd90f4fbde905864844e8b2555c9b4e0df4752b6 WHIRLPOOL 91cec9d7c76b8843713e717cc53fa910ea94b3904eac58d0aae9e5355a9035c5d5c183261727672a46f68db8876de7d77ea7450bd2c57f5cd1c7f58bb16615e9 DIST freebsd-bin-8.2.tar.bz2 415900 SHA256 fb31b7fab259bda8396e615246f85dc99c3c9f7e98f4e4a613e20b6a394c4921 SHA512 c39b26f75f7d812f46e907acabd8dfaf45c97adf4488bcafa35fd46c805d821e177609d403cf5e677f3674020290199ac97059a0609f7705bce58a7aab3ee8e3 WHIRLPOOL 49e70b1c09c4b72b3f23850e8c9873556571ec02d70ade8f18f683eff6fa92dc8f6d02d58473fe7b4d8d1f3de96c63df41150b2091caafbc9a0e92e6055b43fd DIST freebsd-bin-9.1.tar.bz2 385664 SHA256 0a9524d75a8cb4c9c2654f2f9843087b09e8599bba97b9b59f00bc2e92b87e00 SHA512 fa0571a705befe1cb9c07285d3df55c9b5f4f295760511d668d80fec8cd4d59b70c676f07164f2aa44911decef0fb54fa6d78405ac2ceec822b6b8920abc5ca8 WHIRLPOOL 6f2bfe17604339e8260c49582bc941d255932b5c0a7b604e58187626a3a38766cd1e4aed9fc93a737ec9b4fa661f88aac23769b3542f35eb20da8b260216e985 -DIST freebsd-cddl-10.1.tar.xz 1203704 SHA256 8dab2c642c942fab76db0a5e6223fb1bee172d60f26190a81eb752b12ee9e3bf SHA512 1351e7b0b449917dca7267df2a549e1807f9acf76c0023ca917e9757e5bb1ec2dca867dd0bb1abd6a3b02b26a16ffde28768dc074beb1f43df5453c0611d5ffc WHIRLPOOL 1fb03e4d1b891e0f15ca08a49e0f346b1d609a59ecb1ddabb993ad6ee73017f2f2f0b3e41d56f79e0915d678d59eda5b8886ad9c3da1b2bb0d34165a21f4a387 DIST freebsd-cddl-8.2.tar.bz2 823706 SHA256 6d2b2362ce60538bcba4afa47bd6baa98b05292babae4b20d6ba08592ce98698 SHA512 9f9728d9bf0f9fb320a0378186b29133e5e9276494f57ac3cffa9917ec94d3b886708406990107f2fbf742c255f9ac716f35ea14f6a6a835712eb55581421721 WHIRLPOOL 0150d972fc5200efcf22b5baded0bc7d826f03420a8328bc9ce1f53f39d1f3cd07dc367fcb3b0c8bdcc3b33bc9045f262928d76532c91820fd3c6bc8c9ee57c9 DIST freebsd-cddl-9.1.tar.bz2 899348 SHA256 bcc79fb002052128e9e91b16beb3083ee152be0936494715c6c159bfc8d2ca3a SHA512 ae0a969e710785bbcf36a2ec22cc5b1dcdb25398be951e047a1237d0c977e38fc9e05504db51f8bf9ed83bc1f68b04fc88ce18fc48a93f785b8a3f8ef481bacd WHIRLPOOL 2c4a5baf162dbb698af45b9262f104e27c05e6a2630c3e7b1765e76c8987a330c315f741df69c8771d2509708d2934db2a07f2e0218aa59d0100dfc3f952bf72 -DIST freebsd-contrib-10.1.tar.xz 55446392 SHA256 c518005bc333788dfde2c9d67fd7069c7d49e48f8de7c3f44ad9178902705d79 SHA512 b9f36a478f66bae1626c63f5731228e565be7a41576f0ede9d7660cb69d584a3bb5cf37ff7f8dcafbfd737bf4cedf27cff7e97c8e26b4d77db78a9433db8d1cd WHIRLPOOL 359bda77e92699c4adb6641d699b45812933b8f97090e547a1d201cbb358e611961c5dc33b66eb2ff6516c4207a835923b5c3bebd80710ba1966361a54e42f1f DIST freebsd-contrib-8.2.tar.bz2 40931651 SHA256 8b9cb688e81c2980b3fc66411d00ab277a24dadd50d5bdd5e0e6c63ac687b9b6 SHA512 4f7bf825b579fbb88f2aac531d07e531474179c63fa0b66c4e80821290a8c94bf611bb4dcaef51b762aacd25b11dfae798a4ec3bad3b9e3f6b3490ebfaa72476 WHIRLPOOL edd3d9e26e8d22d9028082e107ec1a44402e206dab8722f34b445676959305996c3f699152af42ace249b7f58498492787823b172fb6bcb273119c6bb50a35f0 DIST freebsd-contrib-9.1.tar.bz2 54751432 SHA256 e7ffa056d4050ce03ee8e23e276e2a9a494326a98d60c43bee2afcc59576deb8 SHA512 71be13049258c6e6b5e4f63cc16da5d349a89d68f04d87446e4ad33ae8bf2a93ea67d9c256b7bec60b61e65db0487268070cfb77a484c3ac0f8ba368b48c2438 WHIRLPOOL a2a84423175499208d34809e802284d6ba649f317c3a9ad8b7312fa19efe142ebadab0048bac0db8e988e59f9a7468ac7c5d0d25e78b82bdb269a20d18153cee -DIST freebsd-gnu-10.1.tar.xz 531536 SHA256 642315633aa473884784c0a0b0f659b88ad321c2ef13218aee27639dc018dfd9 SHA512 008c1120c417601716be8f106bf6c37b9507e06064ae8773ce08b831c3a2508e6db14e1b3c4106768741bd4b9a3c43164a460c681663b65d63060fac9714cb67 WHIRLPOOL 1ceb6c14c482cd18ea22dff838844792349955e2ccf82688449b4508bac702f29d578c765a44cd8db94926ab5e5ad6b81f5356167499366662646cce64488e6d DIST freebsd-gnu-8.2.tar.bz2 815379 SHA256 34be1326b8e188427ea4a59de5dd24049f99adb5e172d61a645db1b7124f7876 SHA512 8b278e386b22b22658eef18341073c1c757b86ecdef5c5b543fb781cfee295d71cef599544eda5f8cf273fc22d28a1ab14d912086ff8398c36ee2b71281617d4 WHIRLPOOL aaf91562f147095e09a9f6aa2d4c33494f430cbe7340377edff1b8a44cc60edfe4af7ef90350018f0c80e82f5518110689cb582bb227d2360488dfbdd7bcb7c8 DIST freebsd-gnu-9.1.tar.bz2 795778 SHA256 3b99c1fa1087bf69549e0990a0d7997954533ac9d7938c4760ec2b01aa509a5f SHA512 b05f2a5a10bdaeef19dfd0e962bc09f1571288a831e9345f404b920037f47db5c0ca3d620d1cbdd138b18bca1c3feab5b211b57e3041727341e5238cb9feb4fd WHIRLPOOL 4f776b99296c4fcc0d6f4d30a12b0773f6704292e1361826b260ce34dcc8e537ef7eb7c6332c4988e0e03bc84ca07fb18e6b2785fe4c6f175c08865b72d6bb0b -DIST freebsd-lib-10.1.tar.xz 2837916 SHA256 2556d6236f1944e30ca3f2acb2956110ade82790b69dd6489a72d0eedf51180f SHA512 c0324689f048e24ff2be247b8e92522eee57720658f8b918d68225b9f90d304c914188e5c37715524ebeb968a92f7622ca5ccfc582b5a335685d0461d796491e WHIRLPOOL c0835e43b32d3d799ee2e878411749407cc472ac38fb1636f6bbedc956ec917692a01256887df57576ff4c1b3d8bd74c007f8c71cdada3341d86ea9237987aa9 DIST freebsd-lib-8.2.tar.bz2 3323878 SHA256 e3590c12794fcb5ba8eb7a1f58b497587cf19f9200b3254c194a793da3b5bfb0 SHA512 c059cfdd1099bb519b2a5c43fb7e7104c500ef8906229ed7eb9e420cb3a217cdaf8655e9e7a9f45cfadc5491f8115e0e738fd49251d9f0c3a83780845b09f007 WHIRLPOOL 95f98a372f44a89bc8ac3029ec065dbbfec338e6f889d057d75644bfcdfb9d27fdc0421d7e392cad5a823712b97f0857297ec3d321580254c63032c22b95792e DIST freebsd-lib-9.1.tar.bz2 3206685 SHA256 f31fa8107b4de711c548f6d0c1bb1f81d09f51bcc3b14a1e9e90bb0e7cc4a35d SHA512 40d0c36b6b889c404fa0e0afa38ba4e84a55bc88ffa2f98a70afbd7a32c4f32c158617ba770567d082a986d62c09b3ec8db3dc5ab853ee1c9bbe0b90bb82396e WHIRLPOOL 581878bf9c43184b043b4293409b85901c9ed1f9bd279e965414aca41ba50950848ebda3ee10a503a028135dfd2765e95a11acd4e62a11c528e104392bbbd8d0 -DIST freebsd-libexec-10.1.tar.xz 292452 SHA256 0b68d6f2e5c6069afbf3624a45a08596ca8abe45594e6fbda3098e4a687ddaf4 SHA512 ad5e88d0da8786204844efc7fc17c90f730cc387b7ec7bc74667e35310c0f51e0a92274e133f234a527b9a2bd3863112c28b7aa926621fd89db01c611d7d9cee WHIRLPOOL e735be0df8b1bbb5272c4c4e4ff1e7586463db0ffb90928e8c078b18ecff1227417db3089fc1ba162b5cc3ed294196afd74634414065695ab56c301abc809911 DIST freebsd-libexec-8.2.tar.bz2 289147 SHA256 10b996d1d8cd044ee2e7a877e5e6ad2bf050cce9b3bd402a5e0dea7d290b595d SHA512 abe6cf5a268675d7dcb1c214c46fef47a3fb09b31947f5d8a0b938d352295efe0249beb5007649c52187bf4c221b6ebf074d18dfe9bafd168cae09ee02ab608d WHIRLPOOL 27e854fe465eb933dd8e27c5a09b063e4d3798b54e0914c79a9120dcdc34cc5d525a0c92da7b645ff7ab2ab4f34c7f7b2783012dfa5004407acd11150062b7ad DIST freebsd-libexec-9.1.tar.bz2 304592 SHA256 71e6e9e41328c2148c54b81ad9b59f912a1d5f0d52e17ac07f223aa7a94b82be SHA512 7baa4160dda2610250dd52f445e24478e0f1ea10bce21fcd0e5d1b856f399b896adc334114de0c7f61a5637e4349bb1688fdbe5c72798d8568ae791114710b92 WHIRLPOOL d800f477ac5c9ad6dae3e0091c83e107609b5a1e3aa79e9533fcd10a8dd34ff7733ab9523eae7c292310fe94f6a529209cae6b9e8bac6b47244e59834593e74b -DIST freebsd-rescue-10.1.tar.xz 3840 SHA256 fcd8c4927787e295d3e474d7ca761b38f6db71706dd64c3805b362d8a6a7507a SHA512 83a725d5a926afa832c8533235724bfd5b9b835ef2dedca1be0aa678b9f44b9a33be744957d1e61b890ace815f87622508948ef7e03f2a2e559ed2b8e8b5d2ac WHIRLPOOL 23f76e98a684b6e67e1b6a8632adb5ae334df2b530b00bc76279b17b5b4e63c97ee2aa98e183c64e4ecdeb0de57d32a19176e893c89b10c96298e962b1d8b917 DIST freebsd-rescue-8.2.tar.bz2 5041 SHA256 82f05e98c977771c87f416be80e3634df231c0a2cd26059fd7276ca3a4284031 SHA512 3311e1ee1d2fc1de0ecc9c5351bfbe007a4651e89a3f3f86ce6cf0fea83a65692fc7a709ccf3a4e9a3179ce51a87b36256481d91819a7621db4045394aa51c29 WHIRLPOOL ffb36c14c7bf5263a1fc8c3f2fe01ee912a476c3053db4b7a0f237bb3c0494a4d9500906eea22ef81052c5f2955fbfb6489f9494ce6897d44f0aeebf95daa631 DIST freebsd-rescue-9.1.tar.bz2 3939 SHA256 15794c65e2977a2623f0a09090f835c67e6ec49e13996b2d69a018ff4185be4e SHA512 93015a725cea428fd6f4813370eab460979bbae3aac2e6688319a06012b4e0fe1f7b847f9e0d4da423835e59ba5a3842057b61d110d24f79109a50133e5e23bb WHIRLPOOL c303a26b2594e87ea9f9c5a05b1f46cdf9712aa521d21a210e5b452c883fd7e2d36b1ece7d6c9988860a909d00e77825367b0a6f33e5938a8fa23e02e58aeec2 -DIST freebsd-sbin-10.1.tar.xz 1280516 SHA256 ca91dba510f671be1e3853b35a62d2fa32e3442e838f2b5e531bdaecd3e2ab5e SHA512 0294b3d93add764f92e17616ed19f0d2ca0a289dc46b852ec266e70da370781d7dc4d4fdfc156f587524d834de441a9bd4fd28cf0a43dd5076a1472e1e399fb6 WHIRLPOOL e95ada4f027c76736c391d7b259a143b637cdb68832944e6cbc21814bca719c409f0aa420c81e89e8d1d68c7dd65377fcb998a43e04948d32c0a5d5035f720eb DIST freebsd-sbin-8.2.tar.bz2 1211665 SHA256 8b7e21a66b4696e8763d29b8b02b2d35f29fc51820a194d1e469e7cace84c527 SHA512 c6643c29ab62344c98d8991708798730ee1c17e6478071718beeaa79788300a1f4ed2e6aeb8e39e3c216877d4ed2ac85b2a9531d534f1ac5125a508927898959 WHIRLPOOL 2a21cd0f15f95d66718031680ac87f1fe73f1e1b03cb012e1db1dd1bd2fe2bb7897457a8ba2f5a28c8806775611dca542cbadec16566c47ab9efa673e2cb53f3 DIST freebsd-sbin-9.1.tar.bz2 1273913 SHA256 45008b0733b232ef03707ef5fa3e5c889e3b3728393d736bd9a869ea83be6447 SHA512 9f186602b7de96f268c352ca386986652fddf5570e7eca1afa8c0d2bdc83b57df1198efe47f36dd5c7a6abf4f9c935f1c8207a4a12a6b2153bd6c3c6292719dc WHIRLPOOL 20920dfa9607a0ce854319cef29bbd77fb1b31f6f6cfd5ac60cbd678169e43929e215743fe636d0c224443f3e6149a8f07c292d647f7f901592795ac292699f9 -DIST freebsd-sys-10.1.tar.xz 33703720 SHA256 51d19f65846387140744d73ece99a81c35e554ee11b361fabb008e8b0c7451ed SHA512 9625cd876912c303bed6403e1a7694a4b3923783eba306ba19c6e31f2fe5c39c3287746b808d136bec05e11a1eaf5d63e4016797c145140fbeb09c68ae7f4a9b WHIRLPOOL a352b4f846c5e7ba849dfd7acc22637aec8594ce3ac19f975f20659ba6d1a091ca417be4f6973c87d39c8c8d5b0aa1e7cc09afa5cc4ad7cdbc3d47f50e61e428 +DIST freebsd-src-10.1.tar.xz 115049476 SHA256 f919287a5ef51d4f133f27c99c54f2e8054f408d3dd53bc60f4e233cc75ec03d SHA512 4ded32b451e2807e24a06305502f88ea633b2899a7ccd9cab3dc98fc865ef91324c93c512a08cf6e295313a8d7e79aa9d7af07da40e7276d986b06419b984152 WHIRLPOOL 1eff9419d89b8a70f064171883d92e160b250cd637972eb9107a19d7b3c904b554c4f51eaa9ff9642ef2c4234bde05cf9aef16d0c39280b55084f831700dea80 DIST freebsd-sys-8.2.tar.bz2 25835329 SHA256 0c6c7b61aae94db2931f985d5899f3bca78fc8ffab6b598fbaa158142d676f16 SHA512 6ea4516a5c52e25c4f993f7acb875463a5caea93dbdf250c5d48eee95fff226956e9f030cab7e341b5e6a132325bc3dbf93dcb4b1185acb011918e50b1a22be3 WHIRLPOOL 870deeff877c6b9fc812a4260e4fdbb6715a5dc2065cab3bfbf2a42d876f6654703ccb124275a4e2c410cef48f3db02b63cc76059eccf9cf90244826f35b7a15 DIST freebsd-sys-9.1.tar.bz2 32588103 SHA256 b93a7ac8334ac16cc9f60665048e5ef812c0a6c62f10d0b0a674aec3f56516a8 SHA512 7dc9d9e00dde8f592bb171f4386d02b655b73cb4f153fe5ec063d010a148ef0639eae0dcdb3eeb09ecd1e3653c69e49a2d261329fa6d0381d2ddabe258ddde6d WHIRLPOOL c8348344dfb14bad64bd3a78ee615ddd29203175b292233254f8ba175e7a3fb7218af6f95f7b4dbf394c0354bafe9d8bb0c21cdf0ceaeb697214964b280469b3 -DIST freebsd-ubin-10.1.tar.xz 1918648 SHA256 92d09ffb4de7cf955e9937ebd39f1cf0c8ff9e0fe0bdef4f30b6003241849361 SHA512 18507ca084294d9ce6e858914e0d37371217c0aeafda9633268a90b9efc7c8c6709a271e3e2c279d14d74d03162c257ec0ccedeb0f4aae4513baeca82fcec409 WHIRLPOOL 23649e668ff2cadd5f16fe5c2fb2b4e14d261dec32c24c232a41a7e88363cc16c97f7226affc25e35ff31865fa632cfbf49fb1ab2375786942d2e5949670685e DIST freebsd-ubin-8.2.tar.bz2 1808012 SHA256 6b99554f3ad6ee052069b347eb6e6219b71598d7b222acb90a24cbfc805c7b68 SHA512 48d0103323e820c431aa4f62d3be40cb3b200fb62e3de01f36c88760395bf2ba3367c51f3fa72da4dbccc2812176a051a12ca5cb7e84125c3e0fc78d4cab2c29 WHIRLPOOL ea8f3a29a37b42c2b5bcc0f2c343fa1538522157ef075363c94606a4620a590e9a03f856ce2494e3e727935b62431991d0aa9fde71de699e78b4fe225bdf1c2c DIST freebsd-ubin-9.1.tar.bz2 1910472 SHA256 ff6e586f213534b6ec2e65002c0dee64063d76ddad515c12221b1a80a1815e48 SHA512 74ae0aceec8597aa66c3f1ab313f0685a3c63d7273c36ae7baf8794275ad9bca241c60c3f6281cccf6d531d250d7611099977d3b1a27279cef3586401b6af05e WHIRLPOOL c85a3c9cf2bceff2c60ff03556bcc81d3aca22b0bce3c9538990071ac0a907236eee5ae7743ad22c5fd309b047ebf392aaaf2fe177ef5790ea869aff3da7e2fe -DIST freebsd-usbin-10.1.tar.xz 2596760 SHA256 3b6472768fedbec4d7d82e2c60ec337931cdec571f5d6a0017308c767dacb41a SHA512 6a76a1b6304b5aea8fe33074b705138396633fd31eb2c000d681a8befaefc816519de40e9d1b8c2a7e36628152b8185c9e796af30cf136cd8490a8c15458daea WHIRLPOOL 17949b8bbf8705fb91472db6ab0aedd851162c6fe87f6236a0dfd8cfd46756d7d9e53ba3c8618f8f899d7259f7fb228966a6fb88a1c1b58b26fb08739f62c665 DIST freebsd-usbin-8.2.tar.bz2 2443024 SHA256 aa7cabf10f5c3a9daabea32e4de24d04ec312247842981476da666eff5054603 SHA512 bcb8ff3df54848b9107bbb52e5ced7a91e24bb181f06769b6997221729b8064ec17652eaf7500de3268cbcb63ff5760beb54d15fc78c27b02687b5b1067c74a6 WHIRLPOOL 20f5278e2a1dd387a75b44f10507958d6c0e84a2faa1bddbf808c14ab86d8dd14a956192911bbc1880f5f5f7bd05972dcbb4aec85d241f0dcf91bf4246883f0a DIST freebsd-usbin-9.1.tar.bz2 2670916 SHA256 b938c20b8c09aa9a610e13b69b9afeea72f561ab3636a59fba2bdac290f4db75 SHA512 21c234312f70eb35cd2926519efc1f61592892f5d0940786dbeb959c3c5ec7819a51ae95c6e8a1a06aa01f669350fe0fd3dd7c4ec8a84dd6b90f24cb192356ca WHIRLPOOL 7f6ad2eb5410cc5e685881654a788807848af026b1277a974682755ab7c9db28f576bfd1576441ea10c5f1e9edb7d30a4a23fb8eccd6d69d86ecc9ce4c9adc7e diff --git a/sys-freebsd/freebsd-rescue/freebsd-rescue-10.1.ebuild b/sys-freebsd/freebsd-rescue/freebsd-rescue-10.1.ebuild index ced5f192e4aa..4a30efece8b1 100644 --- a/sys-freebsd/freebsd-rescue/freebsd-rescue-10.1.ebuild +++ b/sys-freebsd/freebsd-rescue/freebsd-rescue-10.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-rescue/freebsd-rescue-10.1.ebuild,v 1.1 2015/03/08 14:01:57 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-rescue/freebsd-rescue-10.1.ebuild,v 1.2 2015/06/05 16:43:55 mgorny Exp $ EAPI=5 @@ -14,19 +14,22 @@ IUSE="atm netware nis zfs" if [[ ${PV} != *9999* ]]; then KEYWORDS="~amd64-fbsd ~x86-fbsd" - SRC_URI="http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${UBIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${CONTRIB}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${LIB}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${BIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${SBIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${USBIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${GNU}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${SYS}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${LIBEXEC}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${RESCUE}.tar.xz - zfs? ( http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${CDDL}.tar.xz )" fi +EXTRACTONLY=" + usr.bin/ + contrib/ + lib/ + bin/ + sbin/ + usr.sbin/ + gnu/ + sys/ + libexec/ + rescue/ +" +use zfs && EXTRACTONLY+="cddl/" + RDEPEND="" DEPEND="sys-devel/flex app-arch/xz-utils[static-libs] diff --git a/sys-freebsd/freebsd-sbin/Manifest b/sys-freebsd/freebsd-sbin/Manifest index ed473095ff12..203a45cc3b0e 100644 --- a/sys-freebsd/freebsd-sbin/Manifest +++ b/sys-freebsd/freebsd-sbin/Manifest @@ -1,21 +1,15 @@ -DIST freebsd-contrib-10.1.tar.xz 55446392 SHA256 c518005bc333788dfde2c9d67fd7069c7d49e48f8de7c3f44ad9178902705d79 SHA512 b9f36a478f66bae1626c63f5731228e565be7a41576f0ede9d7660cb69d584a3bb5cf37ff7f8dcafbfd737bf4cedf27cff7e97c8e26b4d77db78a9433db8d1cd WHIRLPOOL 359bda77e92699c4adb6641d699b45812933b8f97090e547a1d201cbb358e611961c5dc33b66eb2ff6516c4207a835923b5c3bebd80710ba1966361a54e42f1f DIST freebsd-contrib-8.2.tar.bz2 40931651 SHA256 8b9cb688e81c2980b3fc66411d00ab277a24dadd50d5bdd5e0e6c63ac687b9b6 SHA512 4f7bf825b579fbb88f2aac531d07e531474179c63fa0b66c4e80821290a8c94bf611bb4dcaef51b762aacd25b11dfae798a4ec3bad3b9e3f6b3490ebfaa72476 WHIRLPOOL edd3d9e26e8d22d9028082e107ec1a44402e206dab8722f34b445676959305996c3f699152af42ace249b7f58498492787823b172fb6bcb273119c6bb50a35f0 DIST freebsd-contrib-9.1.tar.bz2 54751432 SHA256 e7ffa056d4050ce03ee8e23e276e2a9a494326a98d60c43bee2afcc59576deb8 SHA512 71be13049258c6e6b5e4f63cc16da5d349a89d68f04d87446e4ad33ae8bf2a93ea67d9c256b7bec60b61e65db0487268070cfb77a484c3ac0f8ba368b48c2438 WHIRLPOOL a2a84423175499208d34809e802284d6ba649f317c3a9ad8b7312fa19efe142ebadab0048bac0db8e988e59f9a7468ac7c5d0d25e78b82bdb269a20d18153cee -DIST freebsd-etc-10.1.tar.xz 197364 SHA256 0a32b2df2e0e066bc339edd1624dbe67f4dd13e0a8488f3c2f983d16deac52f6 SHA512 b1cf4ffbde2705c64aece64ec00b5fc14ee9a51354780c0fe8141311fb2edcff303f3c3911aed8d9dfc27d1926c0d20b37d135d0d0e0c61ff8ed7c22a75f51d1 WHIRLPOOL 27efe1e81de0e9e53ecfb36234d7ef15370bcf3a9c9365f7d84fa99396bf43746cb00469e7369bb9e713a26742e97b0ad0a1ba9dd66159eec77e2efe325bc98a DIST freebsd-etc-8.2.tar.bz2 188629 SHA256 6bc745fa259f9fa2b65df865d45443a7b23c24445195e33a4ac50bf1040ae238 SHA512 3e5c106754a6a1ac806bd46b711fba7ee9cb31a4eab5262c995a5d59dbeb02f756dd8b495640dda94189d204a5d2c5218de2bd23467172d6a4ebe1048986e89c WHIRLPOOL 23b658a214f1a64c43420351020e32b1182e9aac3ed5253f49ee86f9cee9166ce32bd556cd2a2b3c0e60a165462a8700f37dea19e57ad5716415e17f61da912e DIST freebsd-etc-9.1.tar.bz2 207776 SHA256 a317bf85532d6192f5506e8d7bd5d5c201fe24017700e3a974a7712c2c69cdb8 SHA512 4fbe56fde519cf2f44e39a8869efa26c34f703cf540f4a83389da8d170873d7c6fb18e4010e643b8d793cfc5c55d15eeb198057a5b2a8da9d9e8f791801bf314 WHIRLPOOL 0c27019fe140fe96f870697acbaa89ac2f281f55b892c5791b08abf1cfa4da94d9d42a1df1c2091317573ed7234253857aecb797065f911a0a5d57bbf64349a5 -DIST freebsd-lib-10.1.tar.xz 2837916 SHA256 2556d6236f1944e30ca3f2acb2956110ade82790b69dd6489a72d0eedf51180f SHA512 c0324689f048e24ff2be247b8e92522eee57720658f8b918d68225b9f90d304c914188e5c37715524ebeb968a92f7622ca5ccfc582b5a335685d0461d796491e WHIRLPOOL c0835e43b32d3d799ee2e878411749407cc472ac38fb1636f6bbedc956ec917692a01256887df57576ff4c1b3d8bd74c007f8c71cdada3341d86ea9237987aa9 DIST freebsd-lib-8.2.tar.bz2 3323878 SHA256 e3590c12794fcb5ba8eb7a1f58b497587cf19f9200b3254c194a793da3b5bfb0 SHA512 c059cfdd1099bb519b2a5c43fb7e7104c500ef8906229ed7eb9e420cb3a217cdaf8655e9e7a9f45cfadc5491f8115e0e738fd49251d9f0c3a83780845b09f007 WHIRLPOOL 95f98a372f44a89bc8ac3029ec065dbbfec338e6f889d057d75644bfcdfb9d27fdc0421d7e392cad5a823712b97f0857297ec3d321580254c63032c22b95792e DIST freebsd-lib-9.1.tar.bz2 3206685 SHA256 f31fa8107b4de711c548f6d0c1bb1f81d09f51bcc3b14a1e9e90bb0e7cc4a35d SHA512 40d0c36b6b889c404fa0e0afa38ba4e84a55bc88ffa2f98a70afbd7a32c4f32c158617ba770567d082a986d62c09b3ec8db3dc5ab853ee1c9bbe0b90bb82396e WHIRLPOOL 581878bf9c43184b043b4293409b85901c9ed1f9bd279e965414aca41ba50950848ebda3ee10a503a028135dfd2765e95a11acd4e62a11c528e104392bbbd8d0 -DIST freebsd-libexec-10.1.tar.xz 292452 SHA256 0b68d6f2e5c6069afbf3624a45a08596ca8abe45594e6fbda3098e4a687ddaf4 SHA512 ad5e88d0da8786204844efc7fc17c90f730cc387b7ec7bc74667e35310c0f51e0a92274e133f234a527b9a2bd3863112c28b7aa926621fd89db01c611d7d9cee WHIRLPOOL e735be0df8b1bbb5272c4c4e4ff1e7586463db0ffb90928e8c078b18ecff1227417db3089fc1ba162b5cc3ed294196afd74634414065695ab56c301abc809911 DIST freebsd-libexec-8.2.tar.bz2 289147 SHA256 10b996d1d8cd044ee2e7a877e5e6ad2bf050cce9b3bd402a5e0dea7d290b595d SHA512 abe6cf5a268675d7dcb1c214c46fef47a3fb09b31947f5d8a0b938d352295efe0249beb5007649c52187bf4c221b6ebf074d18dfe9bafd168cae09ee02ab608d WHIRLPOOL 27e854fe465eb933dd8e27c5a09b063e4d3798b54e0914c79a9120dcdc34cc5d525a0c92da7b645ff7ab2ab4f34c7f7b2783012dfa5004407acd11150062b7ad DIST freebsd-libexec-9.1.tar.bz2 304592 SHA256 71e6e9e41328c2148c54b81ad9b59f912a1d5f0d52e17ac07f223aa7a94b82be SHA512 7baa4160dda2610250dd52f445e24478e0f1ea10bce21fcd0e5d1b856f399b896adc334114de0c7f61a5637e4349bb1688fdbe5c72798d8568ae791114710b92 WHIRLPOOL d800f477ac5c9ad6dae3e0091c83e107609b5a1e3aa79e9533fcd10a8dd34ff7733ab9523eae7c292310fe94f6a529209cae6b9e8bac6b47244e59834593e74b -DIST freebsd-sbin-10.1.tar.xz 1280516 SHA256 ca91dba510f671be1e3853b35a62d2fa32e3442e838f2b5e531bdaecd3e2ab5e SHA512 0294b3d93add764f92e17616ed19f0d2ca0a289dc46b852ec266e70da370781d7dc4d4fdfc156f587524d834de441a9bd4fd28cf0a43dd5076a1472e1e399fb6 WHIRLPOOL e95ada4f027c76736c391d7b259a143b637cdb68832944e6cbc21814bca719c409f0aa420c81e89e8d1d68c7dd65377fcb998a43e04948d32c0a5d5035f720eb DIST freebsd-sbin-8.2.tar.bz2 1211665 SHA256 8b7e21a66b4696e8763d29b8b02b2d35f29fc51820a194d1e469e7cace84c527 SHA512 c6643c29ab62344c98d8991708798730ee1c17e6478071718beeaa79788300a1f4ed2e6aeb8e39e3c216877d4ed2ac85b2a9531d534f1ac5125a508927898959 WHIRLPOOL 2a21cd0f15f95d66718031680ac87f1fe73f1e1b03cb012e1db1dd1bd2fe2bb7897457a8ba2f5a28c8806775611dca542cbadec16566c47ab9efa673e2cb53f3 DIST freebsd-sbin-9.1.tar.bz2 1273913 SHA256 45008b0733b232ef03707ef5fa3e5c889e3b3728393d736bd9a869ea83be6447 SHA512 9f186602b7de96f268c352ca386986652fddf5570e7eca1afa8c0d2bdc83b57df1198efe47f36dd5c7a6abf4f9c935f1c8207a4a12a6b2153bd6c3c6292719dc WHIRLPOOL 20920dfa9607a0ce854319cef29bbd77fb1b31f6f6cfd5ac60cbd678169e43929e215743fe636d0c224443f3e6149a8f07c292d647f7f901592795ac292699f9 -DIST freebsd-sys-10.1.tar.xz 33703720 SHA256 51d19f65846387140744d73ece99a81c35e554ee11b361fabb008e8b0c7451ed SHA512 9625cd876912c303bed6403e1a7694a4b3923783eba306ba19c6e31f2fe5c39c3287746b808d136bec05e11a1eaf5d63e4016797c145140fbeb09c68ae7f4a9b WHIRLPOOL a352b4f846c5e7ba849dfd7acc22637aec8594ce3ac19f975f20659ba6d1a091ca417be4f6973c87d39c8c8d5b0aa1e7cc09afa5cc4ad7cdbc3d47f50e61e428 +DIST freebsd-src-10.1.tar.xz 115049476 SHA256 f919287a5ef51d4f133f27c99c54f2e8054f408d3dd53bc60f4e233cc75ec03d SHA512 4ded32b451e2807e24a06305502f88ea633b2899a7ccd9cab3dc98fc865ef91324c93c512a08cf6e295313a8d7e79aa9d7af07da40e7276d986b06419b984152 WHIRLPOOL 1eff9419d89b8a70f064171883d92e160b250cd637972eb9107a19d7b3c904b554c4f51eaa9ff9642ef2c4234bde05cf9aef16d0c39280b55084f831700dea80 DIST freebsd-sys-8.2.tar.bz2 25835329 SHA256 0c6c7b61aae94db2931f985d5899f3bca78fc8ffab6b598fbaa158142d676f16 SHA512 6ea4516a5c52e25c4f993f7acb875463a5caea93dbdf250c5d48eee95fff226956e9f030cab7e341b5e6a132325bc3dbf93dcb4b1185acb011918e50b1a22be3 WHIRLPOOL 870deeff877c6b9fc812a4260e4fdbb6715a5dc2065cab3bfbf2a42d876f6654703ccb124275a4e2c410cef48f3db02b63cc76059eccf9cf90244826f35b7a15 DIST freebsd-sys-9.1.tar.bz2 32588103 SHA256 b93a7ac8334ac16cc9f60665048e5ef812c0a6c62f10d0b0a674aec3f56516a8 SHA512 7dc9d9e00dde8f592bb171f4386d02b655b73cb4f153fe5ec063d010a148ef0639eae0dcdb3eeb09ecd1e3653c69e49a2d261329fa6d0381d2ddabe258ddde6d WHIRLPOOL c8348344dfb14bad64bd3a78ee615ddd29203175b292233254f8ba175e7a3fb7218af6f95f7b4dbf394c0354bafe9d8bb0c21cdf0ceaeb697214964b280469b3 -DIST freebsd-usbin-10.1.tar.xz 2596760 SHA256 3b6472768fedbec4d7d82e2c60ec337931cdec571f5d6a0017308c767dacb41a SHA512 6a76a1b6304b5aea8fe33074b705138396633fd31eb2c000d681a8befaefc816519de40e9d1b8c2a7e36628152b8185c9e796af30cf136cd8490a8c15458daea WHIRLPOOL 17949b8bbf8705fb91472db6ab0aedd851162c6fe87f6236a0dfd8cfd46756d7d9e53ba3c8618f8f899d7259f7fb228966a6fb88a1c1b58b26fb08739f62c665 DIST freebsd-usbin-8.2.tar.bz2 2443024 SHA256 aa7cabf10f5c3a9daabea32e4de24d04ec312247842981476da666eff5054603 SHA512 bcb8ff3df54848b9107bbb52e5ced7a91e24bb181f06769b6997221729b8064ec17652eaf7500de3268cbcb63ff5760beb54d15fc78c27b02687b5b1067c74a6 WHIRLPOOL 20f5278e2a1dd387a75b44f10507958d6c0e84a2faa1bddbf808c14ab86d8dd14a956192911bbc1880f5f5f7bd05972dcbb4aec85d241f0dcf91bf4246883f0a DIST freebsd-usbin-9.1.tar.bz2 2670916 SHA256 b938c20b8c09aa9a610e13b69b9afeea72f561ab3636a59fba2bdac290f4db75 SHA512 21c234312f70eb35cd2926519efc1f61592892f5d0940786dbeb959c3c5ec7819a51ae95c6e8a1a06aa01f669350fe0fd3dd7c4ec8a84dd6b90f24cb192356ca WHIRLPOOL 7f6ad2eb5410cc5e685881654a788807848af026b1277a974682755ab7c9db28f576bfd1576441ea10c5f1e9edb7d30a4a23fb8eccd6d69d86ecc9ce4c9adc7e diff --git a/sys-freebsd/freebsd-sbin/freebsd-sbin-10.1.ebuild b/sys-freebsd/freebsd-sbin/freebsd-sbin-10.1.ebuild index 31d3c516ce19..b3936ba7e48e 100644 --- a/sys-freebsd/freebsd-sbin/freebsd-sbin-10.1.ebuild +++ b/sys-freebsd/freebsd-sbin/freebsd-sbin-10.1.ebuild @@ -1,8 +1,8 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-sbin/freebsd-sbin-10.1.ebuild,v 1.1 2015/03/08 14:01:55 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-sbin/freebsd-sbin-10.1.ebuild,v 1.2 2015/06/05 16:43:55 mgorny Exp $ -EAPI=3 +EAPI=5 inherit bsdmk freebsd multilib @@ -11,15 +11,18 @@ SLOT="0" if [[ ${PV} != *9999* ]]; then KEYWORDS="~amd64-fbsd ~sparc-fbsd ~x86-fbsd" - SRC_URI="http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${SBIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${CONTRIB}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${LIB}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${LIBEXEC}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${USBIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${ETC}.tar.xz - build? ( http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${SYS}.tar.xz )" fi +EXTRACTONLY=" + sbin/ + contrib/ + lib/ + libexec/ + usr.sbin/ + etc/ +" +use build && EXTRACTONLY+="sys/" + RDEPEND="=sys-freebsd/freebsd-lib-${RV}*[ipv6?,atm?,netware?] =sys-freebsd/freebsd-libexec-${RV}* >=dev-libs/expat-2.0.1 diff --git a/sys-freebsd/freebsd-share/Manifest b/sys-freebsd/freebsd-share/Manifest index a29889ad9712..0c67c72029af 100644 --- a/sys-freebsd/freebsd-share/Manifest +++ b/sys-freebsd/freebsd-share/Manifest @@ -1,28 +1,19 @@ -DIST freebsd-bin-10.1.tar.xz 415140 SHA256 2ca1b965846bd5b2379362103d6aa6d47688657326d04437facae984dd944728 SHA512 97bfa1e34d28d2dc00e37cebc0f2e49523533a582441beef36f9566eb89bd1c3cbd18bcac358c13989d2fe9fcd90f4fbde905864844e8b2555c9b4e0df4752b6 WHIRLPOOL 91cec9d7c76b8843713e717cc53fa910ea94b3904eac58d0aae9e5355a9035c5d5c183261727672a46f68db8876de7d77ea7450bd2c57f5cd1c7f58bb16615e9 DIST freebsd-bin-8.2.tar.bz2 415900 SHA256 fb31b7fab259bda8396e615246f85dc99c3c9f7e98f4e4a613e20b6a394c4921 SHA512 c39b26f75f7d812f46e907acabd8dfaf45c97adf4488bcafa35fd46c805d821e177609d403cf5e677f3674020290199ac97059a0609f7705bce58a7aab3ee8e3 WHIRLPOOL 49e70b1c09c4b72b3f23850e8c9873556571ec02d70ade8f18f683eff6fa92dc8f6d02d58473fe7b4d8d1f3de96c63df41150b2091caafbc9a0e92e6055b43fd DIST freebsd-bin-9.1.tar.bz2 385664 SHA256 0a9524d75a8cb4c9c2654f2f9843087b09e8599bba97b9b59f00bc2e92b87e00 SHA512 fa0571a705befe1cb9c07285d3df55c9b5f4f295760511d668d80fec8cd4d59b70c676f07164f2aa44911decef0fb54fa6d78405ac2ceec822b6b8920abc5ca8 WHIRLPOOL 6f2bfe17604339e8260c49582bc941d255932b5c0a7b604e58187626a3a38766cd1e4aed9fc93a737ec9b4fa661f88aac23769b3542f35eb20da8b260216e985 -DIST freebsd-cddl-10.1.tar.xz 1203704 SHA256 8dab2c642c942fab76db0a5e6223fb1bee172d60f26190a81eb752b12ee9e3bf SHA512 1351e7b0b449917dca7267df2a549e1807f9acf76c0023ca917e9757e5bb1ec2dca867dd0bb1abd6a3b02b26a16ffde28768dc074beb1f43df5453c0611d5ffc WHIRLPOOL 1fb03e4d1b891e0f15ca08a49e0f346b1d609a59ecb1ddabb993ad6ee73017f2f2f0b3e41d56f79e0915d678d59eda5b8886ad9c3da1b2bb0d34165a21f4a387 -DIST freebsd-contrib-10.1.tar.xz 55446392 SHA256 c518005bc333788dfde2c9d67fd7069c7d49e48f8de7c3f44ad9178902705d79 SHA512 b9f36a478f66bae1626c63f5731228e565be7a41576f0ede9d7660cb69d584a3bb5cf37ff7f8dcafbfd737bf4cedf27cff7e97c8e26b4d77db78a9433db8d1cd WHIRLPOOL 359bda77e92699c4adb6641d699b45812933b8f97090e547a1d201cbb358e611961c5dc33b66eb2ff6516c4207a835923b5c3bebd80710ba1966361a54e42f1f DIST freebsd-contrib-8.2.tar.bz2 40931651 SHA256 8b9cb688e81c2980b3fc66411d00ab277a24dadd50d5bdd5e0e6c63ac687b9b6 SHA512 4f7bf825b579fbb88f2aac531d07e531474179c63fa0b66c4e80821290a8c94bf611bb4dcaef51b762aacd25b11dfae798a4ec3bad3b9e3f6b3490ebfaa72476 WHIRLPOOL edd3d9e26e8d22d9028082e107ec1a44402e206dab8722f34b445676959305996c3f699152af42ace249b7f58498492787823b172fb6bcb273119c6bb50a35f0 DIST freebsd-contrib-9.1.tar.bz2 54751432 SHA256 e7ffa056d4050ce03ee8e23e276e2a9a494326a98d60c43bee2afcc59576deb8 SHA512 71be13049258c6e6b5e4f63cc16da5d349a89d68f04d87446e4ad33ae8bf2a93ea67d9c256b7bec60b61e65db0487268070cfb77a484c3ac0f8ba368b48c2438 WHIRLPOOL a2a84423175499208d34809e802284d6ba649f317c3a9ad8b7312fa19efe142ebadab0048bac0db8e988e59f9a7468ac7c5d0d25e78b82bdb269a20d18153cee -DIST freebsd-etc-10.1.tar.xz 197364 SHA256 0a32b2df2e0e066bc339edd1624dbe67f4dd13e0a8488f3c2f983d16deac52f6 SHA512 b1cf4ffbde2705c64aece64ec00b5fc14ee9a51354780c0fe8141311fb2edcff303f3c3911aed8d9dfc27d1926c0d20b37d135d0d0e0c61ff8ed7c22a75f51d1 WHIRLPOOL 27efe1e81de0e9e53ecfb36234d7ef15370bcf3a9c9365f7d84fa99396bf43746cb00469e7369bb9e713a26742e97b0ad0a1ba9dd66159eec77e2efe325bc98a DIST freebsd-etc-8.2.tar.bz2 188629 SHA256 6bc745fa259f9fa2b65df865d45443a7b23c24445195e33a4ac50bf1040ae238 SHA512 3e5c106754a6a1ac806bd46b711fba7ee9cb31a4eab5262c995a5d59dbeb02f756dd8b495640dda94189d204a5d2c5218de2bd23467172d6a4ebe1048986e89c WHIRLPOOL 23b658a214f1a64c43420351020e32b1182e9aac3ed5253f49ee86f9cee9166ce32bd556cd2a2b3c0e60a165462a8700f37dea19e57ad5716415e17f61da912e DIST freebsd-etc-9.1.tar.bz2 207776 SHA256 a317bf85532d6192f5506e8d7bd5d5c201fe24017700e3a974a7712c2c69cdb8 SHA512 4fbe56fde519cf2f44e39a8869efa26c34f703cf540f4a83389da8d170873d7c6fb18e4010e643b8d793cfc5c55d15eeb198057a5b2a8da9d9e8f791801bf314 WHIRLPOOL 0c27019fe140fe96f870697acbaa89ac2f281f55b892c5791b08abf1cfa4da94d9d42a1df1c2091317573ed7234253857aecb797065f911a0a5d57bbf64349a5 -DIST freebsd-gnu-10.1.tar.xz 531536 SHA256 642315633aa473884784c0a0b0f659b88ad321c2ef13218aee27639dc018dfd9 SHA512 008c1120c417601716be8f106bf6c37b9507e06064ae8773ce08b831c3a2508e6db14e1b3c4106768741bd4b9a3c43164a460c681663b65d63060fac9714cb67 WHIRLPOOL 1ceb6c14c482cd18ea22dff838844792349955e2ccf82688449b4508bac702f29d578c765a44cd8db94926ab5e5ad6b81f5356167499366662646cce64488e6d DIST freebsd-gnu-8.2.tar.bz2 815379 SHA256 34be1326b8e188427ea4a59de5dd24049f99adb5e172d61a645db1b7124f7876 SHA512 8b278e386b22b22658eef18341073c1c757b86ecdef5c5b543fb781cfee295d71cef599544eda5f8cf273fc22d28a1ab14d912086ff8398c36ee2b71281617d4 WHIRLPOOL aaf91562f147095e09a9f6aa2d4c33494f430cbe7340377edff1b8a44cc60edfe4af7ef90350018f0c80e82f5518110689cb582bb227d2360488dfbdd7bcb7c8 DIST freebsd-gnu-9.1.tar.bz2 795778 SHA256 3b99c1fa1087bf69549e0990a0d7997954533ac9d7938c4760ec2b01aa509a5f SHA512 b05f2a5a10bdaeef19dfd0e962bc09f1571288a831e9345f404b920037f47db5c0ca3d620d1cbdd138b18bca1c3feab5b211b57e3041727341e5238cb9feb4fd WHIRLPOOL 4f776b99296c4fcc0d6f4d30a12b0773f6704292e1361826b260ce34dcc8e537ef7eb7c6332c4988e0e03bc84ca07fb18e6b2785fe4c6f175c08865b72d6bb0b -DIST freebsd-lib-10.1.tar.xz 2837916 SHA256 2556d6236f1944e30ca3f2acb2956110ade82790b69dd6489a72d0eedf51180f SHA512 c0324689f048e24ff2be247b8e92522eee57720658f8b918d68225b9f90d304c914188e5c37715524ebeb968a92f7622ca5ccfc582b5a335685d0461d796491e WHIRLPOOL c0835e43b32d3d799ee2e878411749407cc472ac38fb1636f6bbedc956ec917692a01256887df57576ff4c1b3d8bd74c007f8c71cdada3341d86ea9237987aa9 DIST freebsd-lib-8.2.tar.bz2 3323878 SHA256 e3590c12794fcb5ba8eb7a1f58b497587cf19f9200b3254c194a793da3b5bfb0 SHA512 c059cfdd1099bb519b2a5c43fb7e7104c500ef8906229ed7eb9e420cb3a217cdaf8655e9e7a9f45cfadc5491f8115e0e738fd49251d9f0c3a83780845b09f007 WHIRLPOOL 95f98a372f44a89bc8ac3029ec065dbbfec338e6f889d057d75644bfcdfb9d27fdc0421d7e392cad5a823712b97f0857297ec3d321580254c63032c22b95792e DIST freebsd-lib-9.1.tar.bz2 3206685 SHA256 f31fa8107b4de711c548f6d0c1bb1f81d09f51bcc3b14a1e9e90bb0e7cc4a35d SHA512 40d0c36b6b889c404fa0e0afa38ba4e84a55bc88ffa2f98a70afbd7a32c4f32c158617ba770567d082a986d62c09b3ec8db3dc5ab853ee1c9bbe0b90bb82396e WHIRLPOOL 581878bf9c43184b043b4293409b85901c9ed1f9bd279e965414aca41ba50950848ebda3ee10a503a028135dfd2765e95a11acd4e62a11c528e104392bbbd8d0 -DIST freebsd-sbin-10.1.tar.xz 1280516 SHA256 ca91dba510f671be1e3853b35a62d2fa32e3442e838f2b5e531bdaecd3e2ab5e SHA512 0294b3d93add764f92e17616ed19f0d2ca0a289dc46b852ec266e70da370781d7dc4d4fdfc156f587524d834de441a9bd4fd28cf0a43dd5076a1472e1e399fb6 WHIRLPOOL e95ada4f027c76736c391d7b259a143b637cdb68832944e6cbc21814bca719c409f0aa420c81e89e8d1d68c7dd65377fcb998a43e04948d32c0a5d5035f720eb DIST freebsd-sbin-8.2.tar.bz2 1211665 SHA256 8b7e21a66b4696e8763d29b8b02b2d35f29fc51820a194d1e469e7cace84c527 SHA512 c6643c29ab62344c98d8991708798730ee1c17e6478071718beeaa79788300a1f4ed2e6aeb8e39e3c216877d4ed2ac85b2a9531d534f1ac5125a508927898959 WHIRLPOOL 2a21cd0f15f95d66718031680ac87f1fe73f1e1b03cb012e1db1dd1bd2fe2bb7897457a8ba2f5a28c8806775611dca542cbadec16566c47ab9efa673e2cb53f3 DIST freebsd-sbin-9.1.tar.bz2 1273913 SHA256 45008b0733b232ef03707ef5fa3e5c889e3b3728393d736bd9a869ea83be6447 SHA512 9f186602b7de96f268c352ca386986652fddf5570e7eca1afa8c0d2bdc83b57df1198efe47f36dd5c7a6abf4f9c935f1c8207a4a12a6b2153bd6c3c6292719dc WHIRLPOOL 20920dfa9607a0ce854319cef29bbd77fb1b31f6f6cfd5ac60cbd678169e43929e215743fe636d0c224443f3e6149a8f07c292d647f7f901592795ac292699f9 -DIST freebsd-share-10.1.tar.xz 4407256 SHA256 15fe9ba8a501fca4e90400f152ff9436c1ba63867498d51c5f5de27c5db13a2e SHA512 28dab6987b39ea9e69d206ea0bded0ee1130a5390f30743f32034b86f56444fc9feda94cd7828d3aea5d06380fbca987e906ded74d4f38f961836a1f95b4cba1 WHIRLPOOL 6490b003a436dbb24cba8cb8d32bd64a910b1390d2ba79dd52ab9a3f7c91ef7abaec714a76b6e9f2705e95d64641340eb021085e71f4be4404a96453be1d01a8 DIST freebsd-share-8.2.tar.bz2 3797560 SHA256 dd082c6ddbf8e08ec91d9810d51af4111339bed912b0f74d05be283780292ba0 SHA512 b3f964253f80e58cde12f26e48a23aa75c17b9ab2810f91a4bd2d7efbe902af7c73c219f8373a4fc97ee0a35d25627b8815c79c136ef18620acc8bd0ee5bd6c4 WHIRLPOOL 42326ad6139feadf80509f5e810f6a86009ad3a69aad9550c6355389773c28d5b2f7930eaa852f8442808485d13e5b758ed3420e39048bb3966785e6953119ea DIST freebsd-share-9.1.tar.bz2 6733003 SHA256 2bbd8aa05d52b18a1780772a8518d79d375c1eeae98f52fb6aded233ac2491d7 SHA512 9665e3d5253f49a55921012bd21a8688210a1993ba6be4ad17b5ba5619104a50f3199d49a0eb83cf29db5a06c407beb15616bfe71338c680fe34ec47564c4b43 WHIRLPOOL 7d15596888ac42af1a0c125591283524ff794dccbf9f6592963602f046a45ca073b10bda43c2d0d662fd3414753de64c05293788e03c4eea67de55d9bc083c11 -DIST freebsd-ubin-10.1.tar.xz 1918648 SHA256 92d09ffb4de7cf955e9937ebd39f1cf0c8ff9e0fe0bdef4f30b6003241849361 SHA512 18507ca084294d9ce6e858914e0d37371217c0aeafda9633268a90b9efc7c8c6709a271e3e2c279d14d74d03162c257ec0ccedeb0f4aae4513baeca82fcec409 WHIRLPOOL 23649e668ff2cadd5f16fe5c2fb2b4e14d261dec32c24c232a41a7e88363cc16c97f7226affc25e35ff31865fa632cfbf49fb1ab2375786942d2e5949670685e +DIST freebsd-src-10.1.tar.xz 115049476 SHA256 f919287a5ef51d4f133f27c99c54f2e8054f408d3dd53bc60f4e233cc75ec03d SHA512 4ded32b451e2807e24a06305502f88ea633b2899a7ccd9cab3dc98fc865ef91324c93c512a08cf6e295313a8d7e79aa9d7af07da40e7276d986b06419b984152 WHIRLPOOL 1eff9419d89b8a70f064171883d92e160b250cd637972eb9107a19d7b3c904b554c4f51eaa9ff9642ef2c4234bde05cf9aef16d0c39280b55084f831700dea80 DIST freebsd-ubin-8.2.tar.bz2 1808012 SHA256 6b99554f3ad6ee052069b347eb6e6219b71598d7b222acb90a24cbfc805c7b68 SHA512 48d0103323e820c431aa4f62d3be40cb3b200fb62e3de01f36c88760395bf2ba3367c51f3fa72da4dbccc2812176a051a12ca5cb7e84125c3e0fc78d4cab2c29 WHIRLPOOL ea8f3a29a37b42c2b5bcc0f2c343fa1538522157ef075363c94606a4620a590e9a03f856ce2494e3e727935b62431991d0aa9fde71de699e78b4fe225bdf1c2c DIST freebsd-ubin-9.1.tar.bz2 1910472 SHA256 ff6e586f213534b6ec2e65002c0dee64063d76ddad515c12221b1a80a1815e48 SHA512 74ae0aceec8597aa66c3f1ab313f0685a3c63d7273c36ae7baf8794275ad9bca241c60c3f6281cccf6d531d250d7611099977d3b1a27279cef3586401b6af05e WHIRLPOOL c85a3c9cf2bceff2c60ff03556bcc81d3aca22b0bce3c9538990071ac0a907236eee5ae7743ad22c5fd309b047ebf392aaaf2fe177ef5790ea869aff3da7e2fe -DIST freebsd-usbin-10.1.tar.xz 2596760 SHA256 3b6472768fedbec4d7d82e2c60ec337931cdec571f5d6a0017308c767dacb41a SHA512 6a76a1b6304b5aea8fe33074b705138396633fd31eb2c000d681a8befaefc816519de40e9d1b8c2a7e36628152b8185c9e796af30cf136cd8490a8c15458daea WHIRLPOOL 17949b8bbf8705fb91472db6ab0aedd851162c6fe87f6236a0dfd8cfd46756d7d9e53ba3c8618f8f899d7259f7fb228966a6fb88a1c1b58b26fb08739f62c665 DIST freebsd-usbin-8.2.tar.bz2 2443024 SHA256 aa7cabf10f5c3a9daabea32e4de24d04ec312247842981476da666eff5054603 SHA512 bcb8ff3df54848b9107bbb52e5ced7a91e24bb181f06769b6997221729b8064ec17652eaf7500de3268cbcb63ff5760beb54d15fc78c27b02687b5b1067c74a6 WHIRLPOOL 20f5278e2a1dd387a75b44f10507958d6c0e84a2faa1bddbf808c14ab86d8dd14a956192911bbc1880f5f5f7bd05972dcbb4aec85d241f0dcf91bf4246883f0a DIST freebsd-usbin-9.1.tar.bz2 2670916 SHA256 b938c20b8c09aa9a610e13b69b9afeea72f561ab3636a59fba2bdac290f4db75 SHA512 21c234312f70eb35cd2926519efc1f61592892f5d0940786dbeb959c3c5ec7819a51ae95c6e8a1a06aa01f669350fe0fd3dd7c4ec8a84dd6b90f24cb192356ca WHIRLPOOL 7f6ad2eb5410cc5e685881654a788807848af026b1277a974682755ab7c9db28f576bfd1576441ea10c5f1e9edb7d30a4a23fb8eccd6d69d86ecc9ce4c9adc7e diff --git a/sys-freebsd/freebsd-share/freebsd-share-10.1.ebuild b/sys-freebsd/freebsd-share/freebsd-share-10.1.ebuild index 96ee08838011..1f905aef4e87 100644 --- a/sys-freebsd/freebsd-share/freebsd-share-10.1.ebuild +++ b/sys-freebsd/freebsd-share/freebsd-share-10.1.ebuild @@ -1,8 +1,8 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-share/freebsd-share-10.1.ebuild,v 1.1 2015/03/08 14:01:56 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-share/freebsd-share-10.1.ebuild,v 1.2 2015/06/05 16:43:55 mgorny Exp $ -EAPI=3 +EAPI=5 inherit bsdmk freebsd @@ -13,18 +13,21 @@ IUSE="doc zfs" if [[ ${PV} != *9999* ]]; then KEYWORDS="~amd64-fbsd ~sparc-fbsd ~x86-fbsd" - SRC_URI="http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${SHARE}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${CONTRIB}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${GNU}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${UBIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${USBIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${SBIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${BIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${LIB}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${ETC}.tar.xz - zfs? ( http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${CDDL}.tar.xz )" fi +EXTRACTONLY=" + share/ + contrib/ + gnu/ + usr.bin/ + usr.sbin/ + sbin/ + bin/ + lib/ + etc/ +" +use zfs && EXTRACTONLY+="cddl/" + DEPEND="=sys-freebsd/freebsd-mk-defs-${RV}* =sys-freebsd/freebsd-sources-${RV}*" RDEPEND="sys-apps/miscfiles" diff --git a/sys-freebsd/freebsd-sources/Manifest b/sys-freebsd/freebsd-sources/Manifest index e73bf0f11259..c5cd1b88a200 100644 --- a/sys-freebsd/freebsd-sources/Manifest +++ b/sys-freebsd/freebsd-sources/Manifest @@ -1,5 +1,3 @@ -DIST freebsd-cddl-10.1.tar.xz 1203704 SHA256 8dab2c642c942fab76db0a5e6223fb1bee172d60f26190a81eb752b12ee9e3bf SHA512 1351e7b0b449917dca7267df2a549e1807f9acf76c0023ca917e9757e5bb1ec2dca867dd0bb1abd6a3b02b26a16ffde28768dc074beb1f43df5453c0611d5ffc WHIRLPOOL 1fb03e4d1b891e0f15ca08a49e0f346b1d609a59ecb1ddabb993ad6ee73017f2f2f0b3e41d56f79e0915d678d59eda5b8886ad9c3da1b2bb0d34165a21f4a387 -DIST freebsd-contrib-10.1.tar.xz 55446392 SHA256 c518005bc333788dfde2c9d67fd7069c7d49e48f8de7c3f44ad9178902705d79 SHA512 b9f36a478f66bae1626c63f5731228e565be7a41576f0ede9d7660cb69d584a3bb5cf37ff7f8dcafbfd737bf4cedf27cff7e97c8e26b4d77db78a9433db8d1cd WHIRLPOOL 359bda77e92699c4adb6641d699b45812933b8f97090e547a1d201cbb358e611961c5dc33b66eb2ff6516c4207a835923b5c3bebd80710ba1966361a54e42f1f DIST freebsd-sources-9.1-en-13-03.patch 32571 SHA256 8bafbaba1b23f4651a9e578dbbb3b8d9b4a0a28dc1702f6dc17a40728b861595 SHA512 013a21da3618da9098020c85abe42d99e4eeb8d6b9b818cd5c6d27ee2ea2d31b60ad4521e73cb996f2f5c99fd0f34bd4a35458977264c51e79f4f53bfca6e7cc WHIRLPOOL c7b0a56efd9cebecde56590cacb1ee743845ce13577505255deca44c167d679ce94c759cfb363c26a5f2a9fc16dfc06d17eea18d638fd72c21ec0fdd81a71c5f DIST freebsd-sources-EN-1501-vt.patch 877 SHA256 0dccdea4622599a50010a5dc7ebd411ad4c662e4a0f387f6faf43550269e9c61 SHA512 caf4b7587d3555aea8291578de03bb158e71ffa42ec323fd8736ea9b690eeac42084d8909a97ea39352573bb78e97fb4f367f2968e70970d68006c82726329a1 WHIRLPOOL a4ca24f7a91e98a97ba2b0d9a5e7c6297baf7ed501582d3f70b180cf596d6d4ccf058b1843abb60c448f17e95ed68ae0d1efa7deff0269c76abadfd3ede0533a DIST freebsd-sources-EN-1505-ufs.patch 9811 SHA256 a589df05e8532bbe302282ba11e9d6caa50107b1673291218be48241ac3bcc3a SHA512 f24786afa6fafce28ec7221a71cc879119d0fa06a63e3c051aa7ecd609ed58360421b41918208d5182ab95a81da6ecdff6070d7b7ca6a2263aff3ce95c87ca26 WHIRLPOOL 0618d6c72c6980efe4169a02fc221aed072c0fdca22499457f90b64b31248390d2de2b5d845fed33f328cd3a36a03899a6b19857047f8ee1e087f03e7b4559a4 @@ -8,7 +6,6 @@ DIST freebsd-sources-SA-1503-sctp.patch 4181 SHA256 61b5e717e88671ecc3da9c2b11d4 DIST freebsd-sources-SA-1504-igmp-errata.patch 1105 SHA256 de2a7a42a8212754f716629e52e1572f7bd7b274dfd999bda680ba813bcbf54e SHA512 89f3627bdbaa31c5e3b189bc6bb914bff69e54d3f6bf8caaa24f4067db3aba48d8b901146c7eeb186da5426ff7c9e9229ff9ef197bbd45f8bf1011348c30343c WHIRLPOOL aea0b508c992740094599c516aa6987c1a47c302ffb4a3a0f31b66148f63a21b76921be393caf9c10840152dc6bb4aa4d64e7e65725cc9c00a643e8f3d926957 DIST freebsd-sources-SA-1504-igmp.patch 463 SHA256 969674297e3afbacbd3e15fc6621c813149ab044964d47b936761f04f8ff0bd6 SHA512 5668d18c0abcaad53547394bca18fa1060372cd7f59fd35265778ad74bd331ed08fd8c0b0e48fb338bf8d08c427af1b40315855c7d83c9e3c1917b2f22de1f92 WHIRLPOOL ca93b5f794aac22a23c0e14853813439ce9e0a26847aeec3498bf01c7e10cc1829ddde1a2d5d1291bf2a610773846bfef9217199da1a249d4e7df9f4e44a3e46 DIST freebsd-sources-SA-1509-ipv6.patch 872 SHA256 318babf3961a2b99ea5453a5e2b65e4918279110b8c59ee54741ec4d689de227 SHA512 15a938c0c092bd7d40417d18c57401b0e0fea3c9a5976dea55e1fd2329ac5987016a719c7d8a078ce950b49b2096a26a058b5f7c7ba525430a975ab8fe68cb64 WHIRLPOOL 271b0750ddd3a8a88c18dc4e97e601f68419b6ff3ba9d4c0f5611153e945ecbcaea586ed8bb740ab00836370951ba977dc65739b55984fa5e08ecb70079d309d -DIST freebsd-sys-10.1.tar.xz 33703720 SHA256 51d19f65846387140744d73ece99a81c35e554ee11b361fabb008e8b0c7451ed SHA512 9625cd876912c303bed6403e1a7694a4b3923783eba306ba19c6e31f2fe5c39c3287746b808d136bec05e11a1eaf5d63e4016797c145140fbeb09c68ae7f4a9b WHIRLPOOL a352b4f846c5e7ba849dfd7acc22637aec8594ce3ac19f975f20659ba6d1a091ca417be4f6973c87d39c8c8d5b0aa1e7cc09afa5cc4ad7cdbc3d47f50e61e428 +DIST freebsd-src-10.1.tar.xz 115049476 SHA256 f919287a5ef51d4f133f27c99c54f2e8054f408d3dd53bc60f4e233cc75ec03d SHA512 4ded32b451e2807e24a06305502f88ea633b2899a7ccd9cab3dc98fc865ef91324c93c512a08cf6e295313a8d7e79aa9d7af07da40e7276d986b06419b984152 WHIRLPOOL 1eff9419d89b8a70f064171883d92e160b250cd637972eb9107a19d7b3c904b554c4f51eaa9ff9642ef2c4234bde05cf9aef16d0c39280b55084f831700dea80 DIST freebsd-sys-8.2.tar.bz2 25835329 SHA256 0c6c7b61aae94db2931f985d5899f3bca78fc8ffab6b598fbaa158142d676f16 SHA512 6ea4516a5c52e25c4f993f7acb875463a5caea93dbdf250c5d48eee95fff226956e9f030cab7e341b5e6a132325bc3dbf93dcb4b1185acb011918e50b1a22be3 WHIRLPOOL 870deeff877c6b9fc812a4260e4fdbb6715a5dc2065cab3bfbf2a42d876f6654703ccb124275a4e2c410cef48f3db02b63cc76059eccf9cf90244826f35b7a15 DIST freebsd-sys-9.1.tar.bz2 32588103 SHA256 b93a7ac8334ac16cc9f60665048e5ef812c0a6c62f10d0b0a674aec3f56516a8 SHA512 7dc9d9e00dde8f592bb171f4386d02b655b73cb4f153fe5ec063d010a148ef0639eae0dcdb3eeb09ecd1e3653c69e49a2d261329fa6d0381d2ddabe258ddde6d WHIRLPOOL c8348344dfb14bad64bd3a78ee615ddd29203175b292233254f8ba175e7a3fb7218af6f95f7b4dbf394c0354bafe9d8bb0c21cdf0ceaeb697214964b280469b3 -DIST freebsd-ubin-10.1.tar.xz 1918648 SHA256 92d09ffb4de7cf955e9937ebd39f1cf0c8ff9e0fe0bdef4f30b6003241849361 SHA512 18507ca084294d9ce6e858914e0d37371217c0aeafda9633268a90b9efc7c8c6709a271e3e2c279d14d74d03162c257ec0ccedeb0f4aae4513baeca82fcec409 WHIRLPOOL 23649e668ff2cadd5f16fe5c2fb2b4e14d261dec32c24c232a41a7e88363cc16c97f7226affc25e35ff31865fa632cfbf49fb1ab2375786942d2e5949670685e diff --git a/sys-freebsd/freebsd-sources/freebsd-sources-10.1-r3.ebuild b/sys-freebsd/freebsd-sources/freebsd-sources-10.1-r3.ebuild index 961c043b092b..ad916a185040 100644 --- a/sys-freebsd/freebsd-sources/freebsd-sources-10.1-r3.ebuild +++ b/sys-freebsd/freebsd-sources/freebsd-sources-10.1-r3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-sources/freebsd-sources-10.1-r3.ebuild,v 1.1 2015/05/24 08:45:46 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-sources/freebsd-sources-10.1-r3.ebuild,v 1.2 2015/06/05 16:43:55 mgorny Exp $ EAPI=5 @@ -9,7 +9,7 @@ inherit bsdmk freebsd flag-o-matic toolchain-funcs DESCRIPTION="FreeBSD kernel sources" SLOT="0" -IUSE="+build-kernel debug dtrace profile zfs" +IUSE="+build-kernel debug dtrace zfs" # Security Advisory and Errata patches. UPSTREAM_PATCHES=( "SA-15:02/sctp.patch" @@ -22,13 +22,17 @@ UPSTREAM_PATCHES=( "SA-15:02/sctp.patch" if [[ ${PV} != *9999* ]]; then KEYWORDS="~amd64-fbsd ~sparc-fbsd ~x86-fbsd" - SRC_URI="http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${SYS}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${CONTRIB}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${UBIN}.tar.xz - zfs? ( http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${CDDL}.tar.xz ) + SRC_URI="${SRC_URI} $(freebsd_upstream_patches)" fi +EXTRACTONLY=" + sys/ + contrib/bmake/ + usr.bin/bmake/ +" +use zfs && EXTRACTONLY+="cddl/" + RDEPEND="dtrace? ( >=sys-freebsd/freebsd-cddl-9.2_rc1 ) =sys-freebsd/freebsd-mk-defs-${RV}* !sys-freebsd/virtio-kmod diff --git a/sys-freebsd/freebsd-ubin/Manifest b/sys-freebsd/freebsd-ubin/Manifest index d070f7be2356..edb8811424de 100644 --- a/sys-freebsd/freebsd-ubin/Manifest +++ b/sys-freebsd/freebsd-ubin/Manifest @@ -1,24 +1,17 @@ -DIST freebsd-bin-10.1.tar.xz 415140 SHA256 2ca1b965846bd5b2379362103d6aa6d47688657326d04437facae984dd944728 SHA512 97bfa1e34d28d2dc00e37cebc0f2e49523533a582441beef36f9566eb89bd1c3cbd18bcac358c13989d2fe9fcd90f4fbde905864844e8b2555c9b4e0df4752b6 WHIRLPOOL 91cec9d7c76b8843713e717cc53fa910ea94b3904eac58d0aae9e5355a9035c5d5c183261727672a46f68db8876de7d77ea7450bd2c57f5cd1c7f58bb16615e9 DIST freebsd-bin-8.2.tar.bz2 415900 SHA256 fb31b7fab259bda8396e615246f85dc99c3c9f7e98f4e4a613e20b6a394c4921 SHA512 c39b26f75f7d812f46e907acabd8dfaf45c97adf4488bcafa35fd46c805d821e177609d403cf5e677f3674020290199ac97059a0609f7705bce58a7aab3ee8e3 WHIRLPOOL 49e70b1c09c4b72b3f23850e8c9873556571ec02d70ade8f18f683eff6fa92dc8f6d02d58473fe7b4d8d1f3de96c63df41150b2091caafbc9a0e92e6055b43fd DIST freebsd-bin-9.1.tar.bz2 385664 SHA256 0a9524d75a8cb4c9c2654f2f9843087b09e8599bba97b9b59f00bc2e92b87e00 SHA512 fa0571a705befe1cb9c07285d3df55c9b5f4f295760511d668d80fec8cd4d59b70c676f07164f2aa44911decef0fb54fa6d78405ac2ceec822b6b8920abc5ca8 WHIRLPOOL 6f2bfe17604339e8260c49582bc941d255932b5c0a7b604e58187626a3a38766cd1e4aed9fc93a737ec9b4fa661f88aac23769b3542f35eb20da8b260216e985 -DIST freebsd-cddl-10.1.tar.xz 1203704 SHA256 8dab2c642c942fab76db0a5e6223fb1bee172d60f26190a81eb752b12ee9e3bf SHA512 1351e7b0b449917dca7267df2a549e1807f9acf76c0023ca917e9757e5bb1ec2dca867dd0bb1abd6a3b02b26a16ffde28768dc074beb1f43df5453c0611d5ffc WHIRLPOOL 1fb03e4d1b891e0f15ca08a49e0f346b1d609a59ecb1ddabb993ad6ee73017f2f2f0b3e41d56f79e0915d678d59eda5b8886ad9c3da1b2bb0d34165a21f4a387 DIST freebsd-cddl-8.2.tar.bz2 823706 SHA256 6d2b2362ce60538bcba4afa47bd6baa98b05292babae4b20d6ba08592ce98698 SHA512 9f9728d9bf0f9fb320a0378186b29133e5e9276494f57ac3cffa9917ec94d3b886708406990107f2fbf742c255f9ac716f35ea14f6a6a835712eb55581421721 WHIRLPOOL 0150d972fc5200efcf22b5baded0bc7d826f03420a8328bc9ce1f53f39d1f3cd07dc367fcb3b0c8bdcc3b33bc9045f262928d76532c91820fd3c6bc8c9ee57c9 DIST freebsd-cddl-9.1.tar.bz2 899348 SHA256 bcc79fb002052128e9e91b16beb3083ee152be0936494715c6c159bfc8d2ca3a SHA512 ae0a969e710785bbcf36a2ec22cc5b1dcdb25398be951e047a1237d0c977e38fc9e05504db51f8bf9ed83bc1f68b04fc88ce18fc48a93f785b8a3f8ef481bacd WHIRLPOOL 2c4a5baf162dbb698af45b9262f104e27c05e6a2630c3e7b1765e76c8987a330c315f741df69c8771d2509708d2934db2a07f2e0218aa59d0100dfc3f952bf72 -DIST freebsd-contrib-10.1.tar.xz 55446392 SHA256 c518005bc333788dfde2c9d67fd7069c7d49e48f8de7c3f44ad9178902705d79 SHA512 b9f36a478f66bae1626c63f5731228e565be7a41576f0ede9d7660cb69d584a3bb5cf37ff7f8dcafbfd737bf4cedf27cff7e97c8e26b4d77db78a9433db8d1cd WHIRLPOOL 359bda77e92699c4adb6641d699b45812933b8f97090e547a1d201cbb358e611961c5dc33b66eb2ff6516c4207a835923b5c3bebd80710ba1966361a54e42f1f DIST freebsd-contrib-8.2.tar.bz2 40931651 SHA256 8b9cb688e81c2980b3fc66411d00ab277a24dadd50d5bdd5e0e6c63ac687b9b6 SHA512 4f7bf825b579fbb88f2aac531d07e531474179c63fa0b66c4e80821290a8c94bf611bb4dcaef51b762aacd25b11dfae798a4ec3bad3b9e3f6b3490ebfaa72476 WHIRLPOOL edd3d9e26e8d22d9028082e107ec1a44402e206dab8722f34b445676959305996c3f699152af42ace249b7f58498492787823b172fb6bcb273119c6bb50a35f0 DIST freebsd-contrib-9.1.tar.bz2 54751432 SHA256 e7ffa056d4050ce03ee8e23e276e2a9a494326a98d60c43bee2afcc59576deb8 SHA512 71be13049258c6e6b5e4f63cc16da5d349a89d68f04d87446e4ad33ae8bf2a93ea67d9c256b7bec60b61e65db0487268070cfb77a484c3ac0f8ba368b48c2438 WHIRLPOOL a2a84423175499208d34809e802284d6ba649f317c3a9ad8b7312fa19efe142ebadab0048bac0db8e988e59f9a7468ac7c5d0d25e78b82bdb269a20d18153cee -DIST freebsd-etc-10.1.tar.xz 197364 SHA256 0a32b2df2e0e066bc339edd1624dbe67f4dd13e0a8488f3c2f983d16deac52f6 SHA512 b1cf4ffbde2705c64aece64ec00b5fc14ee9a51354780c0fe8141311fb2edcff303f3c3911aed8d9dfc27d1926c0d20b37d135d0d0e0c61ff8ed7c22a75f51d1 WHIRLPOOL 27efe1e81de0e9e53ecfb36234d7ef15370bcf3a9c9365f7d84fa99396bf43746cb00469e7369bb9e713a26742e97b0ad0a1ba9dd66159eec77e2efe325bc98a DIST freebsd-etc-8.2.tar.bz2 188629 SHA256 6bc745fa259f9fa2b65df865d45443a7b23c24445195e33a4ac50bf1040ae238 SHA512 3e5c106754a6a1ac806bd46b711fba7ee9cb31a4eab5262c995a5d59dbeb02f756dd8b495640dda94189d204a5d2c5218de2bd23467172d6a4ebe1048986e89c WHIRLPOOL 23b658a214f1a64c43420351020e32b1182e9aac3ed5253f49ee86f9cee9166ce32bd556cd2a2b3c0e60a165462a8700f37dea19e57ad5716415e17f61da912e DIST freebsd-etc-9.1.tar.bz2 207776 SHA256 a317bf85532d6192f5506e8d7bd5d5c201fe24017700e3a974a7712c2c69cdb8 SHA512 4fbe56fde519cf2f44e39a8869efa26c34f703cf540f4a83389da8d170873d7c6fb18e4010e643b8d793cfc5c55d15eeb198057a5b2a8da9d9e8f791801bf314 WHIRLPOOL 0c27019fe140fe96f870697acbaa89ac2f281f55b892c5791b08abf1cfa4da94d9d42a1df1c2091317573ed7234253857aecb797065f911a0a5d57bbf64349a5 -DIST freebsd-include-10.1.tar.xz 146572 SHA256 4eb78700bfd6f17a2e4034cefd50f097a7c288ba0441004544b3035023caae34 SHA512 71f0090f0f88bfb914eee6774d55af5a7834cfc2dcd9fd8c58131c0803beeced5900c8787569a7f07281f1cc4872e4a075b319d17564e8ca9fb367c77650dfe3 WHIRLPOOL 4a72de0c28c416d6b8216a71869aeb170ae8a6de5729f7054ca41830d014206784640a866b0d1a99e4a88e57b3cecdd28172a7085ffad1ef125b4332b5993481 DIST freebsd-include-8.2.tar.bz2 138992 SHA256 fade90621a8e4880c9583c1ee49965400c88e53ac6c07cb5dcf320e4f069271d SHA512 6bc820dde866589ef75f9f0d1c469d815439bdd4c79f0e1a2482ec58f938b638cb9106969b321aa72492f933c95c76895ce489727a5e265798c93adc75dd64e3 WHIRLPOOL 64d3160c4ac46a62f5969058e07bd160c92284f08805ed917f2073ba1cb5907cfca16c5893daf30254d39b4fcdf641ab6afb9817607f65e7789d3049e8103947 DIST freebsd-include-9.1.tar.bz2 146881 SHA256 861dce3f39e6806762b102361017cbe148f0e2b768b3fca152f8426f44a2942f SHA512 779c8315ce2b10b343bb62e331525d510b0d68ce5d665a1672bd6f4d1eff6445bc6b7a0f178b319828aa203c4e4c04c561ce793052703f4f936ce9711280a0c9 WHIRLPOOL e16ba45d380591ba007ca59579d45f61ffc1aa1a4c08fc11ed2794979b0a189a346c81b4f70a44ee199d50a72024930f28587ad62a9cd6854fc937eb466ec115 -DIST freebsd-lib-10.1.tar.xz 2837916 SHA256 2556d6236f1944e30ca3f2acb2956110ade82790b69dd6489a72d0eedf51180f SHA512 c0324689f048e24ff2be247b8e92522eee57720658f8b918d68225b9f90d304c914188e5c37715524ebeb968a92f7622ca5ccfc582b5a335685d0461d796491e WHIRLPOOL c0835e43b32d3d799ee2e878411749407cc472ac38fb1636f6bbedc956ec917692a01256887df57576ff4c1b3d8bd74c007f8c71cdada3341d86ea9237987aa9 DIST freebsd-lib-8.2.tar.bz2 3323878 SHA256 e3590c12794fcb5ba8eb7a1f58b497587cf19f9200b3254c194a793da3b5bfb0 SHA512 c059cfdd1099bb519b2a5c43fb7e7104c500ef8906229ed7eb9e420cb3a217cdaf8655e9e7a9f45cfadc5491f8115e0e738fd49251d9f0c3a83780845b09f007 WHIRLPOOL 95f98a372f44a89bc8ac3029ec065dbbfec338e6f889d057d75644bfcdfb9d27fdc0421d7e392cad5a823712b97f0857297ec3d321580254c63032c22b95792e DIST freebsd-lib-9.1.tar.bz2 3206685 SHA256 f31fa8107b4de711c548f6d0c1bb1f81d09f51bcc3b14a1e9e90bb0e7cc4a35d SHA512 40d0c36b6b889c404fa0e0afa38ba4e84a55bc88ffa2f98a70afbd7a32c4f32c158617ba770567d082a986d62c09b3ec8db3dc5ab853ee1c9bbe0b90bb82396e WHIRLPOOL 581878bf9c43184b043b4293409b85901c9ed1f9bd279e965414aca41ba50950848ebda3ee10a503a028135dfd2765e95a11acd4e62a11c528e104392bbbd8d0 -DIST freebsd-sys-10.1.tar.xz 33703720 SHA256 51d19f65846387140744d73ece99a81c35e554ee11b361fabb008e8b0c7451ed SHA512 9625cd876912c303bed6403e1a7694a4b3923783eba306ba19c6e31f2fe5c39c3287746b808d136bec05e11a1eaf5d63e4016797c145140fbeb09c68ae7f4a9b WHIRLPOOL a352b4f846c5e7ba849dfd7acc22637aec8594ce3ac19f975f20659ba6d1a091ca417be4f6973c87d39c8c8d5b0aa1e7cc09afa5cc4ad7cdbc3d47f50e61e428 +DIST freebsd-src-10.1.tar.xz 115049476 SHA256 f919287a5ef51d4f133f27c99c54f2e8054f408d3dd53bc60f4e233cc75ec03d SHA512 4ded32b451e2807e24a06305502f88ea633b2899a7ccd9cab3dc98fc865ef91324c93c512a08cf6e295313a8d7e79aa9d7af07da40e7276d986b06419b984152 WHIRLPOOL 1eff9419d89b8a70f064171883d92e160b250cd637972eb9107a19d7b3c904b554c4f51eaa9ff9642ef2c4234bde05cf9aef16d0c39280b55084f831700dea80 DIST freebsd-sys-8.2.tar.bz2 25835329 SHA256 0c6c7b61aae94db2931f985d5899f3bca78fc8ffab6b598fbaa158142d676f16 SHA512 6ea4516a5c52e25c4f993f7acb875463a5caea93dbdf250c5d48eee95fff226956e9f030cab7e341b5e6a132325bc3dbf93dcb4b1185acb011918e50b1a22be3 WHIRLPOOL 870deeff877c6b9fc812a4260e4fdbb6715a5dc2065cab3bfbf2a42d876f6654703ccb124275a4e2c410cef48f3db02b63cc76059eccf9cf90244826f35b7a15 DIST freebsd-sys-9.1.tar.bz2 32588103 SHA256 b93a7ac8334ac16cc9f60665048e5ef812c0a6c62f10d0b0a674aec3f56516a8 SHA512 7dc9d9e00dde8f592bb171f4386d02b655b73cb4f153fe5ec063d010a148ef0639eae0dcdb3eeb09ecd1e3653c69e49a2d261329fa6d0381d2ddabe258ddde6d WHIRLPOOL c8348344dfb14bad64bd3a78ee615ddd29203175b292233254f8ba175e7a3fb7218af6f95f7b4dbf394c0354bafe9d8bb0c21cdf0ceaeb697214964b280469b3 -DIST freebsd-ubin-10.1.tar.xz 1918648 SHA256 92d09ffb4de7cf955e9937ebd39f1cf0c8ff9e0fe0bdef4f30b6003241849361 SHA512 18507ca084294d9ce6e858914e0d37371217c0aeafda9633268a90b9efc7c8c6709a271e3e2c279d14d74d03162c257ec0ccedeb0f4aae4513baeca82fcec409 WHIRLPOOL 23649e668ff2cadd5f16fe5c2fb2b4e14d261dec32c24c232a41a7e88363cc16c97f7226affc25e35ff31865fa632cfbf49fb1ab2375786942d2e5949670685e DIST freebsd-ubin-8.2.tar.bz2 1808012 SHA256 6b99554f3ad6ee052069b347eb6e6219b71598d7b222acb90a24cbfc805c7b68 SHA512 48d0103323e820c431aa4f62d3be40cb3b200fb62e3de01f36c88760395bf2ba3367c51f3fa72da4dbccc2812176a051a12ca5cb7e84125c3e0fc78d4cab2c29 WHIRLPOOL ea8f3a29a37b42c2b5bcc0f2c343fa1538522157ef075363c94606a4620a590e9a03f856ce2494e3e727935b62431991d0aa9fde71de699e78b4fe225bdf1c2c DIST freebsd-ubin-9.1.tar.bz2 1910472 SHA256 ff6e586f213534b6ec2e65002c0dee64063d76ddad515c12221b1a80a1815e48 SHA512 74ae0aceec8597aa66c3f1ab313f0685a3c63d7273c36ae7baf8794275ad9bca241c60c3f6281cccf6d531d250d7611099977d3b1a27279cef3586401b6af05e WHIRLPOOL c85a3c9cf2bceff2c60ff03556bcc81d3aca22b0bce3c9538990071ac0a907236eee5ae7743ad22c5fd309b047ebf392aaaf2fe177ef5790ea869aff3da7e2fe diff --git a/sys-freebsd/freebsd-ubin/freebsd-ubin-10.1.ebuild b/sys-freebsd/freebsd-ubin/freebsd-ubin-10.1.ebuild index f24d5315b73c..0a4ef447ea56 100644 --- a/sys-freebsd/freebsd-ubin/freebsd-ubin-10.1.ebuild +++ b/sys-freebsd/freebsd-ubin/freebsd-ubin-10.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-ubin/freebsd-ubin-10.1.ebuild,v 1.1 2015/03/08 14:01:56 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-ubin/freebsd-ubin-10.1.ebuild,v 1.2 2015/06/05 16:43:55 mgorny Exp $ EAPI=5 @@ -13,16 +13,19 @@ LICENSE="BSD zfs? ( CDDL )" if [[ ${PV} != *9999* ]]; then KEYWORDS="~amd64-fbsd ~sparc-fbsd ~x86-fbsd" - SRC_URI="http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${UBIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${CONTRIB}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${LIB}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${ETC}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${BIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${INCLUDE}.tar.xz - zfs? ( http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${CDDL}.tar.xz ) - build? ( http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${SYS}.tar.xz )" fi +EXTRACTONLY=" + usr.bin/ + contrib/ + lib/ + etc/ + bin/ + include/ +" +use zfs && EXTRACTONLY+="cddl/" +use build && EXTRACTONLY+="sys/" + RDEPEND="=sys-freebsd/freebsd-lib-${RV}*[usb?,bluetooth?,${MULTILIB_USEDEP}] ssl? ( dev-libs/openssl ) kerberos? ( virtual/krb5 ) diff --git a/sys-freebsd/freebsd-usbin/Manifest b/sys-freebsd/freebsd-usbin/Manifest index bb261d37e482..a047dc432c3f 100644 --- a/sys-freebsd/freebsd-usbin/Manifest +++ b/sys-freebsd/freebsd-usbin/Manifest @@ -1,30 +1,21 @@ -DIST freebsd-contrib-10.1.tar.xz 55446392 SHA256 c518005bc333788dfde2c9d67fd7069c7d49e48f8de7c3f44ad9178902705d79 SHA512 b9f36a478f66bae1626c63f5731228e565be7a41576f0ede9d7660cb69d584a3bb5cf37ff7f8dcafbfd737bf4cedf27cff7e97c8e26b4d77db78a9433db8d1cd WHIRLPOOL 359bda77e92699c4adb6641d699b45812933b8f97090e547a1d201cbb358e611961c5dc33b66eb2ff6516c4207a835923b5c3bebd80710ba1966361a54e42f1f DIST freebsd-contrib-8.2.tar.bz2 40931651 SHA256 8b9cb688e81c2980b3fc66411d00ab277a24dadd50d5bdd5e0e6c63ac687b9b6 SHA512 4f7bf825b579fbb88f2aac531d07e531474179c63fa0b66c4e80821290a8c94bf611bb4dcaef51b762aacd25b11dfae798a4ec3bad3b9e3f6b3490ebfaa72476 WHIRLPOOL edd3d9e26e8d22d9028082e107ec1a44402e206dab8722f34b445676959305996c3f699152af42ace249b7f58498492787823b172fb6bcb273119c6bb50a35f0 DIST freebsd-contrib-9.1.tar.bz2 54751432 SHA256 e7ffa056d4050ce03ee8e23e276e2a9a494326a98d60c43bee2afcc59576deb8 SHA512 71be13049258c6e6b5e4f63cc16da5d349a89d68f04d87446e4ad33ae8bf2a93ea67d9c256b7bec60b61e65db0487268070cfb77a484c3ac0f8ba368b48c2438 WHIRLPOOL a2a84423175499208d34809e802284d6ba649f317c3a9ad8b7312fa19efe142ebadab0048bac0db8e988e59f9a7468ac7c5d0d25e78b82bdb269a20d18153cee -DIST freebsd-etc-10.1.tar.xz 197364 SHA256 0a32b2df2e0e066bc339edd1624dbe67f4dd13e0a8488f3c2f983d16deac52f6 SHA512 b1cf4ffbde2705c64aece64ec00b5fc14ee9a51354780c0fe8141311fb2edcff303f3c3911aed8d9dfc27d1926c0d20b37d135d0d0e0c61ff8ed7c22a75f51d1 WHIRLPOOL 27efe1e81de0e9e53ecfb36234d7ef15370bcf3a9c9365f7d84fa99396bf43746cb00469e7369bb9e713a26742e97b0ad0a1ba9dd66159eec77e2efe325bc98a DIST freebsd-etc-8.2.tar.bz2 188629 SHA256 6bc745fa259f9fa2b65df865d45443a7b23c24445195e33a4ac50bf1040ae238 SHA512 3e5c106754a6a1ac806bd46b711fba7ee9cb31a4eab5262c995a5d59dbeb02f756dd8b495640dda94189d204a5d2c5218de2bd23467172d6a4ebe1048986e89c WHIRLPOOL 23b658a214f1a64c43420351020e32b1182e9aac3ed5253f49ee86f9cee9166ce32bd556cd2a2b3c0e60a165462a8700f37dea19e57ad5716415e17f61da912e DIST freebsd-etc-9.1.tar.bz2 207776 SHA256 a317bf85532d6192f5506e8d7bd5d5c201fe24017700e3a974a7712c2c69cdb8 SHA512 4fbe56fde519cf2f44e39a8869efa26c34f703cf540f4a83389da8d170873d7c6fb18e4010e643b8d793cfc5c55d15eeb198057a5b2a8da9d9e8f791801bf314 WHIRLPOOL 0c27019fe140fe96f870697acbaa89ac2f281f55b892c5791b08abf1cfa4da94d9d42a1df1c2091317573ed7234253857aecb797065f911a0a5d57bbf64349a5 -DIST freebsd-gnu-10.1.tar.xz 531536 SHA256 642315633aa473884784c0a0b0f659b88ad321c2ef13218aee27639dc018dfd9 SHA512 008c1120c417601716be8f106bf6c37b9507e06064ae8773ce08b831c3a2508e6db14e1b3c4106768741bd4b9a3c43164a460c681663b65d63060fac9714cb67 WHIRLPOOL 1ceb6c14c482cd18ea22dff838844792349955e2ccf82688449b4508bac702f29d578c765a44cd8db94926ab5e5ad6b81f5356167499366662646cce64488e6d DIST freebsd-gnu-8.2.tar.bz2 815379 SHA256 34be1326b8e188427ea4a59de5dd24049f99adb5e172d61a645db1b7124f7876 SHA512 8b278e386b22b22658eef18341073c1c757b86ecdef5c5b543fb781cfee295d71cef599544eda5f8cf273fc22d28a1ab14d912086ff8398c36ee2b71281617d4 WHIRLPOOL aaf91562f147095e09a9f6aa2d4c33494f430cbe7340377edff1b8a44cc60edfe4af7ef90350018f0c80e82f5518110689cb582bb227d2360488dfbdd7bcb7c8 DIST freebsd-gnu-9.1.tar.bz2 795778 SHA256 3b99c1fa1087bf69549e0990a0d7997954533ac9d7938c4760ec2b01aa509a5f SHA512 b05f2a5a10bdaeef19dfd0e962bc09f1571288a831e9345f404b920037f47db5c0ca3d620d1cbdd138b18bca1c3feab5b211b57e3041727341e5238cb9feb4fd WHIRLPOOL 4f776b99296c4fcc0d6f4d30a12b0773f6704292e1361826b260ce34dcc8e537ef7eb7c6332c4988e0e03bc84ca07fb18e6b2785fe4c6f175c08865b72d6bb0b -DIST freebsd-include-10.1.tar.xz 146572 SHA256 4eb78700bfd6f17a2e4034cefd50f097a7c288ba0441004544b3035023caae34 SHA512 71f0090f0f88bfb914eee6774d55af5a7834cfc2dcd9fd8c58131c0803beeced5900c8787569a7f07281f1cc4872e4a075b319d17564e8ca9fb367c77650dfe3 WHIRLPOOL 4a72de0c28c416d6b8216a71869aeb170ae8a6de5729f7054ca41830d014206784640a866b0d1a99e4a88e57b3cecdd28172a7085ffad1ef125b4332b5993481 DIST freebsd-include-8.2.tar.bz2 138992 SHA256 fade90621a8e4880c9583c1ee49965400c88e53ac6c07cb5dcf320e4f069271d SHA512 6bc820dde866589ef75f9f0d1c469d815439bdd4c79f0e1a2482ec58f938b638cb9106969b321aa72492f933c95c76895ce489727a5e265798c93adc75dd64e3 WHIRLPOOL 64d3160c4ac46a62f5969058e07bd160c92284f08805ed917f2073ba1cb5907cfca16c5893daf30254d39b4fcdf641ab6afb9817607f65e7789d3049e8103947 DIST freebsd-include-9.1.tar.bz2 146881 SHA256 861dce3f39e6806762b102361017cbe148f0e2b768b3fca152f8426f44a2942f SHA512 779c8315ce2b10b343bb62e331525d510b0d68ce5d665a1672bd6f4d1eff6445bc6b7a0f178b319828aa203c4e4c04c561ce793052703f4f936ce9711280a0c9 WHIRLPOOL e16ba45d380591ba007ca59579d45f61ffc1aa1a4c08fc11ed2794979b0a189a346c81b4f70a44ee199d50a72024930f28587ad62a9cd6854fc937eb466ec115 -DIST freebsd-lib-10.1.tar.xz 2837916 SHA256 2556d6236f1944e30ca3f2acb2956110ade82790b69dd6489a72d0eedf51180f SHA512 c0324689f048e24ff2be247b8e92522eee57720658f8b918d68225b9f90d304c914188e5c37715524ebeb968a92f7622ca5ccfc582b5a335685d0461d796491e WHIRLPOOL c0835e43b32d3d799ee2e878411749407cc472ac38fb1636f6bbedc956ec917692a01256887df57576ff4c1b3d8bd74c007f8c71cdada3341d86ea9237987aa9 DIST freebsd-lib-8.2.tar.bz2 3323878 SHA256 e3590c12794fcb5ba8eb7a1f58b497587cf19f9200b3254c194a793da3b5bfb0 SHA512 c059cfdd1099bb519b2a5c43fb7e7104c500ef8906229ed7eb9e420cb3a217cdaf8655e9e7a9f45cfadc5491f8115e0e738fd49251d9f0c3a83780845b09f007 WHIRLPOOL 95f98a372f44a89bc8ac3029ec065dbbfec338e6f889d057d75644bfcdfb9d27fdc0421d7e392cad5a823712b97f0857297ec3d321580254c63032c22b95792e DIST freebsd-lib-9.1.tar.bz2 3206685 SHA256 f31fa8107b4de711c548f6d0c1bb1f81d09f51bcc3b14a1e9e90bb0e7cc4a35d SHA512 40d0c36b6b889c404fa0e0afa38ba4e84a55bc88ffa2f98a70afbd7a32c4f32c158617ba770567d082a986d62c09b3ec8db3dc5ab853ee1c9bbe0b90bb82396e WHIRLPOOL 581878bf9c43184b043b4293409b85901c9ed1f9bd279e965414aca41ba50950848ebda3ee10a503a028135dfd2765e95a11acd4e62a11c528e104392bbbd8d0 -DIST freebsd-libexec-10.1.tar.xz 292452 SHA256 0b68d6f2e5c6069afbf3624a45a08596ca8abe45594e6fbda3098e4a687ddaf4 SHA512 ad5e88d0da8786204844efc7fc17c90f730cc387b7ec7bc74667e35310c0f51e0a92274e133f234a527b9a2bd3863112c28b7aa926621fd89db01c611d7d9cee WHIRLPOOL e735be0df8b1bbb5272c4c4e4ff1e7586463db0ffb90928e8c078b18ecff1227417db3089fc1ba162b5cc3ed294196afd74634414065695ab56c301abc809911 DIST freebsd-libexec-8.2.tar.bz2 289147 SHA256 10b996d1d8cd044ee2e7a877e5e6ad2bf050cce9b3bd402a5e0dea7d290b595d SHA512 abe6cf5a268675d7dcb1c214c46fef47a3fb09b31947f5d8a0b938d352295efe0249beb5007649c52187bf4c221b6ebf074d18dfe9bafd168cae09ee02ab608d WHIRLPOOL 27e854fe465eb933dd8e27c5a09b063e4d3798b54e0914c79a9120dcdc34cc5d525a0c92da7b645ff7ab2ab4f34c7f7b2783012dfa5004407acd11150062b7ad DIST freebsd-libexec-9.1.tar.bz2 304592 SHA256 71e6e9e41328c2148c54b81ad9b59f912a1d5f0d52e17ac07f223aa7a94b82be SHA512 7baa4160dda2610250dd52f445e24478e0f1ea10bce21fcd0e5d1b856f399b896adc334114de0c7f61a5637e4349bb1688fdbe5c72798d8568ae791114710b92 WHIRLPOOL d800f477ac5c9ad6dae3e0091c83e107609b5a1e3aa79e9533fcd10a8dd34ff7733ab9523eae7c292310fe94f6a529209cae6b9e8bac6b47244e59834593e74b -DIST freebsd-sbin-10.1.tar.xz 1280516 SHA256 ca91dba510f671be1e3853b35a62d2fa32e3442e838f2b5e531bdaecd3e2ab5e SHA512 0294b3d93add764f92e17616ed19f0d2ca0a289dc46b852ec266e70da370781d7dc4d4fdfc156f587524d834de441a9bd4fd28cf0a43dd5076a1472e1e399fb6 WHIRLPOOL e95ada4f027c76736c391d7b259a143b637cdb68832944e6cbc21814bca719c409f0aa420c81e89e8d1d68c7dd65377fcb998a43e04948d32c0a5d5035f720eb DIST freebsd-sbin-8.2.tar.bz2 1211665 SHA256 8b7e21a66b4696e8763d29b8b02b2d35f29fc51820a194d1e469e7cace84c527 SHA512 c6643c29ab62344c98d8991708798730ee1c17e6478071718beeaa79788300a1f4ed2e6aeb8e39e3c216877d4ed2ac85b2a9531d534f1ac5125a508927898959 WHIRLPOOL 2a21cd0f15f95d66718031680ac87f1fe73f1e1b03cb012e1db1dd1bd2fe2bb7897457a8ba2f5a28c8806775611dca542cbadec16566c47ab9efa673e2cb53f3 DIST freebsd-sbin-9.1.tar.bz2 1273913 SHA256 45008b0733b232ef03707ef5fa3e5c889e3b3728393d736bd9a869ea83be6447 SHA512 9f186602b7de96f268c352ca386986652fddf5570e7eca1afa8c0d2bdc83b57df1198efe47f36dd5c7a6abf4f9c935f1c8207a4a12a6b2153bd6c3c6292719dc WHIRLPOOL 20920dfa9607a0ce854319cef29bbd77fb1b31f6f6cfd5ac60cbd678169e43929e215743fe636d0c224443f3e6149a8f07c292d647f7f901592795ac292699f9 -DIST freebsd-sys-10.1.tar.xz 33703720 SHA256 51d19f65846387140744d73ece99a81c35e554ee11b361fabb008e8b0c7451ed SHA512 9625cd876912c303bed6403e1a7694a4b3923783eba306ba19c6e31f2fe5c39c3287746b808d136bec05e11a1eaf5d63e4016797c145140fbeb09c68ae7f4a9b WHIRLPOOL a352b4f846c5e7ba849dfd7acc22637aec8594ce3ac19f975f20659ba6d1a091ca417be4f6973c87d39c8c8d5b0aa1e7cc09afa5cc4ad7cdbc3d47f50e61e428 +DIST freebsd-src-10.1.tar.xz 115049476 SHA256 f919287a5ef51d4f133f27c99c54f2e8054f408d3dd53bc60f4e233cc75ec03d SHA512 4ded32b451e2807e24a06305502f88ea633b2899a7ccd9cab3dc98fc865ef91324c93c512a08cf6e295313a8d7e79aa9d7af07da40e7276d986b06419b984152 WHIRLPOOL 1eff9419d89b8a70f064171883d92e160b250cd637972eb9107a19d7b3c904b554c4f51eaa9ff9642ef2c4234bde05cf9aef16d0c39280b55084f831700dea80 DIST freebsd-sys-8.2.tar.bz2 25835329 SHA256 0c6c7b61aae94db2931f985d5899f3bca78fc8ffab6b598fbaa158142d676f16 SHA512 6ea4516a5c52e25c4f993f7acb875463a5caea93dbdf250c5d48eee95fff226956e9f030cab7e341b5e6a132325bc3dbf93dcb4b1185acb011918e50b1a22be3 WHIRLPOOL 870deeff877c6b9fc812a4260e4fdbb6715a5dc2065cab3bfbf2a42d876f6654703ccb124275a4e2c410cef48f3db02b63cc76059eccf9cf90244826f35b7a15 DIST freebsd-sys-9.1.tar.bz2 32588103 SHA256 b93a7ac8334ac16cc9f60665048e5ef812c0a6c62f10d0b0a674aec3f56516a8 SHA512 7dc9d9e00dde8f592bb171f4386d02b655b73cb4f153fe5ec063d010a148ef0639eae0dcdb3eeb09ecd1e3653c69e49a2d261329fa6d0381d2ddabe258ddde6d WHIRLPOOL c8348344dfb14bad64bd3a78ee615ddd29203175b292233254f8ba175e7a3fb7218af6f95f7b4dbf394c0354bafe9d8bb0c21cdf0ceaeb697214964b280469b3 -DIST freebsd-ubin-10.1.tar.xz 1918648 SHA256 92d09ffb4de7cf955e9937ebd39f1cf0c8ff9e0fe0bdef4f30b6003241849361 SHA512 18507ca084294d9ce6e858914e0d37371217c0aeafda9633268a90b9efc7c8c6709a271e3e2c279d14d74d03162c257ec0ccedeb0f4aae4513baeca82fcec409 WHIRLPOOL 23649e668ff2cadd5f16fe5c2fb2b4e14d261dec32c24c232a41a7e88363cc16c97f7226affc25e35ff31865fa632cfbf49fb1ab2375786942d2e5949670685e DIST freebsd-ubin-8.2.tar.bz2 1808012 SHA256 6b99554f3ad6ee052069b347eb6e6219b71598d7b222acb90a24cbfc805c7b68 SHA512 48d0103323e820c431aa4f62d3be40cb3b200fb62e3de01f36c88760395bf2ba3367c51f3fa72da4dbccc2812176a051a12ca5cb7e84125c3e0fc78d4cab2c29 WHIRLPOOL ea8f3a29a37b42c2b5bcc0f2c343fa1538522157ef075363c94606a4620a590e9a03f856ce2494e3e727935b62431991d0aa9fde71de699e78b4fe225bdf1c2c DIST freebsd-ubin-9.1.tar.bz2 1910472 SHA256 ff6e586f213534b6ec2e65002c0dee64063d76ddad515c12221b1a80a1815e48 SHA512 74ae0aceec8597aa66c3f1ab313f0685a3c63d7273c36ae7baf8794275ad9bca241c60c3f6281cccf6d531d250d7611099977d3b1a27279cef3586401b6af05e WHIRLPOOL c85a3c9cf2bceff2c60ff03556bcc81d3aca22b0bce3c9538990071ac0a907236eee5ae7743ad22c5fd309b047ebf392aaaf2fe177ef5790ea869aff3da7e2fe -DIST freebsd-usbin-10.1.tar.xz 2596760 SHA256 3b6472768fedbec4d7d82e2c60ec337931cdec571f5d6a0017308c767dacb41a SHA512 6a76a1b6304b5aea8fe33074b705138396633fd31eb2c000d681a8befaefc816519de40e9d1b8c2a7e36628152b8185c9e796af30cf136cd8490a8c15458daea WHIRLPOOL 17949b8bbf8705fb91472db6ab0aedd851162c6fe87f6236a0dfd8cfd46756d7d9e53ba3c8618f8f899d7259f7fb228966a6fb88a1c1b58b26fb08739f62c665 DIST freebsd-usbin-8.2.tar.bz2 2443024 SHA256 aa7cabf10f5c3a9daabea32e4de24d04ec312247842981476da666eff5054603 SHA512 bcb8ff3df54848b9107bbb52e5ced7a91e24bb181f06769b6997221729b8064ec17652eaf7500de3268cbcb63ff5760beb54d15fc78c27b02687b5b1067c74a6 WHIRLPOOL 20f5278e2a1dd387a75b44f10507958d6c0e84a2faa1bddbf808c14ab86d8dd14a956192911bbc1880f5f5f7bd05972dcbb4aec85d241f0dcf91bf4246883f0a DIST freebsd-usbin-9.1.tar.bz2 2670916 SHA256 b938c20b8c09aa9a610e13b69b9afeea72f561ab3636a59fba2bdac290f4db75 SHA512 21c234312f70eb35cd2926519efc1f61592892f5d0940786dbeb959c3c5ec7819a51ae95c6e8a1a06aa01f669350fe0fd3dd7c4ec8a84dd6b90f24cb192356ca WHIRLPOOL 7f6ad2eb5410cc5e685881654a788807848af026b1277a974682755ab7c9db28f576bfd1576441ea10c5f1e9edb7d30a4a23fb8eccd6d69d86ecc9ce4c9adc7e diff --git a/sys-freebsd/freebsd-usbin/freebsd-usbin-10.1.ebuild b/sys-freebsd/freebsd-usbin/freebsd-usbin-10.1.ebuild index 2f0cb7bf31b2..645d5cca7436 100644 --- a/sys-freebsd/freebsd-usbin/freebsd-usbin-10.1.ebuild +++ b/sys-freebsd/freebsd-usbin/freebsd-usbin-10.1.ebuild @@ -1,8 +1,8 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-usbin/freebsd-usbin-10.1.ebuild,v 1.1 2015/03/08 14:01:57 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-usbin/freebsd-usbin-10.1.ebuild,v 1.2 2015/06/05 16:43:55 mgorny Exp $ -EAPI=3 +EAPI=5 inherit bsdmk freebsd flag-o-matic eutils @@ -11,16 +11,23 @@ SLOT="0" if [[ ${PV} != *9999* ]]; then KEYWORDS="~amd64-fbsd ~sparc-fbsd ~x86-fbsd" - SRC_URI="http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${P}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${CONTRIB}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${UBIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${LIB}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${SBIN}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${ETC}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${GNU}.tar.xz - nis? ( http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${LIBEXEC}.tar.xz ) - build? ( http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${SYS}.tar.xz - http://dev.gentoo.org/~mgorny/dist/freebsd/${RV}/${INCLUDE}.tar.xz )" +fi + +EXTRACTONLY=" + usr.sbin/ + contrib/ + usr.bin/ + lib/ + sbin/ + etc/ + gnu/ +" +use nis && EXTRACTONLY+="libexec/" +if use build ; then + EXTRACTONLY+=" + sys/ + include/ + " fi RDEPEND="=sys-freebsd/freebsd-lib-${RV}*[usb?,bluetooth?,netware?] diff --git a/sys-fs/eudev/Manifest b/sys-fs/eudev/Manifest index 3a441f8e5ea8..a8c5227dabd1 100644 --- a/sys-fs/eudev/Manifest +++ b/sys-fs/eudev/Manifest @@ -4,4 +4,4 @@ DIST eudev-1.5.3.tar.gz 1724415 SHA256 8e4362979572719562f600bfd7decd42d4e21506d DIST eudev-1.9.tar.gz 1762520 SHA256 8f17e92f1177ce9352bde00360e227a7cbb3b97ac8816174bee34be80e44cef0 SHA512 13bd7df42d686818f499856d260e5dfaf10425f06e05449bf4cc8318667b166e2ae9c5e8b519008285aeaab9284ec5fde1f9f19e536dd4bae09a5439c86336b3 WHIRLPOOL d0504f05e191e94229bf60a497cab82fe461f52072ba7ed2171654e684397e4ffa9ba47c8b18cd0cc6d0168701dcac3b7d4b6c73168382e2432c7c229b2d0293 DIST eudev-2.1.1.tar.gz 1786403 SHA256 6aef101c5496a2dc45e669307d478dbccb0ee0462a285512edcda51ff12e0e6a SHA512 b3fb6d80ef94f124e7c23d7df61ed65c298e58f400d8df6b38fb1cea1da6cd387a17866dd54e12c8160214a496dab5d55b2e40ab1a6142a332f951cd3525d490 WHIRLPOOL 2c1ea2463ea7f1a72071866795609f75021abd81d9ab36298238dc481586de5d71864467b5da04546d0e1a1e0abf9ac1386bda2140ed1b5d277ae13baaf0a7d5 DIST eudev-3.0.tar.gz 1835636 SHA256 74db8aaf13cc392edfb821291783ecd64d815e6f81409f57e290d3017750db29 SHA512 a0cfbbd5b1e59dafaf0ba2e321756bb7bff3d1a92e09ab0fca674adc80911e55aec29ed0b74262846516443d344cf044a0cfffb9e1d1caeb2f145da8d1a5327f WHIRLPOOL e08dcdd18bc6a8f4df2d66099e2ff90abb6bf62f75af81fb98c90261ce254eba986a6742eeca5d673818c2098d8a335ce9212aa3f1be5e1495ac05a397fe3f7a -DIST eudev-3.1.tar.gz 1857895 SHA256 5da313031001debd0983472d07aa03ad186e2db9bc9be0ce4769c9f16391372c SHA512 5331b286e926162ec06b00b9f69c3a80005fd2fef840906dcafa6426630bb16994993552fab240fc9c6974a39627f1c8624e1ee7a91ff3969437793535858a6f WHIRLPOOL a4476684a0eeecfb313ed93d8f9aa1875098abbd4b623de382b834ce1ed853574f5faa9646fc341eb235de54e3689fbcfb527028517cd78790e2d0cc7a7d9e31 +DIST eudev-3.1.1.tar.gz 1857985 SHA256 d3a0c7f613d4917b89afd57498860a1c35b9c59abf9fea22a09c30eec25c32e4 SHA512 34c9b130f81f5952806b321a93c6bb163586033eb816d0a26f4668fb3daf9fc1ab6de587dc99b8d44767b652d985b9cfc51c23900e584f9b614fff93e7475d3f WHIRLPOOL c8a07382a03030891b05fd9bbd091d6cc8500bd760b429742f2c22ecd610623970c439e404b02d0aa06144edafe0fcafc99d8d3ae78e373b5dffc1a2ed403683 diff --git a/sys-fs/eudev/eudev-3.1.ebuild b/sys-fs/eudev/eudev-3.1.1.ebuild similarity index 98% rename from sys-fs/eudev/eudev-3.1.ebuild rename to sys-fs/eudev/eudev-3.1.1.ebuild index 1ec06276b7da..3a1df53e8f43 100644 --- a/sys-fs/eudev/eudev-3.1.ebuild +++ b/sys-fs/eudev/eudev-3.1.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-fs/eudev/eudev-3.1.ebuild,v 1.1 2015/05/30 13:53:27 blueness Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-fs/eudev/eudev-3.1.1.ebuild,v 1.1 2015/06/05 15:20:59 blueness Exp $ EAPI="5" diff --git a/sys-fs/udev/Manifest b/sys-fs/udev/Manifest index f40c5db7cc4a..5358a1ee53a4 100644 --- a/sys-fs/udev/Manifest +++ b/sys-fs/udev/Manifest @@ -3,7 +3,9 @@ DIST systemd-216.tar.xz 3612960 SHA256 945d3db7d840d6ffe98aa68394428e13317161ae7 DIST systemd-217.tar.xz 3694524 SHA256 a031e6fbcdc7077b37338bae8074d9428ee2fa98033beb4923a62871890f7498 SHA512 7a0b13330b621ec179499018bfbe9619a91cdbd120ae2067e19cbb9bbc25c80dd0f80aac217d823be1332054439bc9b2153ac78fc1eb231fa0fd55cb3bf7a70f WHIRLPOOL f22674a629b7b928875b6b06b0cffaf5874cdcb90c44787279cd8ff2a798e5bc525c1058f8b2bfe746d100c4d7686e36a6f604276d5735f7554122e4caad6689 DIST systemd-218.tar.xz 3782276 SHA256 1b0768b53b6c6d813a93a4b8fe1f80cf53561b09075010a97c7aa08eee3fd59b SHA512 c183cce8532ccb4716b84587c96a626eea390202a5469b9d89c8cee7f703e40d7c584e05f29501d375b8cd2a1409d011de564df16f54e27f66b3c3007a6e5bd4 WHIRLPOOL 4d0bcf3ddfecd3354d9f4ab13851f8da6baf31e89e64d3b1ac671159f16f23597d88cc2525aece2f867c140fc97e80bce086a5af91f84b8095e2503c13995e6d DIST systemd-219.tar.xz 3938228 SHA256 5c57113454e37c040d0cb481bd960ae7cf3a3fe0a231ff4945259bc74503f2d9 SHA512 19a92891996723bbd83fe745f365d25b2879a059466670aebb9e9fbb6a79a3ed6e1a93e8b76042605038766cabad3ddb89aff40b4a11ab830ffa7dc64f87234f WHIRLPOOL 440868c47bed26571084009fa86d267c921cd5cbbc63b596c1161ef7f33a1b9427ad315450014cd729c761b27bf42542c3b0b7ca68e09b23fc8f606147e7e9fb +DIST systemd-220.tar.xz 4036028 SHA256 3659588c40221ee7257502c0735491f72796dbe17be560013f6d310deb446332 SHA512 c309b4309f8b8d2d97450fb281053feec7b89227626b69e37f3a0d2154c2810c217e58e218f17da11c04f703c6196cec21c4afdcf63879bc736bbdca058a5da5 WHIRLPOOL 2f8974eacb706987e85c7907a517f6b2d47b009f9259a36375537c8bd09bc4774c81e8dc853aa83e644d7c1b579f5113d0bb8a504c7caa5a9240750f9936d561 DIST udev-208-patches-1.tar.xz 964 SHA256 b2df84afd8631736aceee1317d332fd9bee347df503aa55cd78bcf1b375e8f75 SHA512 6e85daaf8639255bbaa76364cda02f8b034ec5f687730a7e3ea7427b53031b4cdcbe1b8758e1474104d52e04781605ee3c1e31bbec2df33c95e606cee8eb0f28 WHIRLPOOL 054d1e954c4eacd10fcdacf130bf6cf2dd165f3da10ba5629f4bd8e488a221e8e5d7db3ab821593af8dd92011dee98daadf09e5dd726a4c99861f4abaea6aca0 DIST udev-216-patches-2.tar.xz 1264 SHA256 18b7b8f852f11c2ac2a58458462ce686ebec48859562df99c5b9c29c95ddfa3c SHA512 1f5912f3bbc3e40a4efad9de8b1fab2b3a750f3f23c9f2e33a581658959d22cf23f9ff1b8f51597874e7bca1d0f757f37fd5550b4112160261559524eda261f4 WHIRLPOOL 8f93f982de2d1fa10f7e3c6541c559f2c881730276498b14d4d27b8577bdb340d49b2dc7a50a40e8a13fcabbbabb3dfa5f1605aa842e325d12c17e82d2dc787b DIST udev-217-patches-1.tar.xz 616 SHA256 80c0e57caa2845164b3fda1a9a74d07763a6b18e55c6e1ec60c0d888cdf24cf8 SHA512 e0ffd9c515c79da30b51448f1a78f6cc442ca595dd0bcd0f766fee31fd1324af6b820238ab342c8e40d6953ce17b872344deb0e7d1803830952d7dcc6f3479cd WHIRLPOOL a4e28fdae7b67fcd65a2d0fbf7e080e9dde6b4cdaacaa845d2bffc26717aa8f7a498fc0e6ad6edf8a553759a0f4b4ddb5da768211b294a1b37a21eecc225cf10 DIST udev-218-patches-1.tar.xz 616 SHA256 80c0e57caa2845164b3fda1a9a74d07763a6b18e55c6e1ec60c0d888cdf24cf8 SHA512 e0ffd9c515c79da30b51448f1a78f6cc442ca595dd0bcd0f766fee31fd1324af6b820238ab342c8e40d6953ce17b872344deb0e7d1803830952d7dcc6f3479cd WHIRLPOOL a4e28fdae7b67fcd65a2d0fbf7e080e9dde6b4cdaacaa845d2bffc26717aa8f7a498fc0e6ad6edf8a553759a0f4b4ddb5da768211b294a1b37a21eecc225cf10 +DIST udev-220-patches-1.tar.xz 1760 SHA256 ac2e778776db9dc13d431b871d5b67aad378bc4bd0b7108476500313ab9c8d2a SHA512 0cbaf904a5aadedfc3bd8aee735f700b2489112e51938ea54ed34a7fdef4e8f26749eb251a82bbc409fb631f1abc4f70c732cf9b2de7ced739efd3cfadcd5cc2 WHIRLPOOL 75e67af7592c9177d81f43a4aa403b1c359fd4695007f3324e73f65289f1d2b8c3575556980c77473717198eaac03b59c4e7e0575586bde1735cfe6942dde53e diff --git a/sys-fs/udev/udev-220.ebuild b/sys-fs/udev/udev-220.ebuild new file mode 100644 index 000000000000..6792e0b5255c --- /dev/null +++ b/sys-fs/udev/udev-220.ebuild @@ -0,0 +1,504 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-fs/udev/udev-220.ebuild,v 1.1 2015/06/05 19:29:09 williamh Exp $ + +EAPI=5 + +inherit autotools bash-completion-r1 eutils linux-info multilib multilib-minimal toolchain-funcs udev user versionator + +if [[ ${PV} = 9999* ]]; then + EGIT_REPO_URI="git://anongit.freedesktop.org/systemd/systemd" + inherit git-2 + patchset= +else + patchset=1 + SRC_URI="http://www.freedesktop.org/software/systemd/systemd-${PV}.tar.xz" + if [[ -n "${patchset}" ]]; then + SRC_URI="${SRC_URI} + http://dev.gentoo.org/~ssuominen/${P}-patches-${patchset}.tar.xz + http://dev.gentoo.org/~williamh/dist/${P}-patches-${patchset}.tar.xz" + fi + KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" +fi + +DESCRIPTION="Linux dynamic and persistent device naming support (aka userspace devfs)" +HOMEPAGE="http://www.freedesktop.org/wiki/Software/systemd" + +LICENSE="LGPL-2.1 MIT GPL-2" +SLOT="0" +IUSE="acl doc gudev introspection +kmod selinux static-libs" + +RESTRICT="test" + +COMMON_DEPEND=">=sys-apps/util-linux-2.20 + acl? ( sys-apps/acl ) + gudev? ( >=dev-libs/glib-2.34.3[${MULTILIB_USEDEP}] ) + introspection? ( >=dev-libs/gobject-introspection-1.38 ) + kmod? ( >=sys-apps/kmod-16 ) + selinux? ( >=sys-libs/libselinux-2.1.9 ) + != -r4 to skip some parallel build issues +DEPEND="${COMMON_DEPEND} + dev-util/gperf + >=sys-apps/coreutils-8.16 + sys-libs/libcap + virtual/os-headers + virtual/pkgconfig + >=sys-devel/make-3.82-r4 + >=sys-kernel/linux-headers-3.9 + doc? ( >=dev-util/gtk-doc-1.18 )" +# Try with `emerge -C docbook-xml-dtd` to see the build failure without DTDs +if [[ ${PV} = 9999* ]]; then + DEPEND="${DEPEND} + app-text/docbook-xml-dtd:4.2 + app-text/docbook-xml-dtd:4.5 + app-text/docbook-xsl-stylesheets + dev-libs/libxslt" +fi +RDEPEND="${COMMON_DEPEND} + ! "${T}"/40-gentoo.rules + # Gentoo specific floppy and usb groups + SUBSYSTEM=="block", KERNEL=="fd[0-9]", GROUP="floppy" + SUBSYSTEM=="usb", ENV{DEVTYPE}=="usb_device", GROUP="usb" + EOF + + # change rules back to group uucp instead of dialout for now wrt #454556 + sed -i -e 's/GROUP="dialout"/GROUP="uucp"/' rules/*.rules || die + + # apply user patches + epatch_user + + if [[ ! -e configure ]]; then + if use doc; then + gtkdocize --docdir docs || die "gtkdocize failed" + else + echo 'EXTRA_DIST =' > docs/gtk-doc.make + fi + eautoreconf + else + check_default_rules + elibtoolize + fi + + # Restore possibility of running --enable-static wrt #472608 + sed -i \ + -e '/--enable-static is not supported by systemd/s:as_fn_error:echo:' \ + configure || die + + if ! use elibc_glibc; then #443030 + echo '#define secure_getenv(x) NULL' >> config.h.in + sed -i -e '/error.*secure_getenv/s:.*:#define secure_getenv(x) NULL:' src/shared/missing.h || die + fi + rm src/journal/audit_type-to-name.h src/udev/keyboard-keys-from-name.gperf \ + || die +} + +multilib_src_configure() { + tc-export CC #463846 + export cc_cv_CFLAGS__flto=no #502950 + + # Keep sorted by ./configure --help and only pass --disable flags + # when *required* to avoid external deps or unnecessary compile + local econf_args + econf_args=( + ac_cv_search_cap_init= + --libdir=/usr/$(get_libdir) + --docdir=/usr/share/doc/${PF} + $(multilib_native_use_enable static-libs static) + --disable-nls + $(multilib_native_use_enable doc gtk-doc) + $(multilib_native_use_enable introspection) + --disable-python-devel + --disable-dbus + $(multilib_native_use_enable kmod) + --disable-xkbcommon + --disable-seccomp + $(multilib_native_use_enable selinux) + --disable-xz + --disable-lz4 + --disable-pam + $(multilib_native_use_enable acl) + --disable-gcrypt + --disable-audit + --disable-libcryptsetup + --disable-qrencode + --disable-microhttpd + --disable-gnutls + --disable-libcurl + --disable-libidn + --disable-quotacheck + --disable-logind + --disable-polkit + --disable-terminal + --disable-myhostname + $(use_enable gudev) + $(multilib_is_native_abi || echo "--disable-manpages") + --enable-split-usr + --with-html-dir=/usr/share/doc/${PF}/html + --without-python + --with-bashcompletiondir="$(get_bashcompdir)" + --with-rootprefix= + $(multilib_is_native_abi && echo "--with-rootlibdir=/$(get_libdir)") + ) + + if ! multilib_is_native_abi; then + econf_args+=( + MOUNT_{CFLAGS,LIBS}=' ' + ) + fi + + # Use pregenerated copies when possible wrt #480924 + [[ ${PV} = 9999* ]] || econf_args+=( --disable-manpages ) + + ECONF_SOURCE=${S} econf "${econf_args[@]}" +} + +multilib_src_compile() { + echo 'BUILT_SOURCES: $(BUILT_SOURCES)' > "${T}"/Makefile.extra + emake -f Makefile -f "${T}"/Makefile.extra BUILT_SOURCES + + # Most of the parallel build problems were solved by >=sys-devel/make-3.82-r4, + # but not everything -- separate building of the binaries as a workaround, + # which will force internal libraries required for the helpers to be built + # early enough, like eg. libsystemd-shared.la + if multilib_is_native_abi; then + local lib_targets=( libudev.la ) + use gudev && lib_targets+=( libgudev-1.0.la ) + emake "${lib_targets[@]}" + + local exec_targets=( + systemd-udevd + udevadm + ) + emake "${exec_targets[@]}" + + local helper_targets=( + ata_id + cdrom_id + collect + scsi_id + v4l_id + accelerometer + mtd_probe + ) + emake "${helper_targets[@]}" + + if [[ ${PV} = 9999* ]]; then + local man_targets=( + man/udev.conf.5 + man/systemd.link.5 + man/udev.7 + man/systemd-udevd.service.8 + man/udevadm.8 + ) + emake "${man_targets[@]}" + fi + + if use doc; then + emake -C docs/libudev + use gudev && emake -C docs/gudev + fi + else + local lib_targets=( libudev.la ) + use gudev && lib_targets+=( libgudev-1.0.la ) + emake "${lib_targets[@]}" + fi +} + +multilib_src_install() { + if multilib_is_native_abi; then + local lib_LTLIBRARIES="libudev.la" \ + pkgconfiglib_DATA="src/libudev/libudev.pc" + + local targets=( + install-libLTLIBRARIES + install-includeHEADERS + install-libgudev_includeHEADERS + install-rootbinPROGRAMS + install-rootlibexecPROGRAMS + install-udevlibexecPROGRAMS + install-dist_udevconfDATA + install-dist_udevrulesDATA + install-girDATA + install-pkgconfiglibDATA + install-typelibsDATA + install-dist_docDATA + libudev-install-hook + install-directories-hook + install-dist_bashcompletionDATA + install-dist_networkDATA + ) + + if use gudev; then + lib_LTLIBRARIES+=" libgudev-1.0.la" + pkgconfiglib_DATA+=" src/gudev/gudev-1.0.pc" + fi + + # add final values of variables: + targets+=( + rootlibexec_PROGRAMS=systemd-udevd + rootbin_PROGRAMS=udevadm + lib_LTLIBRARIES="${lib_LTLIBRARIES}" + pkgconfiglib_DATA="${pkgconfiglib_DATA}" + INSTALL_DIRS='$(sysconfdir)/udev/rules.d \ + $(sysconfdir)/udev/hwdb.d \ + $(sysconfdir)/systemd/network' + dist_bashcompletion_DATA="shell-completion/bash/udevadm" + dist_network_DATA="network/99-default.link" + ) + emake -j1 DESTDIR="${D}" "${targets[@]}" + + if use doc; then + emake -C docs/libudev DESTDIR="${D}" install + use gudev && emake -C docs/gudev DESTDIR="${D}" install + fi + + if [[ ${PV} = 9999* ]]; then + doman man/{udev.conf.5,systemd.link.5,udev.7,systemd-udevd.service.8,udevadm.8} + else + doman "${S}"/man/{udev.conf.5,systemd.link.5,udev.7,systemd-udevd.service.8,udevadm.8} + fi + else + local lib_LTLIBRARIES="libudev.la" \ + pkgconfiglib_DATA="src/libudev/libudev.pc" \ + include_HEADERS="src/libudev/libudev.h" + + local targets=( + install-libLTLIBRARIES + install-includeHEADERS + install-pkgconfiglibDATA + ) + + if use gudev; then + lib_LTLIBRARIES+=" libgudev-1.0.la" + pkgconfiglib_DATA+=" src/gudev/gudev-1.0.pc" + fi + + targets+=( + lib_LTLIBRARIES="${lib_LTLIBRARIES}" + pkgconfiglib_DATA="${pkgconfiglib_DATA}" + include_HEADERS="${include_HEADERS}" + ) + emake -j1 DESTDIR="${D}" "${targets[@]}" + fi +} + +multilib_src_install_all() { + dodoc TODO + + prune_libtool_files --all + rm -f \ + "${D}"/lib/udev/rules.d/99-systemd.rules \ + "${D}"/usr/share/doc/${PF}/{LICENSE.*,GVARIANT-SERIALIZATION,DIFFERENCES,PORTING-DBUS1,sd-shutdown.h} + + # see src_prepare() for content of 40-gentoo.rules + insinto /lib/udev/rules.d + doins "${T}"/40-gentoo.rules + + # maintainer note: by not letting the upstream build-sys create the .so + # link, you also avoid a parallel make problem + mv "${D}"/usr/share/man/man8/systemd-udevd{.service,}.8 + + if ! [[ ${PV} = 9999* ]]; then + insinto /usr/share/doc/${PF}/html/gudev + doins "${S}"/docs/gudev/html/* + + insinto /usr/share/doc/${PF}/html/libudev + doins "${S}"/docs/libudev/html/* + fi +} + +pkg_preinst() { + local htmldir + for htmldir in gudev libudev; do + if [[ -d ${ROOT%/}/usr/share/gtk-doc/html/${htmldir} ]]; then + rm -rf "${ROOT%/}"/usr/share/gtk-doc/html/${htmldir} + fi + if [[ -d ${D}/usr/share/doc/${PF}/html/${htmldir} ]]; then + dosym ../../doc/${PF}/html/${htmldir} \ + /usr/share/gtk-doc/html/${htmldir} + fi + done +} + +pkg_postinst() { + mkdir -p "${ROOT%/}"/run + + # "losetup -f" is confused if there is an empty /dev/loop/, Bug #338766 + # So try to remove it here (will only work if empty). + rmdir "${ROOT%/}"/dev/loop 2>/dev/null + if [[ -d ${ROOT%/}/dev/loop ]]; then + ewarn "Please make sure your remove /dev/loop," + ewarn "else losetup may be confused when looking for unused devices." + fi + + local fstab="${ROOT%/}"/etc/fstab dev path fstype rest + while read -r dev path fstype rest; do + if [[ ${path} == /dev && ${fstype} != devtmpfs ]]; then + ewarn "You need to edit your /dev line in ${fstab} to have devtmpfs" + ewarn "filesystem. Otherwise udev won't be able to boot." + ewarn "See, http://bugs.gentoo.org/453186" + fi + done < "${fstab}" + + if [[ -d ${ROOT%/}/usr/lib/udev ]]; then + ewarn + ewarn "Please re-emerge all packages on your system which install" + ewarn "rules and helpers in /usr/lib/udev. They should now be in" + ewarn "/lib/udev." + ewarn + ewarn "One way to do this is to run the following command:" + ewarn "emerge -av1 \$(qfile -q -S -C /usr/lib/udev)" + ewarn "Note that qfile can be found in app-portage/portage-utils" + fi + + local old_cd_rules="${ROOT%/}"/etc/udev/rules.d/70-persistent-cd.rules + local old_net_rules="${ROOT%/}"/etc/udev/rules.d/70-persistent-net.rules + for old_rules in "${old_cd_rules}" "${old_net_rules}"; do + if [[ -f ${old_rules} ]]; then + ewarn + ewarn "File ${old_rules} is from old udev installation but if you still use it," + ewarn "rename it to something else starting with 70- to silence this deprecation" + ewarn "warning." + fi + done + + elog + elog "Starting from version >= 197 the new predictable network interface names are" + elog "used by default, see:" + elog "http://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames" + elog "http://cgit.freedesktop.org/systemd/systemd/tree/src/udev/udev-builtin-net_id.c" + elog + elog "Example command to get the information for the new interface name before booting" + elog "(replace with, for example, eth0):" + elog "# udevadm test-builtin net_id /sys/class/net/ 2> /dev/null" + elog + elog "You can use either kernel parameter \"net.ifnames=0\", create empty" + elog "file /etc/systemd/network/99-default.link, or symlink it to /dev/null" + elog "to disable the feature." + + if has_version 'sys-apps/biosdevname'; then + ewarn + ewarn "You can replace the functionality of sys-apps/biosdevname which has been" + ewarn "detected to be installed with the new predictable network interface names." + fi + + ewarn + ewarn "You need to restart udev as soon as possible to make the upgrade go" + ewarn "into effect." + ewarn "The method you use to do this depends on your init system." + if has_version 'sys-apps/openrc'; then + ewarn "For sys-apps/openrc users it is:" + ewarn "# /etc/init.d/udev --nodeps restart" + fi + + elog + elog "For more information on udev on Gentoo, upgrading, writing udev rules, and" + elog "fixing known issues visit:" + elog "http://wiki.gentoo.org/wiki/Udev" + elog "http://wiki.gentoo.org/wiki/Udev/upgrade" + + # If user has disabled 80-net-name-slot.rules using a empty file or a symlink to /dev/null, + # do the same for 80-net-setup-link.rules to keep the old behavior + local net_move=no + local net_name_slot_sym=no + local net_rules_path="${ROOT%/}"/etc/udev/rules.d + local net_name_slot="${net_rules_path}"/80-net-name-slot.rules + local net_setup_link="${net_rules_path}"/80-net-setup-link.rules + if [[ ! -e ${net_setup_link} ]]; then + [[ -f ${net_name_slot} && $(sed -e "/^#/d" -e "/^\W*$/d" ${net_name_slot} | wc -l) == 0 ]] && net_move=yes + if [[ -L ${net_name_slot} && $(readlink ${net_name_slot}) == /dev/null ]]; then + net_move=yes + net_name_slot_sym=yes + fi + fi + if [[ ${net_move} == yes ]]; then + ebegin "Copying ${net_name_slot} to ${net_setup_link}" + + if [[ ${net_name_slot_sym} == yes ]]; then + ln -nfs /dev/null "${net_setup_link}" + else + cp "${net_name_slot}" "${net_setup_link}" + fi + eend $? + fi + + # http://cgit.freedesktop.org/systemd/systemd/commit/rules/50-udev-default.rules?id=3dff3e00e044e2d53c76fa842b9a4759d4a50e69 + # http://bugs.gentoo.org/246847 + # http://bugs.gentoo.org/514174 + enewgroup input + + # Update hwdb database in case the format is changed by udev version. + if has_version 'sys-apps/hwids[udev]'; then + udevadm hwdb --update --root="${ROOT%/}" + # Only reload when we are not upgrading to avoid potential race w/ incompatible hwdb.bin and the running udevd + # http://cgit.freedesktop.org/systemd/systemd/commit/?id=1fab57c209035f7e66198343074e9cee06718bda + [[ -z ${REPLACING_VERSIONS} ]] && udev_reload + fi +} diff --git a/virtual/perl-ExtUtils-MakeMaker/perl-ExtUtils-MakeMaker-6.660.0-r1.ebuild b/virtual/perl-ExtUtils-MakeMaker/perl-ExtUtils-MakeMaker-6.660.0-r1.ebuild deleted file mode 100644 index b8a5c407925b..000000000000 --- a/virtual/perl-ExtUtils-MakeMaker/perl-ExtUtils-MakeMaker-6.660.0-r1.ebuild +++ /dev/null @@ -1,20 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/virtual/perl-ExtUtils-MakeMaker/perl-ExtUtils-MakeMaker-6.660.0-r1.ebuild,v 1.12 2014/10/18 19:29:48 vapier Exp $ - -EAPI=5 - -DESCRIPTION="Virtual for ${PN#perl-}" -HOMEPAGE="" -SRC_URI="" - -LICENSE="" -SLOT="0" -KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="" - -RDEPEND=" - || ( =dev-lang/perl-5.18* ~perl-core/${PN#perl-}-${PV} ) - !perl-core/${PN#perl-}-${PV}-r999 -" diff --git a/virtual/perl-ExtUtils-MakeMaker/perl-ExtUtils-MakeMaker-6.820.0.ebuild b/virtual/perl-ExtUtils-MakeMaker/perl-ExtUtils-MakeMaker-7.40.100_rc.ebuild similarity index 66% rename from virtual/perl-ExtUtils-MakeMaker/perl-ExtUtils-MakeMaker-6.820.0.ebuild rename to virtual/perl-ExtUtils-MakeMaker/perl-ExtUtils-MakeMaker-7.40.100_rc.ebuild index 03892b506e51..be7ed96185a7 100644 --- a/virtual/perl-ExtUtils-MakeMaker/perl-ExtUtils-MakeMaker-6.820.0.ebuild +++ b/virtual/perl-ExtUtils-MakeMaker/perl-ExtUtils-MakeMaker-7.40.100_rc.ebuild @@ -1,6 +1,8 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/virtual/perl-ExtUtils-MakeMaker/perl-ExtUtils-MakeMaker-6.820.0.ebuild,v 1.3 2014/10/18 19:29:24 vapier Exp $ +# $Header: /var/cvsroot/gentoo-x86/virtual/perl-ExtUtils-MakeMaker/perl-ExtUtils-MakeMaker-7.40.100_rc.ebuild,v 1.1 2015/06/05 20:18:51 dilfridge Exp $ + +EAPI=5 DESCRIPTION="Virtual for ${PN#perl-}" HOMEPAGE="" @@ -11,4 +13,8 @@ SLOT="0" KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="" -RDEPEND="~perl-core/${PN#perl-}-${PV}" +RDEPEND=" + || ( =dev-lang/perl-5.22* ~perl-core/${PN#perl-}-${PV} ) + !perl-core/${PN#perl-}-${PV}-r999 +" diff --git a/virtual/perl-ExtUtils-Manifest/perl-ExtUtils-Manifest-1.630.0-r1.ebuild b/virtual/perl-ExtUtils-Manifest/perl-ExtUtils-Manifest-1.630.0-r2.ebuild similarity index 74% rename from virtual/perl-ExtUtils-Manifest/perl-ExtUtils-Manifest-1.630.0-r1.ebuild rename to virtual/perl-ExtUtils-Manifest/perl-ExtUtils-Manifest-1.630.0-r2.ebuild index df003c7d0a6d..825daa37beb1 100644 --- a/virtual/perl-ExtUtils-Manifest/perl-ExtUtils-Manifest-1.630.0-r1.ebuild +++ b/virtual/perl-ExtUtils-Manifest/perl-ExtUtils-Manifest-1.630.0-r2.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/virtual/perl-ExtUtils-Manifest/perl-ExtUtils-Manifest-1.630.0-r1.ebuild,v 1.14 2014/12/02 20:13:57 dilfridge Exp $ +# $Header: /var/cvsroot/gentoo-x86/virtual/perl-ExtUtils-Manifest/perl-ExtUtils-Manifest-1.630.0-r2.ebuild,v 1.1 2015/06/05 20:22:45 dilfridge Exp $ EAPI=5 @@ -14,7 +14,7 @@ KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 IUSE="" RDEPEND=" - || ( =dev-lang/perl-5.20* =dev-lang/perl-5.18* ~perl-core/${PN#perl-}-${PV} ) + || ( =dev-lang/perl-5.20* ~perl-core/${PN#perl-}-${PV} ) !perl-core/${PN#perl-}-${PV}-r999 " diff --git a/virtual/perl-ExtUtils-Manifest/perl-ExtUtils-Manifest-1.700.0.ebuild b/virtual/perl-ExtUtils-Manifest/perl-ExtUtils-Manifest-1.700.0-r1.ebuild similarity index 73% rename from virtual/perl-ExtUtils-Manifest/perl-ExtUtils-Manifest-1.700.0.ebuild rename to virtual/perl-ExtUtils-Manifest/perl-ExtUtils-Manifest-1.700.0-r1.ebuild index 270fec144a34..968c184c4a6d 100644 --- a/virtual/perl-ExtUtils-Manifest/perl-ExtUtils-Manifest-1.700.0.ebuild +++ b/virtual/perl-ExtUtils-Manifest/perl-ExtUtils-Manifest-1.700.0-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/virtual/perl-ExtUtils-Manifest/perl-ExtUtils-Manifest-1.700.0.ebuild,v 1.1 2015/02/27 23:37:36 dilfridge Exp $ +# $Header: /var/cvsroot/gentoo-x86/virtual/perl-ExtUtils-Manifest/perl-ExtUtils-Manifest-1.700.0-r1.ebuild,v 1.1 2015/06/05 20:22:45 dilfridge Exp $ EAPI=5 @@ -14,5 +14,7 @@ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~s IUSE="" RDEPEND=" - ~perl-core/${PN#perl-}-${PV} + || ( =dev-lang/perl-5.22* ~perl-core/${PN#perl-}-${PV} ) + !perl-core/${PN#perl-}-${PV}-r999 " diff --git a/virtual/perl-ExtUtils-ParseXS/perl-ExtUtils-ParseXS-3.180.0-r2.ebuild b/virtual/perl-ExtUtils-ParseXS/perl-ExtUtils-ParseXS-3.180.0-r2.ebuild deleted file mode 100644 index a110615f0622..000000000000 --- a/virtual/perl-ExtUtils-ParseXS/perl-ExtUtils-ParseXS-3.180.0-r2.ebuild +++ /dev/null @@ -1,20 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/virtual/perl-ExtUtils-ParseXS/perl-ExtUtils-ParseXS-3.180.0-r2.ebuild,v 1.1 2014/07/19 16:22:21 dilfridge Exp $ - -EAPI=5 - -DESCRIPTION="Virtual for ${PN#perl-}" -HOMEPAGE="" -SRC_URI="" - -LICENSE="" -SLOT="0" -KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="" - -RDEPEND=" - || ( =dev-lang/perl-5.18* ~perl-core/${PN#perl-}-${PV} ) - !perl-core/${PN#perl-}-${PV}-r999 -" diff --git a/virtual/perl-ExtUtils-ParseXS/perl-ExtUtils-ParseXS-3.220.0.ebuild b/virtual/perl-ExtUtils-ParseXS/perl-ExtUtils-ParseXS-3.280.0.ebuild similarity index 66% rename from virtual/perl-ExtUtils-ParseXS/perl-ExtUtils-ParseXS-3.220.0.ebuild rename to virtual/perl-ExtUtils-ParseXS/perl-ExtUtils-ParseXS-3.280.0.ebuild index 5281392c23e1..965ba7b8f1f6 100644 --- a/virtual/perl-ExtUtils-ParseXS/perl-ExtUtils-ParseXS-3.220.0.ebuild +++ b/virtual/perl-ExtUtils-ParseXS/perl-ExtUtils-ParseXS-3.280.0.ebuild @@ -1,6 +1,8 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/virtual/perl-ExtUtils-ParseXS/perl-ExtUtils-ParseXS-3.220.0.ebuild,v 1.2 2014/01/20 21:01:06 vapier Exp $ +# $Header: /var/cvsroot/gentoo-x86/virtual/perl-ExtUtils-ParseXS/perl-ExtUtils-ParseXS-3.280.0.ebuild,v 1.1 2015/06/05 20:34:06 dilfridge Exp $ + +EAPI=5 DESCRIPTION="Virtual for ${PN#perl-}" HOMEPAGE="" @@ -11,4 +13,8 @@ SLOT="0" KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="" -RDEPEND="~perl-core/${PN#perl-}-${PV}" +RDEPEND=" + || ( =dev-lang/perl-5.22* ~perl-core/${PN#perl-}-${PV} ) + !perl-core/${PN#perl-}-${PV}-r999 +" diff --git a/virtual/perl-File-Path/perl-File-Path-2.90.0-r2.ebuild b/virtual/perl-File-Path/perl-File-Path-2.90.0-r3.ebuild similarity index 77% rename from virtual/perl-File-Path/perl-File-Path-2.90.0-r2.ebuild rename to virtual/perl-File-Path/perl-File-Path-2.90.0-r3.ebuild index 241bd67af546..87262abf3854 100644 --- a/virtual/perl-File-Path/perl-File-Path-2.90.0-r2.ebuild +++ b/virtual/perl-File-Path/perl-File-Path-2.90.0-r3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/virtual/perl-File-Path/perl-File-Path-2.90.0-r2.ebuild,v 1.12 2015/04/11 17:50:52 zlogene Exp $ +# $Header: /var/cvsroot/gentoo-x86/virtual/perl-File-Path/perl-File-Path-2.90.0-r3.ebuild,v 1.1 2015/06/05 23:06:19 dilfridge Exp $ EAPI=5 @@ -14,7 +14,7 @@ KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~ IUSE="" RDEPEND=" - || ( =dev-lang/perl-5.20* =dev-lang/perl-5.18* ~perl-core/${PN#perl-}-${PV} ) + || ( =dev-lang/perl-5.22* =dev-lang/perl-5.20* ~perl-core/${PN#perl-}-${PV} ) !perl-core/${PN#perl-}-${PV}-r999 " diff --git a/virtual/perl-File-Spec/perl-File-Spec-3.400.0-r2.ebuild b/virtual/perl-File-Spec/perl-File-Spec-3.400.0-r2.ebuild deleted file mode 100644 index 4463223808dc..000000000000 --- a/virtual/perl-File-Spec/perl-File-Spec-3.400.0-r2.ebuild +++ /dev/null @@ -1,20 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/virtual/perl-File-Spec/perl-File-Spec-3.400.0-r2.ebuild,v 1.2 2015/04/05 16:53:44 vapier Exp $ - -EAPI=5 - -DESCRIPTION="Virtual for ${PN#perl-}" -HOMEPAGE="" -SRC_URI="" - -LICENSE="" -SLOT="0" -KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="" - -RDEPEND=" - || ( =dev-lang/perl-5.18* ~perl-core/${PN#perl-}-${PV} ) - !perl-core/${PN#perl-}-${PV}-r999 -" diff --git a/virtual/perl-File-Spec/perl-File-Spec-3.480.0.ebuild b/virtual/perl-File-Spec/perl-File-Spec-3.480.0.ebuild deleted file mode 100644 index 00a3aeec00dc..000000000000 --- a/virtual/perl-File-Spec/perl-File-Spec-3.480.0.ebuild +++ /dev/null @@ -1,20 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/virtual/perl-File-Spec/perl-File-Spec-3.480.0.ebuild,v 1.11 2015/04/04 23:25:29 vapier Exp $ - -EAPI=5 - -DESCRIPTION="Virtual for ${PN#perl-}" -HOMEPAGE="" -SRC_URI="" - -LICENSE="" -SLOT="0" -KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="" - -RDEPEND=" - || ( =dev-lang/perl-5.20.1* ~perl-core/${PN#perl-}-${PV} ) - !perl-core/${PN#perl-}-${PV}-r999 -" diff --git a/virtual/perl-File-Spec/perl-File-Spec-3.560.0.ebuild b/virtual/perl-File-Spec/perl-File-Spec-3.560.0.ebuild new file mode 100644 index 000000000000..7f3bf9e8fbec --- /dev/null +++ b/virtual/perl-File-Spec/perl-File-Spec-3.560.0.ebuild @@ -0,0 +1,20 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/virtual/perl-File-Spec/perl-File-Spec-3.560.0.ebuild,v 1.1 2015/06/05 23:10:13 dilfridge Exp $ + +EAPI=5 + +DESCRIPTION="Virtual for ${PN#perl-}" +HOMEPAGE="" +SRC_URI="" + +LICENSE="" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +IUSE="" + +RDEPEND=" + || ( =dev-lang/perl-5.22* ~perl-core/${PN#perl-}-${PV} ) + !perl-core/${PN#perl-}-${PV}-r999 +" diff --git a/virtual/perl-File-Temp/perl-File-Temp-0.230.0-r1.ebuild b/virtual/perl-File-Temp/perl-File-Temp-0.230.0-r1.ebuild deleted file mode 100644 index 5c579338b033..000000000000 --- a/virtual/perl-File-Temp/perl-File-Temp-0.230.0-r1.ebuild +++ /dev/null @@ -1,20 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/virtual/perl-File-Temp/perl-File-Temp-0.230.0-r1.ebuild,v 1.12 2014/10/22 19:15:28 maekke Exp $ - -EAPI=5 - -DESCRIPTION="Virtual for ${PN#perl-}" -HOMEPAGE="" -SRC_URI="" - -LICENSE="" -SLOT="0" -KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" - -IUSE="" -RDEPEND=" - ~perl-core/${PN#perl-}-${PV} -" - -# this is the Perl 5.18 version but we need the sec patch diff --git a/virtual/perl-File-Temp/perl-File-Temp-0.230.400-r2.ebuild b/virtual/perl-File-Temp/perl-File-Temp-0.230.400-r3.ebuild similarity index 79% rename from virtual/perl-File-Temp/perl-File-Temp-0.230.400-r2.ebuild rename to virtual/perl-File-Temp/perl-File-Temp-0.230.400-r3.ebuild index 746123b763dd..3bea08b50b8d 100644 --- a/virtual/perl-File-Temp/perl-File-Temp-0.230.400-r2.ebuild +++ b/virtual/perl-File-Temp/perl-File-Temp-0.230.400-r3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/virtual/perl-File-Temp/perl-File-Temp-0.230.400-r2.ebuild,v 1.11 2015/03/21 17:13:23 vapier Exp $ +# $Header: /var/cvsroot/gentoo-x86/virtual/perl-File-Temp/perl-File-Temp-0.230.400-r3.ebuild,v 1.1 2015/06/05 23:13:48 dilfridge Exp $ EAPI=5 @@ -18,4 +18,4 @@ RDEPEND=" !=perl-core/File-Temp-0.230.400 " -# this is the Perl 5.20 version but we need the security patch +# this is the dev-lang/perl-5.20 and dev-lang/perl-5.22 version but we need the security patch diff --git a/virtual/perl-Filter-Simple/perl-Filter-Simple-0.890.0-r1.ebuild b/virtual/perl-Filter-Simple/perl-Filter-Simple-0.920.0.ebuild similarity index 58% rename from virtual/perl-Filter-Simple/perl-Filter-Simple-0.890.0-r1.ebuild rename to virtual/perl-Filter-Simple/perl-Filter-Simple-0.920.0.ebuild index f4151d1ee9d9..c6107d104b70 100644 --- a/virtual/perl-Filter-Simple/perl-Filter-Simple-0.890.0-r1.ebuild +++ b/virtual/perl-Filter-Simple/perl-Filter-Simple-0.920.0.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/virtual/perl-Filter-Simple/perl-Filter-Simple-0.890.0-r1.ebuild,v 1.9 2014/09/23 09:57:30 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/virtual/perl-Filter-Simple/perl-Filter-Simple-0.920.0.ebuild,v 1.1 2015/06/05 23:18:29 dilfridge Exp $ EAPI=5 @@ -10,12 +10,12 @@ SRC_URI="" LICENSE="" SLOT="0" -KEYWORDS="alpha amd64 hppa ia64 ppc ppc64 sparc x86" +KEYWORDS="~alpha ~amd64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86" IUSE="" DEPEND="" RDEPEND=" - || ( =dev-lang/perl-5.18* ~perl-core/${PN#perl-}-${PV} ) + || ( =dev-lang/perl-5.22* ~perl-core/${PN#perl-}-${PV} ) !perl-core/${PN#perl-}-${PV}-r999 " diff --git a/x11-libs/gtksourceview/gtksourceview-2.10.5-r3.ebuild b/x11-libs/gtksourceview/gtksourceview-2.10.5-r3.ebuild new file mode 100644 index 000000000000..72b82613086c --- /dev/null +++ b/x11-libs/gtksourceview/gtksourceview-2.10.5-r3.ebuild @@ -0,0 +1,61 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/x11-libs/gtksourceview/gtksourceview-2.10.5-r3.ebuild,v 1.1 2015/06/06 12:59:24 pacho Exp $ + +EAPI="5" +GCONF_DEBUG="no" +GNOME2_LA_PUNT="yes" +GNOME_TARBALL_SUFFIX="bz2" + +inherit eutils gnome2 virtualx + +DESCRIPTION="A text widget implementing syntax highlighting and other features" +HOMEPAGE="http://www.gnome.org/" + +LICENSE="GPL-2+ LGPL-2.1+" +SLOT="2.0" +KEYWORDS="~alpha ~amd64 ~arm ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x86-solaris" +IUSE="" + +RDEPEND=" + >=x11-libs/gtk+-2.12:2 + >=dev-libs/libxml2-2.5:2 + >=dev-libs/glib-2.14:2 + kernel_Darwin? ( x11-libs/ige-mac-integration ) +" +DEPEND="${RDEPEND} + dev-util/gtk-doc-am + >=dev-util/intltool-0.40 + >=sys-devel/gettext-0.17 + virtual/pkgconfig +" + +src_prepare() { + DOCS="AUTHORS ChangeLog HACKING MAINTAINERS NEWS README" + + # Skip broken test until upstream bug #621383 is solved + sed -i -e "/guess-language/d" tests/test-languagemanager.c || die + + # The same for another broken test, upstream bug #631214 + sed -i -e "/get-language/d" tests/test-languagemanager.c || die + + # Patch from 3.x for bug #394925 + epatch "${FILESDIR}/${P}-G_CONST_RETURN.patch" + + gnome2_src_prepare +} + +src_configure() { + gnome2_src_configure --disable-glade-catalog +} + +src_test() { + Xemake check +} + +src_install() { + gnome2_src_install + + insinto /usr/share/${PN}-2.0/language-specs + doins "${FILESDIR}"/2.0/gentoo.lang +} diff --git a/x11-libs/mx/mx-1.4.7-r2.ebuild b/x11-libs/mx/mx-1.4.7-r2.ebuild new file mode 100644 index 000000000000..9056643dab9f --- /dev/null +++ b/x11-libs/mx/mx-1.4.7-r2.ebuild @@ -0,0 +1,57 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/x11-libs/mx/mx-1.4.7-r2.ebuild,v 1.1 2015/06/06 13:04:15 pacho Exp $ + +EAPI=5 +GCONF_DEBUG="yes" + +inherit gnome2 eutils + +DESCRIPTION="A widget toolkit using Clutter" +HOMEPAGE="http://clutter-project.org/" +SRC_URI="mirror://github/clutter-project/${PN}/${P}.tar.xz" + +LICENSE="LGPL-2.1" +SLOT="1.0" +KEYWORDS="~alpha ~amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc ~x86" +IUSE="dbus +gtk +introspection startup-notification" + +RDEPEND=" + >=dev-libs/glib-2.28.0:2 + >=media-libs/clutter-1.7.91:1.0 + media-libs/cogl:= + >=x11-apps/xrandr-1.2.0 + + x11-libs/gdk-pixbuf:2[introspection?] + + dbus? ( >=dev-libs/dbus-glib-0.82 ) + gtk? ( >=x11-libs/gtk+-2.20:2[introspection?] ) + introspection? ( >=dev-libs/gobject-introspection-0.6.4:= ) + startup-notification? ( >=x11-libs/startup-notification-0.9 ) +" +DEPEND="${RDEPEND} + >=dev-util/gtk-doc-am-1.14 + >=dev-util/intltool-0.35.0 + sys-devel/gettext + virtual/pkgconfig +" + +src_prepare() { + # Tests are interactive, no use for us + sed -e 's/^\(SUBDIRS .*\)tests\(.*\)/\1 \2/g' \ + -i Makefile.am -i Makefile.in || die + # In 1.4.8 + epatch "${FILESDIR}/${P}-gl-types.patch" + + gnome2_src_prepare +} + +src_configure() { + gnome2_src_configure \ + --with-winsys=x11 \ + --without-glade \ + $(use_enable gtk gtk-widgets) \ + $(use_enable introspection) \ + $(use_with dbus) \ + $(use_with startup-notification) +} diff --git a/x11-misc/xtscal/Manifest b/x11-misc/xtscal/Manifest index 9de1957384b7..9d08e6a21b3f 100644 --- a/x11-misc/xtscal/Manifest +++ b/x11-misc/xtscal/Manifest @@ -1,2 +1,3 @@ -DIST xtscal-0.6.3-patches-0.1.tar.bz2 6142 SHA256 b1cd33ec1bf9fea9d6035bf849f28ebb90d734c4d7ce8d1bc3ddc358d0325b96 -DIST xtscal-0.6.3.tar.bz2 80155 SHA256 27b9dc2203de9b1706ca39fa6ca80ecab8807909ec901c4a345b8e41178800a1 +DIST xtscal-0.6.3-patches-0.1.tar.bz2 6142 SHA256 b1cd33ec1bf9fea9d6035bf849f28ebb90d734c4d7ce8d1bc3ddc358d0325b96 SHA512 cd5f83d7e9dcb0f0552a0a9edea58f00abfaa0af8fcc84e416715675d07d5130afcb8cda2b7266a746189c1dce0fa886d7d4945ff3134066fd493b821ae56fe3 WHIRLPOOL a6e4e96ba3a32ab8bce93e85cc974cf4c91531d10924c98c89a87aab37b6709ad99130ab67df35f5091e8e5906e5c6367ca11f01efde4e1f249714e4a642d55e +DIST xtscal-0.6.3-patches-0.2.tar.bz2 6152 SHA256 a2c421e48b8d43dc2a5461f26a22ce43b5ed40df1053efce8f85f4cda13f971c SHA512 ee2285b380e62e661c1765658dc8fe970b7bc970b15b0bc257d7dec40391bc3ddeae74ec083ce0142ea103d4a9711df100f3bd3a486924fd731cf9d8fe3e26ea WHIRLPOOL bacb3d55571dc764e71cc80540d8bce42aa65533fa7fb8ae0c272b7c7bee183dace03f9e21ac67c562cfeef02bcfa693f6d36a737250f4258f74ada545b6b953 +DIST xtscal-0.6.3.tar.bz2 80155 SHA256 27b9dc2203de9b1706ca39fa6ca80ecab8807909ec901c4a345b8e41178800a1 SHA512 f6f0ea5332f707151873e7130d4275d584a77d764b4d79e02602b777a67be4e0c02562a31b0cd988490ab89069fb01e7d589e8cd21838988dfabf7b774d79153 WHIRLPOOL 6a05820fdf0540bc91a525f09959632dadc61074d653305b7bfa75feeeff6f3e80faa177bb4c9903c6f7390cb7713c1e726de99ec9b583a4393c136b78bf7975 diff --git a/x11-misc/xtscal/xtscal-0.6.3-r1.ebuild b/x11-misc/xtscal/xtscal-0.6.3-r1.ebuild new file mode 100644 index 000000000000..d9cbc0ee4d78 --- /dev/null +++ b/x11-misc/xtscal/xtscal-0.6.3-r1.ebuild @@ -0,0 +1,31 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/x11-misc/xtscal/xtscal-0.6.3-r1.ebuild,v 1.1 2015/06/05 14:48:57 chithanh Exp $ + +EAPI=5 + +inherit autotools eutils + +DESCRIPTION="Touchscreen calibration utility" +HOMEPAGE="http://gpe.linuxtogo.org/" +SRC_URI="http://gpe.linuxtogo.org/download/source/${P}.tar.bz2 mirror://gentoo/xtscal-0.6.3-patches-0.2.tar.bz2" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd" +IUSE="" + +RDEPEND="x11-libs/libX11" +DEPEND="${RDEPEND} + x11-libs/libXCalibrate + x11-libs/libXft + x11-proto/xcalibrateproto" + +src_prepare() { + epatch "${WORKDIR}"/patch/*.patch + eautoreconf +} + +src_install() { + dobin xtscal +} diff --git a/x11-misc/xtscal/xtscal-0.6.3.ebuild b/x11-misc/xtscal/xtscal-0.6.3.ebuild index fecbf2d06b84..8e2b6afa2b63 100644 --- a/x11-misc/xtscal/xtscal-0.6.3.ebuild +++ b/x11-misc/xtscal/xtscal-0.6.3.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/x11-misc/xtscal/xtscal-0.6.3.ebuild,v 1.9 2014/11/07 15:01:56 chithanh Exp $ +# $Header: /var/cvsroot/gentoo-x86/x11-misc/xtscal/xtscal-0.6.3.ebuild,v 1.10 2015/06/05 14:48:57 chithanh Exp $ inherit autotools eutils diff --git a/x11-wm/fluxbox/fluxbox-1.3.7-r1.ebuild b/x11-wm/fluxbox/fluxbox-1.3.7-r1.ebuild index 6b4fee91dd24..2fa69c2258df 100644 --- a/x11-wm/fluxbox/fluxbox-1.3.7-r1.ebuild +++ b/x11-wm/fluxbox/fluxbox-1.3.7-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/x11-wm/fluxbox/fluxbox-1.3.7-r1.ebuild,v 1.2 2015/05/08 10:09:25 titanofold Exp $ +# $Header: /var/cvsroot/gentoo-x86/x11-wm/fluxbox/fluxbox-1.3.7-r1.ebuild,v 1.3 2015/06/06 08:25:48 zlg Exp $ EAPI=5 inherit eutils flag-o-matic toolchain-funcs prefix @@ -15,7 +15,7 @@ SRC_URI="mirror://sourceforge/fluxbox/${P}.tar.xz" HOMEPAGE="http://www.fluxbox.org" SLOT="0" LICENSE="MIT" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux" +KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux" RDEPEND=" !!<=x11-misc/fbdesk-1.2.1