diff --git a/app-admin/amazon-ec2-init/amazon-ec2-init-20101127.ebuild b/app-admin/amazon-ec2-init/amazon-ec2-init-20101127.ebuild index 221455c0a456..13cee1879518 100644 --- a/app-admin/amazon-ec2-init/amazon-ec2-init-20101127.ebuild +++ b/app-admin/amazon-ec2-init/amazon-ec2-init-20101127.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/amazon-ec2-init/amazon-ec2-init-20101127.ebuild,v 1.2 2010/12/26 14:29:40 flameeyes Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/amazon-ec2-init/amazon-ec2-init-20101127.ebuild,v 1.3 2014/08/10 01:37:42 patrick Exp $ EAPI="2" -DESCRIPTION="Init script to setup Amazon EC2 instance parameters." +DESCRIPTION="Init script to setup Amazon EC2 instance parameters" HOMEPAGE="http://www.gentoo.org/" SRC_URI="" diff --git a/app-admin/cancd/cancd-0.1.0.ebuild b/app-admin/cancd/cancd-0.1.0.ebuild index 9d7610ec53c5..bd92e843d1fd 100644 --- a/app-admin/cancd/cancd-0.1.0.ebuild +++ b/app-admin/cancd/cancd-0.1.0.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2009 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/cancd/cancd-0.1.0.ebuild,v 1.3 2009/10/11 22:52:49 halcy0n Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/cancd/cancd-0.1.0.ebuild,v 1.4 2014/08/10 01:37:44 patrick Exp $ DESCRIPTION="This is the CA NetConsole Daemon, a daemon to receive output from -the Linux netconsole driver." +the Linux netconsole driver" HOMEPAGE="http://oss.oracle.com/projects/cancd/" SRC_URI="http://oss.oracle.com/projects/cancd/dist/files/source/${P}.tar.gz" LICENSE="GPL-2" diff --git a/app-admin/clog/clog-1.1.0.ebuild b/app-admin/clog/clog-1.1.0.ebuild index ff5d8cca4ea4..6094174de0d0 100644 --- a/app-admin/clog/clog-1.1.0.ebuild +++ b/app-admin/clog/clog-1.1.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/clog/clog-1.1.0.ebuild,v 1.1 2014/04/07 12:07:00 tomwij Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/clog/clog-1.1.0.ebuild,v 1.2 2014/08/10 01:37:43 patrick Exp $ EAPI=5 @@ -10,7 +10,7 @@ EGIT_REPO_URI="https://git.tasktools.org/scm/ut/${PN}.git" inherit cmake-utils bash-completion-r1 -DESCRIPTION="A colorized log tail utility." +DESCRIPTION="A colorized log tail utility" HOMEPAGE="http://tasktools.org/projects/clog.html" [[ ${PV} == *9999* ]] || \ SRC_URI="http://taskwarrior.org/download/${P}.tar.gz" diff --git a/app-admin/diradm/diradm-2.9.3.ebuild b/app-admin/diradm/diradm-2.9.3.ebuild index bba0672c24fd..c9aa127c62ca 100644 --- a/app-admin/diradm/diradm-2.9.3.ebuild +++ b/app-admin/diradm/diradm-2.9.3.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2009 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/diradm/diradm-2.9.3.ebuild,v 1.8 2009/10/11 22:39:52 halcy0n Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/diradm/diradm-2.9.3.ebuild,v 1.9 2014/08/10 01:37:40 patrick Exp $ EAPI="2" inherit eutils -DESCRIPTION="diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP." +DESCRIPTION="diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP" #HOMEPAGE="http://research.iat.sfu.ca/custom-software/diradm/" #SRC_URI="${HOMEPAGE}/${P}.tar.bz2" HOMEPAGE="http://orbis-terrarum.net/~robbat2/" diff --git a/app-admin/diradm/diradm-2.9.5.ebuild b/app-admin/diradm/diradm-2.9.5.ebuild index 1b2888dc5056..007d9e5720c8 100644 --- a/app-admin/diradm/diradm-2.9.5.ebuild +++ b/app-admin/diradm/diradm-2.9.5.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2009 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/diradm/diradm-2.9.5.ebuild,v 1.2 2009/10/11 22:39:52 halcy0n Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/diradm/diradm-2.9.5.ebuild,v 1.3 2014/08/10 01:37:40 patrick Exp $ inherit eutils -DESCRIPTION="diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP." +DESCRIPTION="diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP" #HOMEPAGE="http://research.iat.sfu.ca/custom-software/diradm/" #SRC_URI="${HOMEPAGE}/${P}.tar.bz2" HOMEPAGE="http://orbis-terrarum.net/~robbat2/" diff --git a/app-admin/diradm/diradm-2.9.6.ebuild b/app-admin/diradm/diradm-2.9.6.ebuild index 6900abcd6bc8..f4ab660fd6db 100644 --- a/app-admin/diradm/diradm-2.9.6.ebuild +++ b/app-admin/diradm/diradm-2.9.6.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2009 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/diradm/diradm-2.9.6.ebuild,v 1.3 2009/10/11 22:39:52 halcy0n Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/diradm/diradm-2.9.6.ebuild,v 1.4 2014/08/10 01:37:40 patrick Exp $ EAPI="2" inherit eutils -DESCRIPTION="diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP." +DESCRIPTION="diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP" #HOMEPAGE="http://research.iat.sfu.ca/custom-software/diradm/" #SRC_URI="${HOMEPAGE}/${P}.tar.bz2" HOMEPAGE="http://orbis-terrarum.net/~robbat2/" diff --git a/app-admin/diradm/diradm-2.9.7.1.ebuild b/app-admin/diradm/diradm-2.9.7.1.ebuild index b2a8b19aba1c..1c1cd80a8278 100644 --- a/app-admin/diradm/diradm-2.9.7.1.ebuild +++ b/app-admin/diradm/diradm-2.9.7.1.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/diradm/diradm-2.9.7.1.ebuild,v 1.5 2013/03/27 09:34:05 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/diradm/diradm-2.9.7.1.ebuild,v 1.6 2014/08/10 01:37:40 patrick Exp $ EAPI="2" inherit eutils -DESCRIPTION="diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP." +DESCRIPTION="diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP" #HOMEPAGE="http://research.iat.sfu.ca/custom-software/diradm/" #SRC_URI="${HOMEPAGE}/${P}.tar.bz2" HOMEPAGE="http://orbis-terrarum.net/~robbat2/" diff --git a/app-admin/diradm/diradm-2.9.7.ebuild b/app-admin/diradm/diradm-2.9.7.ebuild index 03744adaad89..f26c73c25017 100644 --- a/app-admin/diradm/diradm-2.9.7.ebuild +++ b/app-admin/diradm/diradm-2.9.7.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/diradm/diradm-2.9.7.ebuild,v 1.5 2012/11/21 10:44:28 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/diradm/diradm-2.9.7.ebuild,v 1.6 2014/08/10 01:37:40 patrick Exp $ EAPI="2" inherit eutils -DESCRIPTION="diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP." +DESCRIPTION="diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP" #HOMEPAGE="http://research.iat.sfu.ca/custom-software/diradm/" #SRC_URI="${HOMEPAGE}/${P}.tar.bz2" HOMEPAGE="http://orbis-terrarum.net/~robbat2/" diff --git a/app-admin/durep/durep-0.9-r4.ebuild b/app-admin/durep/durep-0.9-r4.ebuild index a166105bfb42..e3ea020c3a44 100644 --- a/app-admin/durep/durep-0.9-r4.ebuild +++ b/app-admin/durep/durep-0.9-r4.ebuild @@ -1,11 +1,11 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/durep/durep-0.9-r4.ebuild,v 1.4 2012/12/06 04:29:19 phajdan.jr Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/durep/durep-0.9-r4.ebuild,v 1.5 2014/08/10 01:37:42 patrick Exp $ EAPI=4 inherit eutils -DESCRIPTION="A perl script designed for monitoring disk usage in a more visual way than du." +DESCRIPTION="A perl script designed for monitoring disk usage in a more visual way than du" HOMEPAGE="http://gentoo.org" SRC_URI="http://www.hibernaculum.net/download/${P}.tar.gz" diff --git a/app-admin/ec2-ami-tools/ec2-ami-tools-1.4.0.5-r3.ebuild b/app-admin/ec2-ami-tools/ec2-ami-tools-1.4.0.5-r3.ebuild index bd4b6d05890f..80df5cec2f0a 100644 --- a/app-admin/ec2-ami-tools/ec2-ami-tools-1.4.0.5-r3.ebuild +++ b/app-admin/ec2-ami-tools/ec2-ami-tools-1.4.0.5-r3.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/ec2-ami-tools/ec2-ami-tools-1.4.0.5-r3.ebuild,v 1.1 2013/09/07 14:22:59 tomwij Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/ec2-ami-tools/ec2-ami-tools-1.4.0.5-r3.ebuild,v 1.2 2014/08/10 01:37:43 patrick Exp $ EAPI="5" inherit versionator -DESCRIPTION="These command-line tools serve as the client interface to the Amazon EC2 web service." +DESCRIPTION="These command-line tools serve as the client interface to the Amazon EC2 web service" HOMEPAGE="http://developer.amazonwebservices.com/connect/entry.jspa?externalID=368&categoryID=88" SRC_URI="http://s3.amazonaws.com/ec2-downloads/${P}.zip" diff --git a/app-admin/eselect-fontconfig/eselect-fontconfig-1.0.ebuild b/app-admin/eselect-fontconfig/eselect-fontconfig-1.0.ebuild index 9d94331233b6..4039c4ea6349 100644 --- a/app-admin/eselect-fontconfig/eselect-fontconfig-1.0.ebuild +++ b/app-admin/eselect-fontconfig/eselect-fontconfig-1.0.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2007 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-fontconfig/eselect-fontconfig-1.0.ebuild,v 1.18 2007/12/29 11:40:34 vapier Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-fontconfig/eselect-fontconfig-1.0.ebuild,v 1.19 2014/08/10 01:37:42 patrick Exp $ -DESCRIPTION="An eselect module to manage /etc/fonts/conf.d symlinks." +DESCRIPTION="An eselect module to manage /etc/fonts/conf.d symlinks" HOMEPAGE="http://www.gentoo.org" SRC_URI="" diff --git a/app-admin/eselect-fontconfig/eselect-fontconfig-1.1.ebuild b/app-admin/eselect-fontconfig/eselect-fontconfig-1.1.ebuild index 1f2f502aeef9..90b1b88a9df9 100644 --- a/app-admin/eselect-fontconfig/eselect-fontconfig-1.1.ebuild +++ b/app-admin/eselect-fontconfig/eselect-fontconfig-1.1.ebuild @@ -1,8 +1,8 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-fontconfig/eselect-fontconfig-1.1.ebuild,v 1.8 2014/06/10 00:41:27 vapier Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-fontconfig/eselect-fontconfig-1.1.ebuild,v 1.9 2014/08/10 01:37:42 patrick Exp $ -DESCRIPTION="An eselect module to manage /etc/fonts/conf.d symlinks." +DESCRIPTION="An eselect module to manage /etc/fonts/conf.d symlinks" HOMEPAGE="http://www.gentoo.org" SRC_URI="mirror://gentoo/fontconfig.eselect-${PV}.bz2" diff --git a/app-admin/eselect-gnat/eselect-gnat-1.3-r1.ebuild b/app-admin/eselect-gnat/eselect-gnat-1.3-r1.ebuild index 6d113ac0d94c..3da3bc4c7b63 100644 --- a/app-admin/eselect-gnat/eselect-gnat-1.3-r1.ebuild +++ b/app-admin/eselect-gnat/eselect-gnat-1.3-r1.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2008 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-gnat/eselect-gnat-1.3-r1.ebuild,v 1.4 2008/03/05 19:40:41 coldwind Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-gnat/eselect-gnat-1.3-r1.ebuild,v 1.5 2014/08/10 01:37:39 patrick Exp $ inherit eutils -DESCRIPTION="gnat module for eselect." +DESCRIPTION="gnat module for eselect" HOMEPAGE="http://www.gentoo.org" SRC_URI="" diff --git a/app-admin/eselect-gnat/eselect-gnat-1.4-r1.ebuild b/app-admin/eselect-gnat/eselect-gnat-1.4-r1.ebuild index 685ee2ea1d6c..c95aa1ac7840 100644 --- a/app-admin/eselect-gnat/eselect-gnat-1.4-r1.ebuild +++ b/app-admin/eselect-gnat/eselect-gnat-1.4-r1.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2008 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-gnat/eselect-gnat-1.4-r1.ebuild,v 1.1 2008/05/16 22:09:38 george Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-gnat/eselect-gnat-1.4-r1.ebuild,v 1.2 2014/08/10 01:37:39 patrick Exp $ inherit eutils -DESCRIPTION="gnat module for eselect." +DESCRIPTION="gnat module for eselect" HOMEPAGE="http://www.gentoo.org" SRC_URI="" diff --git a/app-admin/eselect-gnat/eselect-gnat-1.4.ebuild b/app-admin/eselect-gnat/eselect-gnat-1.4.ebuild index 81cd2a9139d2..ba332de38304 100644 --- a/app-admin/eselect-gnat/eselect-gnat-1.4.ebuild +++ b/app-admin/eselect-gnat/eselect-gnat-1.4.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2008 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-gnat/eselect-gnat-1.4.ebuild,v 1.1 2008/04/14 14:50:48 george Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-gnat/eselect-gnat-1.4.ebuild,v 1.2 2014/08/10 01:37:39 patrick Exp $ inherit eutils -DESCRIPTION="gnat module for eselect." +DESCRIPTION="gnat module for eselect" HOMEPAGE="http://www.gentoo.org" SRC_URI="" diff --git a/app-admin/eselect-gnat/eselect-gnat-1.5.ebuild b/app-admin/eselect-gnat/eselect-gnat-1.5.ebuild index 6c5e94027b4d..ba5f9cd098ad 100644 --- a/app-admin/eselect-gnat/eselect-gnat-1.5.ebuild +++ b/app-admin/eselect-gnat/eselect-gnat-1.5.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-gnat/eselect-gnat-1.5.ebuild,v 1.2 2010/03/08 11:07:42 george Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-gnat/eselect-gnat-1.5.ebuild,v 1.3 2014/08/10 01:37:39 patrick Exp $ inherit eutils -DESCRIPTION="gnat module for eselect." +DESCRIPTION="gnat module for eselect" HOMEPAGE="http://www.gentoo.org" SRC_URI="" diff --git a/app-admin/eselect-oodict/eselect-oodict-20100228.ebuild b/app-admin/eselect-oodict/eselect-oodict-20100228.ebuild index 9c1ca463f477..df97f660d281 100644 --- a/app-admin/eselect-oodict/eselect-oodict-20100228.ebuild +++ b/app-admin/eselect-oodict/eselect-oodict-20100228.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-oodict/eselect-oodict-20100228.ebuild,v 1.5 2012/03/06 21:35:18 ranger Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-oodict/eselect-oodict-20100228.ebuild,v 1.6 2014/08/10 01:37:40 patrick Exp $ -DESCRIPTION="Manages configuration of dictionaries for OpenOffice.Org." +DESCRIPTION="Manages configuration of dictionaries for OpenOffice.Org" HOMEPAGE="http://www.gentoo.org/" SRC_URI="mirror://gentoo/oodict.eselect-${PVR}.bz2" diff --git a/app-admin/hardening-check/Manifest b/app-admin/hardening-check/Manifest index 5950886fd9a7..3da8066e87fe 100644 --- a/app-admin/hardening-check/Manifest +++ b/app-admin/hardening-check/Manifest @@ -1,2 +1 @@ -DIST hardening-wrapper_2.4.tar.gz 21082 SHA256 411248b1f89e512bd27f96cfaef2aac4fe5c50884ca0769ba94dd2b90bea5d5a SHA512 59366393821116493e204972009bc614a3aee61b15427ecf0a4bc23accea00e0891196b1250f6a3c30e9633ca54022f39ad83d49a213cd4c9aaa78e992647a07 WHIRLPOOL a2aef6b6b302a2b238953b53946865ab7864b36914d0f168073a958c8ae8041d75456283f806d99a124fd853bf775635c7bb4af0f74a5245f49b378eb28ee763 DIST hardening-wrapper_2.5.tar.gz 21157 SHA256 9ae2cc44d9543476b5b8655b4699af5421218dce44ce0d4a89cf5d81ba12b9bf SHA512 e2c183736e9f1dd1b39ecde7d2bf2c22d4c87c69cb158d98bb527b8325d88ea86bceb6087633cc761e973a22d0cf97c6266464d117e408ed2aee2e67c8ab5565 WHIRLPOOL 652327876a29ad8a69529bcb85b1331a227348a1ca87c1e5cf69fbcea0ad7c57afdcb14536eebfc8668834a701ee80f8579b8851f596e41ee782e4c6dbf47cb9 diff --git a/app-admin/hardening-check/hardening-check-2.4.ebuild b/app-admin/hardening-check/hardening-check-2.4.ebuild deleted file mode 100644 index a2c521a784be..000000000000 --- a/app-admin/hardening-check/hardening-check-2.4.ebuild +++ /dev/null @@ -1,32 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/hardening-check/hardening-check-2.4.ebuild,v 1.3 2013/11/01 13:35:47 ago Exp $ - -EAPI="5" - -MY_PN="hardening-wrapper" - -DESCRIPTION="Report the hardening characterists of a set of binaries" -HOMEPAGE="https://wiki.debian.org/Hardening" -SRC_URI="mirror://debian/pool/main/h/${MY_PN}/${MY_PN}_${PV}.tar.gz" - -KEYWORDS="amd64 x86" -IUSE="" -LICENSE="GPL-2+" -SLOT="0" - -DEPEND="dev-lang/perl" -RDEPEND="${DEPEND}" - -S="${WORKDIR}/${MY_PN}" - -src_prepare() { - # This is what the Makefile does to detect FORTIFY_SOURCE - perl -pi -e "s/^my %libc;/my %libc = (\n$(perl hardening-check --find-libc-functions /bin/ls)\n);/;" ${PN} || die -} - -src_compile() { :; } - -src_install() { - dobin ${PN} -} diff --git a/app-admin/hardening-check/hardening-check-2.5.ebuild b/app-admin/hardening-check/hardening-check-2.5.ebuild index 8aeb9ecf30f8..acc8bb759427 100644 --- a/app-admin/hardening-check/hardening-check-2.5.ebuild +++ b/app-admin/hardening-check/hardening-check-2.5.ebuild @@ -1,13 +1,13 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/hardening-check/hardening-check-2.5.ebuild,v 1.3 2014/02/20 13:11:53 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/hardening-check/hardening-check-2.5.ebuild,v 1.4 2014/08/10 10:14:22 ago Exp $ EAPI="5" MY_PN="hardening-wrapper" DESCRIPTION="Report the hardening characterists of a set of binaries" -HOMEPAGE="https://wiki.debian.org/Hardening" +HOMEPAGE="https://wiki.debian.org/Hardening https://packages.debian.org/source/jessie/hardening-wrapper" SRC_URI="mirror://debian/pool/main/h/${MY_PN}/${MY_PN}_${PV}.tar.gz" KEYWORDS="amd64 x86" diff --git a/app-admin/localepurge/localepurge-0.5.2.ebuild b/app-admin/localepurge/localepurge-0.5.2.ebuild index 55a7e6040752..fb1333a5ca83 100644 --- a/app-admin/localepurge/localepurge-0.5.2.ebuild +++ b/app-admin/localepurge/localepurge-0.5.2.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2008 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/localepurge/localepurge-0.5.2.ebuild,v 1.11 2008/01/26 10:20:17 grobian Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/localepurge/localepurge-0.5.2.ebuild,v 1.12 2014/08/10 01:37:39 patrick Exp $ -DESCRIPTION="Script to recover diskspace wasted for unneeded locale files and localized man pages." +DESCRIPTION="Script to recover diskspace wasted for unneeded locale files and localized man pages" HOMEPAGE="http://www.josealberto.org/blog/index.php?s=localepurge" SRC_URI="mirror://gentoo/${P}.tbz2" diff --git a/app-admin/localepurge/localepurge-0.5.3.3-r1.ebuild b/app-admin/localepurge/localepurge-0.5.3.3-r1.ebuild index 66b1026cff37..fd0674b471c4 100644 --- a/app-admin/localepurge/localepurge-0.5.3.3-r1.ebuild +++ b/app-admin/localepurge/localepurge-0.5.3.3-r1.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/localepurge/localepurge-0.5.3.3-r1.ebuild,v 1.1 2012/08/05 23:45:10 ottxor Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/localepurge/localepurge-0.5.3.3-r1.ebuild,v 1.2 2014/08/10 01:37:39 patrick Exp $ EAPI=4 inherit eutils prefix -DESCRIPTION="Script to recover diskspace wasted for unneeded locale files and localized man pages." +DESCRIPTION="Script to recover diskspace wasted for unneeded locale files and localized man pages" HOMEPAGE="http://gentoo.org" SRC_URI="mirror://gentoo/${P}.tbz2" diff --git a/app-admin/localepurge/localepurge-0.5.4-r1.ebuild b/app-admin/localepurge/localepurge-0.5.4-r1.ebuild index 6d6508b5edd5..072fd99536bb 100644 --- a/app-admin/localepurge/localepurge-0.5.4-r1.ebuild +++ b/app-admin/localepurge/localepurge-0.5.4-r1.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/localepurge/localepurge-0.5.4-r1.ebuild,v 1.11 2013/02/24 18:11:17 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/localepurge/localepurge-0.5.4-r1.ebuild,v 1.12 2014/08/10 01:37:39 patrick Exp $ EAPI=4 inherit eutils prefix -DESCRIPTION="Script to recover diskspace wasted for unneeded locale files and localized man pages." +DESCRIPTION="Script to recover diskspace wasted for unneeded locale files and localized man pages" HOMEPAGE="http://gentoo.org http://git.overlays.gentoo.org/gitweb/?p=proj/localepurge.git;a=summary" SRC_URI="http://dev.gentoo.org/~hwoarang/distfiles/${P}.tbz2" diff --git a/app-admin/localepurge/localepurge-0.5.4-r2.ebuild b/app-admin/localepurge/localepurge-0.5.4-r2.ebuild index a5c100aef62e..6eab46027dfe 100644 --- a/app-admin/localepurge/localepurge-0.5.4-r2.ebuild +++ b/app-admin/localepurge/localepurge-0.5.4-r2.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/localepurge/localepurge-0.5.4-r2.ebuild,v 1.13 2013/04/13 21:00:08 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/localepurge/localepurge-0.5.4-r2.ebuild,v 1.14 2014/08/10 01:37:39 patrick Exp $ EAPI=4 inherit eutils prefix -DESCRIPTION="Script to recover diskspace wasted for unneeded locale files and localized man pages." +DESCRIPTION="Script to recover diskspace wasted for unneeded locale files and localized man pages" HOMEPAGE="http://gentoo.org http://git.overlays.gentoo.org/gitweb/?p=proj/localepurge.git;a=summary" SRC_URI="http://dev.gentoo.org/~hwoarang/distfiles/${P}.tbz2" diff --git a/app-admin/logcheck/logcheck-1.3.15-r1.ebuild b/app-admin/logcheck/logcheck-1.3.15-r1.ebuild index f39855a6c6d4..1185575a86f0 100644 --- a/app-admin/logcheck/logcheck-1.3.15-r1.ebuild +++ b/app-admin/logcheck/logcheck-1.3.15-r1.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/logcheck/logcheck-1.3.15-r1.ebuild,v 1.2 2012/12/30 18:55:08 phajdan.jr Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/logcheck/logcheck-1.3.15-r1.ebuild,v 1.3 2014/08/10 01:37:41 patrick Exp $ EAPI="4" inherit user -DESCRIPTION="Mails anomalies in the system logfiles to the administrator." +DESCRIPTION="Mails anomalies in the system logfiles to the administrator" HOMEPAGE="http://packages.debian.org/sid/logcheck" SRC_URI="mirror://debian/pool/main/l/${PN}/${PN}_${PV}.tar.gz" diff --git a/app-admin/logcheck/logcheck-1.3.15-r2.ebuild b/app-admin/logcheck/logcheck-1.3.15-r2.ebuild index 08339f5f9a5f..2ea03d605926 100644 --- a/app-admin/logcheck/logcheck-1.3.15-r2.ebuild +++ b/app-admin/logcheck/logcheck-1.3.15-r2.ebuild @@ -1,12 +1,12 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/logcheck/logcheck-1.3.15-r2.ebuild,v 1.4 2014/03/24 15:05:01 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/logcheck/logcheck-1.3.15-r2.ebuild,v 1.5 2014/08/10 01:37:41 patrick Exp $ EAPI="4" inherit user -DESCRIPTION="Mails anomalies in the system logfiles to the administrator." +DESCRIPTION="Mails anomalies in the system logfiles to the administrator" HOMEPAGE="http://packages.debian.org/sid/logcheck" SRC_URI="mirror://debian/pool/main/l/${PN}/${PN}_${PV}.tar.gz" diff --git a/app-admin/logcheck/logcheck-1.3.16.ebuild b/app-admin/logcheck/logcheck-1.3.16.ebuild index 572c952347cb..ff4ea486c64e 100644 --- a/app-admin/logcheck/logcheck-1.3.16.ebuild +++ b/app-admin/logcheck/logcheck-1.3.16.ebuild @@ -1,12 +1,12 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/logcheck/logcheck-1.3.16.ebuild,v 1.1 2014/02/08 06:06:35 phajdan.jr Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/logcheck/logcheck-1.3.16.ebuild,v 1.2 2014/08/10 01:37:41 patrick Exp $ EAPI="5" inherit user -DESCRIPTION="Mails anomalies in the system logfiles to the administrator." +DESCRIPTION="Mails anomalies in the system logfiles to the administrator" HOMEPAGE="http://packages.debian.org/sid/logcheck" SRC_URI="mirror://debian/pool/main/l/${PN}/${PN}_${PV}.tar.xz" diff --git a/app-admin/mcollective/mcollective-2.5.3.ebuild b/app-admin/mcollective/mcollective-2.5.3.ebuild index 2e890564b8de..f59bfb9265d6 100644 --- a/app-admin/mcollective/mcollective-2.5.3.ebuild +++ b/app-admin/mcollective/mcollective-2.5.3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/mcollective/mcollective-2.5.3.ebuild,v 1.2 2014/08/08 14:22:00 nativemad Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/mcollective/mcollective-2.5.3.ebuild,v 1.3 2014/08/09 16:42:14 ago Exp $ EAPI="4" @@ -16,7 +16,7 @@ SRC_URI="http://puppetlabs.com/downloads/mcollective/${P}.tar.gz" LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="~amd64 x86" +KEYWORDS="amd64 x86" IUSE="doc +client" DEPEND="" diff --git a/app-admin/monit/monit-5.3.2.ebuild b/app-admin/monit/monit-5.3.2.ebuild index 0a8cfae5eaef..f4a08bbab823 100644 --- a/app-admin/monit/monit-5.3.2.ebuild +++ b/app-admin/monit/monit-5.3.2.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/monit/monit-5.3.2.ebuild,v 1.6 2013/05/15 07:57:51 patrick Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/monit/monit-5.3.2.ebuild,v 1.7 2014/08/10 01:37:40 patrick Exp $ EAPI="2" -DESCRIPTION="a utility for monitoring and managing daemons or similar programs running on a Unix system." +DESCRIPTION="a utility for monitoring and managing daemons or similar programs running on a Unix system" HOMEPAGE="http://mmonit.com/monit/" SRC_URI="http://mmonit.com/monit/dist/${P}.tar.gz" diff --git a/app-admin/monit/monit-5.4-r1.ebuild b/app-admin/monit/monit-5.4-r1.ebuild index 827b0f18a7c0..ba35a7383a63 100644 --- a/app-admin/monit/monit-5.4-r1.ebuild +++ b/app-admin/monit/monit-5.4-r1.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/monit/monit-5.4-r1.ebuild,v 1.3 2013/05/15 07:57:51 patrick Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/monit/monit-5.4-r1.ebuild,v 1.4 2014/08/10 01:37:40 patrick Exp $ EAPI="2" -DESCRIPTION="a utility for monitoring and managing daemons or similar programs running on a Unix system." +DESCRIPTION="a utility for monitoring and managing daemons or similar programs running on a Unix system" HOMEPAGE="http://mmonit.com/monit/" SRC_URI="http://mmonit.com/monit/dist/${P}.tar.gz" diff --git a/app-admin/monit/monit-5.5.1.ebuild b/app-admin/monit/monit-5.5.1.ebuild index c4421b253266..e2f2ca33a850 100644 --- a/app-admin/monit/monit-5.5.1.ebuild +++ b/app-admin/monit/monit-5.5.1.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/monit/monit-5.5.1.ebuild,v 1.1 2013/06/13 02:55:13 patrick Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/monit/monit-5.5.1.ebuild,v 1.2 2014/08/10 01:37:40 patrick Exp $ EAPI="2" -DESCRIPTION="a utility for monitoring and managing daemons or similar programs running on a Unix system." +DESCRIPTION="a utility for monitoring and managing daemons or similar programs running on a Unix system" HOMEPAGE="http://mmonit.com/monit/" SRC_URI="http://mmonit.com/monit/dist/${P}.tar.gz" diff --git a/app-admin/monit/monit-5.5.ebuild b/app-admin/monit/monit-5.5.ebuild index d397da762d74..c93f3e7bebc3 100644 --- a/app-admin/monit/monit-5.5.ebuild +++ b/app-admin/monit/monit-5.5.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/monit/monit-5.5.ebuild,v 1.5 2013/05/16 13:20:46 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/monit/monit-5.5.ebuild,v 1.6 2014/08/10 01:37:40 patrick Exp $ EAPI="2" -DESCRIPTION="a utility for monitoring and managing daemons or similar programs running on a Unix system." +DESCRIPTION="a utility for monitoring and managing daemons or similar programs running on a Unix system" HOMEPAGE="http://mmonit.com/monit/" SRC_URI="http://mmonit.com/monit/dist/${P}.tar.gz" diff --git a/app-admin/monit/monit-5.6.ebuild b/app-admin/monit/monit-5.6.ebuild index a3f94fa5a545..025062c6572c 100644 --- a/app-admin/monit/monit-5.6.ebuild +++ b/app-admin/monit/monit-5.6.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/monit/monit-5.6.ebuild,v 1.1 2013/09/09 04:18:44 patrick Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/monit/monit-5.6.ebuild,v 1.2 2014/08/10 01:37:40 patrick Exp $ EAPI="2" -DESCRIPTION="a utility for monitoring and managing daemons or similar programs running on a Unix system." +DESCRIPTION="a utility for monitoring and managing daemons or similar programs running on a Unix system" HOMEPAGE="http://mmonit.com/monit/" SRC_URI="http://mmonit.com/monit/dist/${P}.tar.gz" diff --git a/app-admin/monit/monit-5.7-r1.ebuild b/app-admin/monit/monit-5.7-r1.ebuild index 98e109effcc4..ba3f4a0878c0 100644 --- a/app-admin/monit/monit-5.7-r1.ebuild +++ b/app-admin/monit/monit-5.7-r1.ebuild @@ -1,11 +1,11 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/monit/monit-5.7-r1.ebuild,v 1.1 2014/03/30 13:27:51 pacho Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/monit/monit-5.7-r1.ebuild,v 1.2 2014/08/10 01:37:40 patrick Exp $ EAPI="2" inherit systemd -DESCRIPTION="a utility for monitoring and managing daemons or similar programs running on a Unix system." +DESCRIPTION="a utility for monitoring and managing daemons or similar programs running on a Unix system" HOMEPAGE="http://mmonit.com/monit/" SRC_URI="http://mmonit.com/monit/dist/${P}.tar.gz" diff --git a/app-admin/monit/monit-5.7.ebuild b/app-admin/monit/monit-5.7.ebuild index 76a13d296d4c..5d5a0685c5ad 100644 --- a/app-admin/monit/monit-5.7.ebuild +++ b/app-admin/monit/monit-5.7.ebuild @@ -1,10 +1,10 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/monit/monit-5.7.ebuild,v 1.1 2014/02/25 06:56:45 patrick Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/monit/monit-5.7.ebuild,v 1.2 2014/08/10 01:37:40 patrick Exp $ EAPI="2" -DESCRIPTION="a utility for monitoring and managing daemons or similar programs running on a Unix system." +DESCRIPTION="a utility for monitoring and managing daemons or similar programs running on a Unix system" HOMEPAGE="http://mmonit.com/monit/" SRC_URI="http://mmonit.com/monit/dist/${P}.tar.gz" diff --git a/app-admin/monit/monit-5.8.1-r1.ebuild b/app-admin/monit/monit-5.8.1-r1.ebuild index b564e159d708..83113cb2e490 100644 --- a/app-admin/monit/monit-5.8.1-r1.ebuild +++ b/app-admin/monit/monit-5.8.1-r1.ebuild @@ -1,11 +1,11 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/monit/monit-5.8.1-r1.ebuild,v 1.1 2014/05/21 09:15:36 patrick Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/monit/monit-5.8.1-r1.ebuild,v 1.2 2014/08/10 01:37:40 patrick Exp $ EAPI="5" inherit systemd -DESCRIPTION="a utility for monitoring and managing daemons or similar programs running on a Unix system." +DESCRIPTION="a utility for monitoring and managing daemons or similar programs running on a Unix system" HOMEPAGE="http://mmonit.com/monit/" SRC_URI="http://mmonit.com/monit/dist/${P}.tar.gz" diff --git a/app-admin/monit/monit-5.8.ebuild b/app-admin/monit/monit-5.8.ebuild index 860f08925b55..5dbe218045bc 100644 --- a/app-admin/monit/monit-5.8.ebuild +++ b/app-admin/monit/monit-5.8.ebuild @@ -1,11 +1,11 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/monit/monit-5.8.ebuild,v 1.4 2014/07/27 11:42:17 phajdan.jr Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/monit/monit-5.8.ebuild,v 1.5 2014/08/10 01:37:40 patrick Exp $ EAPI="2" inherit systemd -DESCRIPTION="a utility for monitoring and managing daemons or similar programs running on a Unix system." +DESCRIPTION="a utility for monitoring and managing daemons or similar programs running on a Unix system" HOMEPAGE="http://mmonit.com/monit/" SRC_URI="http://mmonit.com/monit/dist/${P}.tar.gz" diff --git a/app-admin/phpsyslogng/phpsyslogng-2.9.8m-r1.ebuild b/app-admin/phpsyslogng/phpsyslogng-2.9.8m-r1.ebuild index 15600d09c8c5..36e1a1ac01c9 100644 --- a/app-admin/phpsyslogng/phpsyslogng-2.9.8m-r1.ebuild +++ b/app-admin/phpsyslogng/phpsyslogng-2.9.8m-r1.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/phpsyslogng/phpsyslogng-2.9.8m-r1.ebuild,v 1.2 2011/10/16 10:58:17 hwoarang Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/phpsyslogng/phpsyslogng-2.9.8m-r1.ebuild,v 1.3 2014/08/10 01:37:41 patrick Exp $ inherit webapp -DESCRIPTION="php-syslog-ng is a log monitor designed to easily manage logs from many hosts." +DESCRIPTION="php-syslog-ng is a log monitor designed to easily manage logs from many hosts" HOMEPAGE="http://php-syslog-ng.googlecode.com/" SRC_URI="http://php-syslog-ng.googlecode.com/files/php-syslog-ng-${PV}.tar.gz" diff --git a/app-admin/pprocm/pprocm-1.0-r1.ebuild b/app-admin/pprocm/pprocm-1.0-r1.ebuild index 112db01b4157..00c82eccc3de 100644 --- a/app-admin/pprocm/pprocm-1.0-r1.ebuild +++ b/app-admin/pprocm/pprocm-1.0-r1.ebuild @@ -1,11 +1,11 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/pprocm/pprocm-1.0-r1.ebuild,v 1.7 2013/12/17 20:37:28 zlogene Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/pprocm/pprocm-1.0-r1.ebuild,v 1.8 2014/08/10 01:37:44 patrick Exp $ MY_P="PProcM-"${PV} S=${WORKDIR}/${MY_P} -DESCRIPTION="a ncurses which monitors the CPU, disk, network and memory usage." +DESCRIPTION="a ncurses which monitors the CPU, disk, network and memory usage" HOMEPAGE="http://www.fusedcreations.com/PProcM/" SRC_URI="http://www.fusedcreations.com/PProcM/${MY_P}.tar.gz" diff --git a/app-admin/procinfo-ng/procinfo-ng-2.0.304.ebuild b/app-admin/procinfo-ng/procinfo-ng-2.0.304.ebuild index 02495b65fcd2..e09d1897f377 100644 --- a/app-admin/procinfo-ng/procinfo-ng-2.0.304.ebuild +++ b/app-admin/procinfo-ng/procinfo-ng-2.0.304.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/procinfo-ng/procinfo-ng-2.0.304.ebuild,v 1.5 2010/07/12 17:59:44 fauli Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/procinfo-ng/procinfo-ng-2.0.304.ebuild,v 1.6 2014/08/10 01:37:39 patrick Exp $ EAPI="3" inherit autotools eutils -DESCRIPTION="Completely rewrite of the old system monitoring app procinfo." +DESCRIPTION="Completely rewrite of the old system monitoring app procinfo" HOMEPAGE="http://sourceforge.net/projects/procinfo-ng/" SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2" diff --git a/app-admin/puppet-lint/puppet-lint-0.3.2.ebuild b/app-admin/puppet-lint/puppet-lint-0.3.2.ebuild index 4c84e965001f..5082ef766f6d 100644 --- a/app-admin/puppet-lint/puppet-lint-0.3.2.ebuild +++ b/app-admin/puppet-lint/puppet-lint-0.3.2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/puppet-lint/puppet-lint-0.3.2.ebuild,v 1.2 2014/05/18 18:15:12 graaff Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/puppet-lint/puppet-lint-0.3.2.ebuild,v 1.3 2014/08/10 01:37:41 patrick Exp $ EAPI="4" USE_RUBY="ruby19 ruby20 ruby21" @@ -11,7 +11,7 @@ RUBY_FAKEGEM_DOCDIR="html" inherit eutils ruby-fakegem -DESCRIPTION="A linter for puppet DSL." +DESCRIPTION="A linter for puppet DSL" HOMEPAGE="http://puppet-lint.com/" LICENSE="MIT" diff --git a/app-admin/qpage/qpage-3.3.ebuild b/app-admin/qpage/qpage-3.3.ebuild index 4e150d0649f7..66b9348e593f 100644 --- a/app-admin/qpage/qpage-3.3.ebuild +++ b/app-admin/qpage/qpage-3.3.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/qpage/qpage-3.3.ebuild,v 1.6 2010/12/18 04:38:04 chutzpah Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/qpage/qpage-3.3.ebuild,v 1.7 2014/08/10 01:37:39 patrick Exp $ inherit eutils toolchain-funcs -DESCRIPTION="Sends messages to an alphanumeric pager via TAP protocol." +DESCRIPTION="Sends messages to an alphanumeric pager via TAP protocol" HOMEPAGE="http://www.qpage.org/" SRC_URI="http://www.qpage.org/download/${P}.tar.Z" diff --git a/app-admin/recursos/recursos-2.0.ebuild b/app-admin/recursos/recursos-2.0.ebuild index dc131b0fea2f..decc623a6fd8 100644 --- a/app-admin/recursos/recursos-2.0.ebuild +++ b/app-admin/recursos/recursos-2.0.ebuild @@ -1,10 +1,10 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/recursos/recursos-2.0.ebuild,v 1.9 2014/07/15 14:26:44 jer Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/recursos/recursos-2.0.ebuild,v 1.10 2014/08/10 01:37:40 patrick Exp $ EAPI=4 -DESCRIPTION="Script to create html and text report about your system." +DESCRIPTION="Script to create html and text report about your system" HOMEPAGE="http://www.josealberto.org" SRC_URI="mirror://gentoo/${P}.tbz2" diff --git a/app-admin/rex/rex-0.45.1.ebuild b/app-admin/rex/rex-0.45.1.ebuild index fd89a5a6d577..695cc2e91d38 100644 --- a/app-admin/rex/rex-0.45.1.ebuild +++ b/app-admin/rex/rex-0.45.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/rex/rex-0.45.1.ebuild,v 1.1 2014/04/24 02:42:24 patrick Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/rex/rex-0.45.1.ebuild,v 1.2 2014/08/10 01:37:41 patrick Exp $ EAPI=4 @@ -9,7 +9,7 @@ MODULE_VERSION=${PV} MY_P="Rex-${MODULE_VERSION}" inherit perl-module -DESCRIPTION="(R)?ex is a small script to ease the execution of remote commands." +DESCRIPTION="(R)?ex is a small script to ease the execution of remote commands" SLOT="0" KEYWORDS="~amd64 ~x86" diff --git a/app-admin/rex/rex-0.46.ebuild b/app-admin/rex/rex-0.46.ebuild index 2cde93764d2f..ccf59bc7ce92 100644 --- a/app-admin/rex/rex-0.46.ebuild +++ b/app-admin/rex/rex-0.46.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/rex/rex-0.46.ebuild,v 1.1 2014/05/07 03:05:16 patrick Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/rex/rex-0.46.ebuild,v 1.2 2014/08/10 01:37:41 patrick Exp $ EAPI=5 @@ -8,7 +8,7 @@ inherit perl-module SRC_URI="https://github.com/RexOps/Rex/archive/${PV}.tar.gz" -DESCRIPTION="(R)?ex is a small script to ease the execution of remote commands." +DESCRIPTION="(R)?ex is a small script to ease the execution of remote commands" SLOT="0" KEYWORDS="~amd64 ~x86" diff --git a/app-admin/salt/salt-0.17.4-r2.ebuild b/app-admin/salt/salt-0.17.4-r2.ebuild index 370b9c53ee40..7f02eb615be4 100644 --- a/app-admin/salt/salt-0.17.4-r2.ebuild +++ b/app-admin/salt/salt-0.17.4-r2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/salt/salt-0.17.4-r2.ebuild,v 1.1 2014/01/22 20:40:48 radhermit Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/salt/salt-0.17.4-r2.ebuild,v 1.2 2014/08/10 01:37:40 patrick Exp $ EAPI=5 @@ -8,7 +8,7 @@ PYTHON_COMPAT=(python{2_6,2_7}) inherit eutils distutils-r1 systemd -DESCRIPTION="Salt is a remote execution and configuration manager." +DESCRIPTION="Salt is a remote execution and configuration manager" HOMEPAGE="http://saltstack.org/" if [[ ${PV} == 9999* ]]; then diff --git a/app-admin/salt/salt-2014.1.10.ebuild b/app-admin/salt/salt-2014.1.10.ebuild index 16ed46d9338d..7a79f0f01794 100644 --- a/app-admin/salt/salt-2014.1.10.ebuild +++ b/app-admin/salt/salt-2014.1.10.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/salt/salt-2014.1.10.ebuild,v 1.1 2014/08/02 07:17:04 chutzpah Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/salt/salt-2014.1.10.ebuild,v 1.2 2014/08/10 01:37:40 patrick Exp $ EAPI=5 @@ -8,7 +8,7 @@ PYTHON_COMPAT=(python{2_6,2_7}) inherit eutils distutils-r1 systemd -DESCRIPTION="Salt is a remote execution and configuration manager." +DESCRIPTION="Salt is a remote execution and configuration manager" HOMEPAGE="http://saltstack.org/" if [[ ${PV} == 9999* ]]; then diff --git a/app-admin/salt/salt-2014.1.5-r1.ebuild b/app-admin/salt/salt-2014.1.5-r1.ebuild index 48115abcf465..a522c51f8b97 100644 --- a/app-admin/salt/salt-2014.1.5-r1.ebuild +++ b/app-admin/salt/salt-2014.1.5-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/salt/salt-2014.1.5-r1.ebuild,v 1.1 2014/06/19 01:34:13 chutzpah Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/salt/salt-2014.1.5-r1.ebuild,v 1.2 2014/08/10 01:37:40 patrick Exp $ EAPI=5 @@ -8,7 +8,7 @@ PYTHON_COMPAT=(python{2_6,2_7}) inherit eutils distutils-r1 systemd -DESCRIPTION="Salt is a remote execution and configuration manager." +DESCRIPTION="Salt is a remote execution and configuration manager" HOMEPAGE="http://saltstack.org/" if [[ ${PV} == 9999* ]]; then diff --git a/app-admin/salt/salt-2014.1.5.ebuild b/app-admin/salt/salt-2014.1.5.ebuild index 4c712b1f9faa..a8d780f0efd6 100644 --- a/app-admin/salt/salt-2014.1.5.ebuild +++ b/app-admin/salt/salt-2014.1.5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/salt/salt-2014.1.5.ebuild,v 1.1 2014/06/13 01:23:37 chutzpah Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/salt/salt-2014.1.5.ebuild,v 1.2 2014/08/10 01:37:40 patrick Exp $ EAPI=5 @@ -8,7 +8,7 @@ PYTHON_COMPAT=(python{2_6,2_7}) inherit eutils distutils-r1 systemd -DESCRIPTION="Salt is a remote execution and configuration manager." +DESCRIPTION="Salt is a remote execution and configuration manager" HOMEPAGE="http://saltstack.org/" if [[ ${PV} == 9999* ]]; then diff --git a/app-admin/salt/salt-2014.1.7.ebuild b/app-admin/salt/salt-2014.1.7.ebuild index d8ff07c0bcdc..7334d6f4aab4 100644 --- a/app-admin/salt/salt-2014.1.7.ebuild +++ b/app-admin/salt/salt-2014.1.7.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/salt/salt-2014.1.7.ebuild,v 1.1 2014/07/09 21:58:37 chutzpah Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/salt/salt-2014.1.7.ebuild,v 1.2 2014/08/10 01:37:40 patrick Exp $ EAPI=5 @@ -8,7 +8,7 @@ PYTHON_COMPAT=(python{2_6,2_7}) inherit eutils distutils-r1 systemd -DESCRIPTION="Salt is a remote execution and configuration manager." +DESCRIPTION="Salt is a remote execution and configuration manager" HOMEPAGE="http://saltstack.org/" if [[ ${PV} == 9999* ]]; then diff --git a/app-admin/salt/salt-9999.ebuild b/app-admin/salt/salt-9999.ebuild index 9806a144cfc5..0d44e1b49635 100644 --- a/app-admin/salt/salt-9999.ebuild +++ b/app-admin/salt/salt-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/salt/salt-9999.ebuild,v 1.11 2014/07/08 21:45:21 chutzpah Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/salt/salt-9999.ebuild,v 1.12 2014/08/10 01:37:40 patrick Exp $ EAPI=5 @@ -8,7 +8,7 @@ PYTHON_COMPAT=(python{2_6,2_7}) inherit eutils distutils-r1 systemd -DESCRIPTION="Salt is a remote execution and configuration manager." +DESCRIPTION="Salt is a remote execution and configuration manager" HOMEPAGE="http://saltstack.org/" if [[ ${PV} == 9999* ]]; then diff --git a/app-admin/sud/sud-1.3-r1.ebuild b/app-admin/sud/sud-1.3-r1.ebuild index 5d9275168016..34b3d4a62fd4 100644 --- a/app-admin/sud/sud-1.3-r1.ebuild +++ b/app-admin/sud/sud-1.3-r1.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/sud/sud-1.3-r1.ebuild,v 1.2 2012/10/20 09:13:33 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/sud/sud-1.3-r1.ebuild,v 1.3 2014/08/10 01:37:43 patrick Exp $ EAPI=2 inherit eutils flag-o-matic -DESCRIPTION="a daemon to execute processes with special (and customizable) privileges in a nosuid environment." +DESCRIPTION="A daemon to execute processes with special (and customizable) privileges in a nosuid environment" HOMEPAGE="http://s0ftpj.org/projects/sud/index.htm" SRC_URI="http://s0ftpj.org/projects/sud/${P}.tar.gz" diff --git a/app-admin/syslog-summary/syslog-summary-1.14.ebuild b/app-admin/syslog-summary/syslog-summary-1.14.ebuild index c586aa22673c..b1bd9d5505b4 100644 --- a/app-admin/syslog-summary/syslog-summary-1.14.ebuild +++ b/app-admin/syslog-summary/syslog-summary-1.14.ebuild @@ -1,13 +1,13 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/syslog-summary/syslog-summary-1.14.ebuild,v 1.5 2011/12/18 17:44:35 armin76 Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/syslog-summary/syslog-summary-1.14.ebuild,v 1.6 2014/08/10 01:37:44 patrick Exp $ EAPI=2 PYTHON_DEPEND="2:2.5" inherit eutils python -DESCRIPTION="Summarizes the contents of a syslog log file." +DESCRIPTION="Summarizes the contents of a syslog log file" HOMEPAGE="http://github.com/dpaleino/syslog-summary" SRC_URI="mirror://github/dpaleino/${PN}/${P}.tar.gz" diff --git a/app-admin/sysrqd/Manifest b/app-admin/sysrqd/Manifest index 9ff51fb08a54..a4912b54877d 100644 --- a/app-admin/sysrqd/Manifest +++ b/app-admin/sysrqd/Manifest @@ -1 +1 @@ -DIST sysrqd-14.tar.gz 4759 RMD160 10135f460eb04ede4b147517692d0d3330d8e78d SHA1 49de3043304aab5ca80abed01681073176ef6855 SHA256 aa938dc663b73fb28d165c8145f51b6c2412ccb202e641548452c9583d593428 +DIST sysrqd-14.tar.gz 4759 SHA256 aa938dc663b73fb28d165c8145f51b6c2412ccb202e641548452c9583d593428 diff --git a/app-admin/watchfolder/watchfolder-0.3.3.ebuild b/app-admin/watchfolder/watchfolder-0.3.3.ebuild index 6a1784047a81..5297412c1a75 100644 --- a/app-admin/watchfolder/watchfolder-0.3.3.ebuild +++ b/app-admin/watchfolder/watchfolder-0.3.3.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2009 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/watchfolder/watchfolder-0.3.3.ebuild,v 1.8 2009/03/01 23:59:39 patrick Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/watchfolder/watchfolder-0.3.3.ebuild,v 1.9 2014/08/10 01:37:43 patrick Exp $ inherit eutils toolchain-funcs -DESCRIPTION="Watches directories and processes files, similar to the watchfolder option of Acrobat Distiller." +DESCRIPTION="Watches directories and processes files, similar to the watchfolder option of Acrobat Distiller" HOMEPAGE="http://freshmeat.net/projects/watchd/" SRC_URI="http://dstunrea.sdf-eu.org/files/${P}.tar.gz" diff --git a/app-arch/afio/afio-2.5.1.ebuild b/app-arch/afio/afio-2.5.1.ebuild index 4610d1a3d580..67551d4d69d2 100644 --- a/app-arch/afio/afio-2.5.1.ebuild +++ b/app-arch/afio/afio-2.5.1.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-arch/afio/afio-2.5.1.ebuild,v 1.2 2012/10/05 18:07:20 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-arch/afio/afio-2.5.1.ebuild,v 1.3 2014/08/10 01:43:12 patrick Exp $ EAPI=4 inherit eutils toolchain-funcs -DESCRIPTION="makes cpio-format archives and deals somewhat gracefully with input data corruption." +DESCRIPTION="makes cpio-format archives and deals somewhat gracefully with input data corruption" HOMEPAGE="http://members.chello.nl/k.holtman/afio.html" SRC_URI="http://members.chello.nl/k.holtman/${P}.tgz" diff --git a/app-arch/afio/afio-2.5.ebuild b/app-arch/afio/afio-2.5.ebuild index 208eb529bfe7..08c1fbe3cd74 100644 --- a/app-arch/afio/afio-2.5.ebuild +++ b/app-arch/afio/afio-2.5.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-arch/afio/afio-2.5.ebuild,v 1.13 2012/10/05 18:07:20 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-arch/afio/afio-2.5.ebuild,v 1.14 2014/08/10 01:43:12 patrick Exp $ inherit eutils toolchain-funcs -DESCRIPTION="makes cpio-format archives and deals somewhat gracefully with input data corruption." +DESCRIPTION="makes cpio-format archives and deals somewhat gracefully with input data corruption" HOMEPAGE="http://freshmeat.net/projects/afio/" SRC_URI="http://members.brabant.chello.nl/~k.holtman/${P}.tgz" diff --git a/app-arch/dpkg/Manifest b/app-arch/dpkg/Manifest index 82bc3ea923be..54a52b2cd260 100644 --- a/app-arch/dpkg/Manifest +++ b/app-arch/dpkg/Manifest @@ -1 +1,2 @@ DIST dpkg_1.17.10.tar.xz 4198340 SHA256 a3a6d4da2b99484c04b2aa8af83d59d87a988baea627d276308467b22310b4d9 SHA512 db4fdd08cf00eeb611759c02eb70285f36d8fadb7d9d5b35123c02181889319ae46e8ec0d051b64f0d5e7ea3c20da63ba7b9015a9aecdba9b2cb3e20f2e87ecd WHIRLPOOL 15be369b0e10bd8f18ad212d03f614feccf612a125227644d39611beac78b0e42971399b1def825ce9c336aa32c07a8740e7180954879bef7940b641ff02169f +DIST dpkg_1.17.11.tar.xz 4210392 SHA256 02ba4776d2cae24a6908879bf557196edda1ec97d8519d28e877da45f1a3a95b SHA512 a07f0830f65b9bb4f5fab573c474d9f6c974bc9eca4e11d487eac7715e88ff58960dc70d2e2a1e40925c8fef4b0e40e664cb4428d081e03f13f87338b3708149 WHIRLPOOL abd18440f9836a24ab79a361212a0b55ffb9e4ebdc5b90c802be9c06b9727945ee553178f060bb6867b78a608e86da0c8ea4a85a10a85eb26ffa731e9bbb6524 diff --git a/app-arch/dpkg/dpkg-1.17.11.ebuild b/app-arch/dpkg/dpkg-1.17.11.ebuild new file mode 100644 index 000000000000..5c15bfedb01c --- /dev/null +++ b/app-arch/dpkg/dpkg-1.17.11.ebuild @@ -0,0 +1,92 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-arch/dpkg/dpkg-1.17.11.ebuild,v 1.1 2014/08/10 09:38:03 jer Exp $ + +EAPI=5 +inherit eutils multilib autotools toolchain-funcs + +DESCRIPTION="Package maintenance system for Debian" +HOMEPAGE="http://packages.qa.debian.org/dpkg" +SRC_URI="mirror://debian/pool/main/d/${PN}/${P/-/_}.tar.xz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-solaris ~x86-solaris" +IUSE="+bzip2 +lzma nls selinux test unicode +update-alternatives +zlib" + +RDEPEND=" + >=dev-lang/perl-5.6.0 + dev-perl/TimeDate + >=sys-libs/ncurses-5.2-r7 + bzip2? ( app-arch/bzip2 ) + lzma? ( app-arch/xz-utils ) + selinux? ( sys-libs/libselinux ) + zlib? ( >=sys-libs/zlib-1.1.4 ) +" +DEPEND=" + ${RDEPEND} + app-arch/xz-utils + sys-devel/flex + virtual/pkgconfig + nls? ( + app-text/po4a + >=sys-devel/gettext-0.18.2 + ) + test? ( + dev-perl/DateTime-Format-DateParse + dev-perl/IO-String + dev-perl/Test-Pod + virtual/perl-Test-Harness + ) +" + +DOCS=( ChangeLog THANKS TODO ) + +src_prepare() { + # do not expect Debian's gzip --rsyncable extension + epatch "${FILESDIR}"/${PN}-1.17.0-gzip-rsyncable.patch + + epatch "${FILESDIR}"/${PN}-1.17.1-flags.patch + + epatch "${FILESDIR}"/${PN}-1.17.11-selinux.patch + + # Force the use of the running bash for get-version (this file is never + # installed, so no need to worry about hardcoding a temporary bash) + sed -i -e '1c\#!'"${BASH}" get-version || die + + # test fails (bug #414095) + sed -i utils/Makefile.am \ + -e '/^test_cases/d;/100_update_alternatives/d' || die + + use nls && strip-linguas -i po + + eautoreconf +} + +src_configure() { + tc-export CC + econf \ + $(use_enable nls) \ + $(use_enable unicode) \ + $(use_enable update-alternatives) \ + $(use_with bzip2 bz2) \ + $(use_with selinux) \ + $(use_with zlib) \ + $(use_with lzma liblzma) \ + --disable-compiler-warnings \ + --disable-dselect \ + --disable-silent-rules \ + --disable-start-stop-daemon \ + --localstatedir="${EPREFIX}"/var +} + +src_compile() { + emake AR=$(tc-getAR) +} + +src_install() { + default + + keepdir /usr/$(get_libdir)/db/methods/{mnt,floppy,disk} + keepdir /usr/$(get_libdir)/db/{alternatives,info,methods,parts,updates} +} diff --git a/app-arch/dpkg/files/dpkg-1.17.11-selinux.patch b/app-arch/dpkg/files/dpkg-1.17.11-selinux.patch new file mode 100644 index 000000000000..352161ebb312 --- /dev/null +++ b/app-arch/dpkg/files/dpkg-1.17.11-selinux.patch @@ -0,0 +1,46 @@ + - AM_CONDITIONAL should not be run conditionally. + - When you have established you cannot build it, you cannot test it either. + - Why does it try to build libselinux compatibility _using_ the libselinux headers and library? + +--- a/m4/dpkg-libs.m4 ++++ b/m4/dpkg-libs.m4 +@@ -92,15 +92,16 @@ + [AC_DEFINE([HAVE_SETEXECFILECON], [1], + [Define to 1 if SELinux setexecfilecon is present]) + ]) +- AM_CONDITIONAL(HAVE_SETEXECFILECON, +- [test "x$ac_cv_lib_selinux_setexecfilecon" = "xyes"]) +- + AC_CHECK_HEADER([selinux/selinux.h],, + [if test -n "$with_selinux"; then + AC_MSG_FAILURE([selinux header not found]) + fi]) + fi +-])# DPKG_LIB_SELINUX ++AM_CONDITIONAL(HAVE_SETEXECFILECON, ++ [test "x$ac_cv_lib_selinux_setexecfilecon" = "xyes"]) ++]) ++ ++# DPKG_LIB_SELINUX + + # _DPKG_CHECK_LIB_CURSES_NARROW + # ----------------------------- +--- a/lib/compat/Makefile.am ++++ b/lib/compat/Makefile.am +@@ -10,7 +10,6 @@ + libcompat_test_la_CPPFLAGS = $(AM_CPPFLAGS) -DTEST_LIBCOMPAT=1 + libcompat_test_la_SOURCES = \ + compat.h \ +- selinux.c \ + strnlen.c \ + strndup.c \ + strerror.c \ +@@ -57,7 +56,7 @@ + libcompat_la_SOURCES += strsignal.c + endif + +-if !HAVE_SETEXECFILECON ++if HAVE_SETEXECFILECON + libcompat_la_SOURCES += selinux.c + endif + diff --git a/app-arch/lrzip/lrzip-0.611.ebuild b/app-arch/lrzip/lrzip-0.611.ebuild index 37d945b1cc5e..c9c7964ee6ee 100644 --- a/app-arch/lrzip/lrzip-0.611.ebuild +++ b/app-arch/lrzip/lrzip-0.611.ebuild @@ -1,10 +1,10 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-arch/lrzip/lrzip-0.611.ebuild,v 1.2 2014/07/21 19:08:46 dilfridge Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-arch/lrzip/lrzip-0.611.ebuild,v 1.3 2014/08/10 01:43:12 patrick Exp $ EAPI=4 -DESCRIPTION="Long Range ZIP or Lzma RZIP optimized for compressing large files." +DESCRIPTION="Long Range ZIP or Lzma RZIP optimized for compressing large files" HOMEPAGE="http://ck.kolivas.org/apps/lrzip/README" SRC_URI="http://ck.kolivas.org/apps/${PN}/${P}.tar.bz2" diff --git a/app-arch/lziprecover/lziprecover-1.15.ebuild b/app-arch/lziprecover/lziprecover-1.15.ebuild index 0db00219af68..d2d0e7019c34 100644 --- a/app-arch/lziprecover/lziprecover-1.15.ebuild +++ b/app-arch/lziprecover/lziprecover-1.15.ebuild @@ -1,12 +1,12 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-arch/lziprecover/lziprecover-1.15.ebuild,v 1.3 2014/01/09 13:32:10 polynomial-c Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-arch/lziprecover/lziprecover-1.15.ebuild,v 1.4 2014/08/10 01:43:12 patrick Exp $ EAPI=5 inherit toolchain-funcs -DESCRIPTION="Lziprecover is a data recovery tool and decompressor for files in the lzip compressed data format." +DESCRIPTION="Lziprecover is a data recovery tool and decompressor for files in the lzip compressed data format" HOMEPAGE="http://www.nongnu.org/lzip/lziprecover.html" SRC_URI="http://download.savannah.gnu.org/releases-noredirect/lzip/${P}.tar.gz" LICENSE="GPL-3+" diff --git a/app-arch/torrentzip/torrentzip-0.2-r1.ebuild b/app-arch/torrentzip/torrentzip-0.2-r1.ebuild index 7e295d3b81e1..49a6ea42578d 100644 --- a/app-arch/torrentzip/torrentzip-0.2-r1.ebuild +++ b/app-arch/torrentzip/torrentzip-0.2-r1.ebuild @@ -1,10 +1,10 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-arch/torrentzip/torrentzip-0.2-r1.ebuild,v 1.4 2014/01/02 14:28:24 tomwij Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-arch/torrentzip/torrentzip-0.2-r1.ebuild,v 1.5 2014/08/10 01:43:12 patrick Exp $ inherit versionator eutils autotools -DESCRIPTION="Archiver that creates standard zips to create identical files over multiple systems." +DESCRIPTION="Archiver that creates standard zips to create identical files over multiple systems" HOMEPAGE="https://sourceforge.net/projects/trrntzip" MY_PN=trrntzip diff --git a/app-arch/unar/unar-1.1.ebuild b/app-arch/unar/unar-1.1.ebuild index cc44074d9cdd..b0e1f2bc0c31 100644 --- a/app-arch/unar/unar-1.1.ebuild +++ b/app-arch/unar/unar-1.1.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-arch/unar/unar-1.1.ebuild,v 1.1 2012/09/03 16:07:33 hanno Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-arch/unar/unar-1.1.ebuild,v 1.2 2014/08/10 01:43:12 patrick Exp $ EAPI=4 inherit toolchain-funcs -DESCRIPTION="Unpacker for various archiving formats, e.g. rar v3." +DESCRIPTION="Unpacker for various archiving formats, e.g. rar v3" HOMEPAGE="http://unarchiver.c3.cx/" SRC_URI="http://theunarchiver.googlecode.com/files/${PN}${PV}_src.zip" LICENSE="LGPL-2.1" diff --git a/app-arch/unar/unar-1.2.ebuild b/app-arch/unar/unar-1.2.ebuild index 646038b8960d..ad8fda9c13d1 100644 --- a/app-arch/unar/unar-1.2.ebuild +++ b/app-arch/unar/unar-1.2.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-arch/unar/unar-1.2.ebuild,v 1.1 2012/09/17 11:12:15 hanno Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-arch/unar/unar-1.2.ebuild,v 1.2 2014/08/10 01:43:12 patrick Exp $ EAPI=4 inherit toolchain-funcs -DESCRIPTION="Unpacker for various archiving formats, e.g. rar v3." +DESCRIPTION="Unpacker for various archiving formats, e.g. rar v3" HOMEPAGE="http://unarchiver.c3.cx/" SRC_URI="http://theunarchiver.googlecode.com/files/${PN}${PV}_src.zip" LICENSE="LGPL-2.1" diff --git a/app-arch/zoo/zoo-2.10-r4.ebuild b/app-arch/zoo/zoo-2.10-r4.ebuild index 7415eeb18b58..c32344a9e5a1 100644 --- a/app-arch/zoo/zoo-2.10-r4.ebuild +++ b/app-arch/zoo/zoo-2.10-r4.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-arch/zoo/zoo-2.10-r4.ebuild,v 1.9 2013/08/03 15:31:40 pinkbyte Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-arch/zoo/zoo-2.10-r4.ebuild,v 1.10 2014/08/10 01:43:11 patrick Exp $ inherit eutils toolchain-funcs -DESCRIPTION="Manipulate archives of files in compressed form." +DESCRIPTION="Manipulate archives of files in compressed form" HOMEPAGE="ftp://ftp.kiarchive.ru/pub/unix/arcers" SRC_URI="ftp://ftp.kiarchive.ru/pub/unix/arcers/${P}pl1.tar.gz mirror://gentoo/${P}-gcc-issues-fix.patch" diff --git a/app-arch/zopfli/zopfli-1.0.0.ebuild b/app-arch/zopfli/zopfli-1.0.0.ebuild index 88636bd2774e..dff88875c759 100644 --- a/app-arch/zopfli/zopfli-1.0.0.ebuild +++ b/app-arch/zopfli/zopfli-1.0.0.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-arch/zopfli/zopfli-1.0.0.ebuild,v 1.2 2013/11/06 18:43:39 pinkbyte Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-arch/zopfli/zopfli-1.0.0.ebuild,v 1.3 2014/08/10 01:43:12 patrick Exp $ EAPI="5" inherit toolchain-funcs -DESCRIPTION="Compression library programmed in C to perform very good, but slow, deflate or zlib compression." +DESCRIPTION="Compression library programmed in C to perform very good, but slow, deflate or zlib compression" HOMEPAGE="https://code.google.com/p/zopfli/" SRC_URI="https://${PN}.googlecode.com/files/${P}.zip" diff --git a/app-arch/zopfli/zopfli-1.0.0_p20140623.ebuild b/app-arch/zopfli/zopfli-1.0.0_p20140623.ebuild index 7453e675bc04..71e3d22bbaa7 100644 --- a/app-arch/zopfli/zopfli-1.0.0_p20140623.ebuild +++ b/app-arch/zopfli/zopfli-1.0.0_p20140623.ebuild @@ -1,12 +1,12 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-arch/zopfli/zopfli-1.0.0_p20140623.ebuild,v 1.1 2014/07/10 02:30:54 dlan Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-arch/zopfli/zopfli-1.0.0_p20140623.ebuild,v 1.2 2014/08/10 01:43:12 patrick Exp $ EAPI="5" inherit eutils toolchain-funcs vcs-snapshot -DESCRIPTION="Compression library programmed in C to perform very good, but slow, deflate or zlib compression." +DESCRIPTION="Compression library programmed in C to perform very good, but slow, deflate or zlib compression" HOMEPAGE="https://code.google.com/p/zopfli/" SRC_URI="https://zopfli.googlecode.com/archive/b831d9813d44d85b4f1497be9cb877e4d5c4bbd7.tar.gz -> ${P}.tar.gz" diff --git a/app-backup/backup-manager/backup-manager-0.7.10.1-r1.ebuild b/app-backup/backup-manager/backup-manager-0.7.10.1-r1.ebuild index 211b8771538e..4c6595b1849d 100644 --- a/app-backup/backup-manager/backup-manager-0.7.10.1-r1.ebuild +++ b/app-backup/backup-manager/backup-manager-0.7.10.1-r1.ebuild @@ -1,13 +1,13 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/backup-manager/backup-manager-0.7.10.1-r1.ebuild,v 1.2 2012/06/07 23:54:52 voyageur Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/backup-manager/backup-manager-0.7.10.1-r1.ebuild,v 1.3 2014/08/10 01:54:00 patrick Exp $ EAPI=4 inherit eutils MY_P=Backup-Manager-${PV} -DESCRIPTION="Backup Manager is a command line backup tool for GNU/Linux." +DESCRIPTION="Backup Manager is a command line backup tool for GNU/Linux" HOMEPAGE="http://www.backup-manager.org/" SRC_URI="http://www.backup-manager.org/download/${MY_P}.tar.gz" diff --git a/app-backup/backup-manager/backup-manager-0.7.10.1-r2.ebuild b/app-backup/backup-manager/backup-manager-0.7.10.1-r2.ebuild index 4d68505753b4..20b266763d21 100644 --- a/app-backup/backup-manager/backup-manager-0.7.10.1-r2.ebuild +++ b/app-backup/backup-manager/backup-manager-0.7.10.1-r2.ebuild @@ -1,13 +1,13 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/backup-manager/backup-manager-0.7.10.1-r2.ebuild,v 1.1 2014/06/24 12:42:49 voyageur Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/backup-manager/backup-manager-0.7.10.1-r2.ebuild,v 1.2 2014/08/10 01:54:00 patrick Exp $ EAPI=5 inherit eutils MY_P=Backup-Manager-${PV} -DESCRIPTION="Backup Manager is a command line backup tool for GNU/Linux." +DESCRIPTION="Backup Manager is a command line backup tool for GNU/Linux" HOMEPAGE="http://www.backup-manager.org/" SRC_URI="http://www.backup-manager.org/download/${MY_P}.tar.gz" diff --git a/app-backup/backup-manager/backup-manager-0.7.5.ebuild b/app-backup/backup-manager/backup-manager-0.7.5.ebuild index 6c2733ee0edb..8be0f1c830ad 100644 --- a/app-backup/backup-manager/backup-manager-0.7.5.ebuild +++ b/app-backup/backup-manager/backup-manager-0.7.5.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2009 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/backup-manager/backup-manager-0.7.5.ebuild,v 1.6 2009/03/21 17:09:03 darkside Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/backup-manager/backup-manager-0.7.5.ebuild,v 1.7 2014/08/10 01:54:00 patrick Exp $ inherit eutils -DESCRIPTION="Backup Manager is a command line backup tool for GNU/Linux." +DESCRIPTION="Backup Manager is a command line backup tool for GNU/Linux" HOMEPAGE="http://www.backup-manager.org/" SRC_URI="http://www.backup-manager.org/download/${P}.tar.gz" diff --git a/app-backup/backuppc/backuppc-2.1.2-r1.ebuild b/app-backup/backuppc/backuppc-2.1.2-r1.ebuild index 1210c5544735..e5c13c975f23 100644 --- a/app-backup/backuppc/backuppc-2.1.2-r1.ebuild +++ b/app-backup/backuppc/backuppc-2.1.2-r1.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/backuppc/backuppc-2.1.2-r1.ebuild,v 1.6 2013/11/07 02:33:23 patrick Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/backuppc/backuppc-2.1.2-r1.ebuild,v 1.7 2014/08/10 01:54:00 patrick Exp $ inherit eutils webapp user @@ -9,7 +9,7 @@ IUSE="samba doc" MY_P=BackupPC-${PV} PATCH_VER=0.1 S="${WORKDIR}"/${MY_P} -DESCRIPTION="A high-performance system for backing up computers to a server's disk." +DESCRIPTION="A high-performance system for backing up computers to a server's disk" HOMEPAGE="http://backuppc.sourceforge.net" SRC_URI="mirror://sourceforge/${PN}/${MY_P}.tar.gz mirror://gentoo/${P}-gentoo-${PATCH_VER}.tar.bz2" diff --git a/app-backup/backuppc/backuppc-3.2.1-r2.ebuild b/app-backup/backuppc/backuppc-3.2.1-r2.ebuild index 4f7a3057c927..cb1edcee9f72 100644 --- a/app-backup/backuppc/backuppc-3.2.1-r2.ebuild +++ b/app-backup/backuppc/backuppc-3.2.1-r2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/backuppc/backuppc-3.2.1-r2.ebuild,v 1.5 2014/07/29 16:29:15 zlogene Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/backuppc/backuppc-3.2.1-r2.ebuild,v 1.6 2014/08/10 01:54:00 patrick Exp $ EAPI="2" @@ -8,7 +8,7 @@ inherit eutils webapp user MY_P="BackupPC-${PV}" -DESCRIPTION="A high-performance system for backing up computers to a server's disk." +DESCRIPTION="A high-performance system for backing up computers to a server's disk" HOMEPAGE="http://backuppc.sourceforge.net/" SRC_URI="mirror://sourceforge/${PN}/${MY_P}.tar.gz http://dev.gentooexperimental.org/~dreeevil/02-fix-config.pl-formatting.patch" diff --git a/app-backup/backuppc/backuppc-3.2.1-r3.ebuild b/app-backup/backuppc/backuppc-3.2.1-r3.ebuild index 9a2f0fa1e679..6258412b1172 100644 --- a/app-backup/backuppc/backuppc-3.2.1-r3.ebuild +++ b/app-backup/backuppc/backuppc-3.2.1-r3.ebuild @@ -1,13 +1,13 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/backuppc/backuppc-3.2.1-r3.ebuild,v 1.2 2014/07/29 16:29:15 zlogene Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/backuppc/backuppc-3.2.1-r3.ebuild,v 1.3 2014/08/10 01:54:00 patrick Exp $ EAPI=5 inherit eutils systemd webapp user MY_P="BackupPC-${PV}" -DESCRIPTION="A high-performance system for backing up computers to a server's disk." +DESCRIPTION="A high-performance system for backing up computers to a server's disk" HOMEPAGE="http://backuppc.sourceforge.net/" SRC_URI="mirror://sourceforge/${PN}/${MY_P}.tar.gz http://dev.gentooexperimental.org/~dreeevil/02-fix-config.pl-formatting.patch" diff --git a/app-backup/backuppc/backuppc-3.3.0.ebuild b/app-backup/backuppc/backuppc-3.3.0.ebuild index e39367c7a36e..38155d55c998 100644 --- a/app-backup/backuppc/backuppc-3.3.0.ebuild +++ b/app-backup/backuppc/backuppc-3.3.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/backuppc/backuppc-3.3.0.ebuild,v 1.2 2014/07/30 09:50:43 zlogene Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/backuppc/backuppc-3.3.0.ebuild,v 1.3 2014/08/10 01:54:00 patrick Exp $ EAPI="5" @@ -8,7 +8,7 @@ inherit eutils webapp user MY_P="BackupPC-${PV}" -DESCRIPTION="A high-performance system for backing up computers to a server's disk." +DESCRIPTION="A high-performance system for backing up computers to a server's disk" HOMEPAGE="http://backuppc.sourceforge.net/" SRC_URI="mirror://sourceforge/${PN}/${MY_P}.tar.gz" diff --git a/app-backup/dirvish/dirvish-1.2.1.ebuild b/app-backup/dirvish/dirvish-1.2.1.ebuild index 027a777bfa1c..9ee4b0a8eb7b 100644 --- a/app-backup/dirvish/dirvish-1.2.1.ebuild +++ b/app-backup/dirvish/dirvish-1.2.1.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/dirvish/dirvish-1.2.1.ebuild,v 1.2 2012/02/12 18:10:11 armin76 Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/dirvish/dirvish-1.2.1.ebuild,v 1.3 2014/08/10 01:54:02 patrick Exp $ -DESCRIPTION="Dirvish is a fast, disk based, rotating network backup system." +DESCRIPTION="Dirvish is a fast, disk based, rotating network backup system" HOMEPAGE="http://www.dirvish.org/" SRC_URI="http://dirvish.org/${P}.tgz" diff --git a/app-backup/hdup/hdup-2.0.14.ebuild b/app-backup/hdup/hdup-2.0.14.ebuild index 015884ff08cb..d183ece7aa50 100644 --- a/app-backup/hdup/hdup-2.0.14.ebuild +++ b/app-backup/hdup/hdup-2.0.14.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/hdup/hdup-2.0.14.ebuild,v 1.8 2012/05/03 02:06:09 jdhore Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/hdup/hdup-2.0.14.ebuild,v 1.9 2014/08/10 01:54:00 patrick Exp $ KEYWORDS="~amd64 ~ppc ~x86" -DESCRIPTION="Hdup is backup program using tar, find, gzip/bzip2, mcrypt and ssh." +DESCRIPTION="Hdup is backup program using tar, find, gzip/bzip2, mcrypt and ssh" HOMEPAGE="http://www.miek.nl/projects/hdup2/index.html" SRC_URI="http://www.miek.nl/projects/${PN}2/${P}.tar.bz2" LICENSE="GPL-2" diff --git a/app-backup/mirdir/mirdir-2.1.ebuild b/app-backup/mirdir/mirdir-2.1.ebuild index ca3f90848c33..97a2a7843798 100644 --- a/app-backup/mirdir/mirdir-2.1.ebuild +++ b/app-backup/mirdir/mirdir-2.1.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2007 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/mirdir/mirdir-2.1.ebuild,v 1.4 2007/04/09 14:46:10 welp Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/mirdir/mirdir-2.1.ebuild,v 1.5 2014/08/10 01:54:01 patrick Exp $ -DESCRIPTION=" Mirdir allows to synchronize two directory trees in a fast way." +DESCRIPTION=" Mirdir allows to synchronize two directory trees in a fast way" HOMEPAGE="http://sf.net/projects/mirdir" SRC_URI="mirror://sourceforge/${PN}/${P}-Unix.tar.gz" LICENSE="GPL-2" diff --git a/app-backup/rdiff-backup/rdiff-backup-1.2.8-r1.ebuild b/app-backup/rdiff-backup/rdiff-backup-1.2.8-r1.ebuild index e485a6d3b99d..5ee984c40112 100644 --- a/app-backup/rdiff-backup/rdiff-backup-1.2.8-r1.ebuild +++ b/app-backup/rdiff-backup/rdiff-backup-1.2.8-r1.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/rdiff-backup/rdiff-backup-1.2.8-r1.ebuild,v 1.6 2011/03/20 18:31:14 armin76 Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/rdiff-backup/rdiff-backup-1.2.8-r1.ebuild,v 1.7 2014/08/10 01:54:02 patrick Exp $ EAPI="3" PYTHON_DEPEND="2" @@ -9,7 +9,7 @@ RESTRICT_PYTHON_ABIS="3.* *-jython" inherit distutils eutils -DESCRIPTION="Remote incremental file backup utility; uses librsync's rdiff utility to create concise, versioned backups." +DESCRIPTION="Remote incremental file backup utility; uses librsync's rdiff utility to create concise, versioned backups" HOMEPAGE="http://www.nongnu.org/rdiff-backup/" SRC_URI="http://savannah.nongnu.org/download/${PN}/${P}.tar.gz" diff --git a/app-backup/rdiff-backup/rdiff-backup-1.3.3.ebuild b/app-backup/rdiff-backup/rdiff-backup-1.3.3.ebuild index 3643ba64b23c..08b686b384af 100644 --- a/app-backup/rdiff-backup/rdiff-backup-1.3.3.ebuild +++ b/app-backup/rdiff-backup/rdiff-backup-1.3.3.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/rdiff-backup/rdiff-backup-1.3.3.ebuild,v 1.10 2012/09/23 04:27:40 mattst88 Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/rdiff-backup/rdiff-backup-1.3.3.ebuild,v 1.11 2014/08/10 01:54:02 patrick Exp $ EAPI="3" PYTHON_DEPEND="2" @@ -9,7 +9,7 @@ RESTRICT_PYTHON_ABIS="3.* *-jython" inherit distutils -DESCRIPTION="Remote incremental file backup utility; uses librsync's rdiff utility to create concise, versioned backups." +DESCRIPTION="Remote incremental file backup utility; uses librsync's rdiff utility to create concise, versioned backups" HOMEPAGE="http://www.nongnu.org/rdiff-backup/" SRC_URI="http://savannah.nongnu.org/download/${PN}/${P}.tar.gz" diff --git a/app-backup/rear/rear-1.15-r1.ebuild b/app-backup/rear/rear-1.15-r1.ebuild index 86a8c84a43ee..bbb082c8051b 100644 --- a/app-backup/rear/rear-1.15-r1.ebuild +++ b/app-backup/rear/rear-1.15-r1.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/rear/rear-1.15-r1.ebuild,v 1.1 2013/10/26 13:37:26 tomwij Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/rear/rear-1.15-r1.ebuild,v 1.2 2014/08/10 01:54:00 patrick Exp $ EAPI="5" inherit eutils -DESCRIPTION="Fully automated disaster recovery supporting a broad variety of backup strategies and scenarios." +DESCRIPTION="Fully automated disaster recovery supporting a broad variety of backup strategies and scenarios" HOMEPAGE="http://relax-and-recover.org/" SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz" diff --git a/app-backup/rear/rear-1.15.ebuild b/app-backup/rear/rear-1.15.ebuild index 984800028d12..5805307d3c5c 100644 --- a/app-backup/rear/rear-1.15.ebuild +++ b/app-backup/rear/rear-1.15.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/rear/rear-1.15.ebuild,v 1.1 2013/10/17 18:48:39 tomwij Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/rear/rear-1.15.ebuild,v 1.2 2014/08/10 01:54:00 patrick Exp $ EAPI="5" -DESCRIPTION="Fully automated disaster recovery supporting a broad variety of backup strategies and scenarios." +DESCRIPTION="Fully automated disaster recovery supporting a broad variety of backup strategies and scenarios" HOMEPAGE="http://relax-and-recover.org/" SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz" diff --git a/app-backup/sarab/sarab-0.2.4.ebuild b/app-backup/sarab/sarab-0.2.4.ebuild index 0bfa616fea11..9665f589360d 100644 --- a/app-backup/sarab/sarab-0.2.4.ebuild +++ b/app-backup/sarab/sarab-0.2.4.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2008 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/sarab/sarab-0.2.4.ebuild,v 1.2 2008/06/04 15:58:16 mr_bones_ Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/sarab/sarab-0.2.4.ebuild,v 1.3 2014/08/10 01:54:00 patrick Exp $ inherit eutils -DESCRIPTION="SaraB is a powerful and automated backup scheduling system based on DAR." +DESCRIPTION="SaraB is a powerful and automated backup scheduling system based on DAR" HOMEPAGE="http://sarab.sourceforge.net/" SRC_URI="mirror://sourceforge/sarab/${P}.tar.gz" LICENSE="GPL-2" diff --git a/app-backup/sarab/sarab-0.2.7.ebuild b/app-backup/sarab/sarab-0.2.7.ebuild index 776e3f7dd349..6fb20d0e6c4d 100644 --- a/app-backup/sarab/sarab-0.2.7.ebuild +++ b/app-backup/sarab/sarab-0.2.7.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2009 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/sarab/sarab-0.2.7.ebuild,v 1.1 2009/03/31 21:48:28 bangert Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/sarab/sarab-0.2.7.ebuild,v 1.2 2014/08/10 01:54:00 patrick Exp $ inherit eutils -DESCRIPTION="SaraB is a powerful and automated backup scheduling system based on DAR." +DESCRIPTION="SaraB is a powerful and automated backup scheduling system based on DAR" HOMEPAGE="http://sarab.sourceforge.net/" SRC_URI="mirror://sourceforge/sarab/${P}.tar.gz" LICENSE="GPL-2" diff --git a/app-backup/sarab/sarab-1.0.0.ebuild b/app-backup/sarab/sarab-1.0.0.ebuild index 8452d744517f..2a117570d456 100644 --- a/app-backup/sarab/sarab-1.0.0.ebuild +++ b/app-backup/sarab/sarab-1.0.0.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/sarab/sarab-1.0.0.ebuild,v 1.3 2012/06/29 06:59:15 jdhore Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/sarab/sarab-1.0.0.ebuild,v 1.4 2014/08/10 01:54:01 patrick Exp $ inherit eutils -DESCRIPTION="SaraB is a powerful and automated backup scheduling system based on DAR." +DESCRIPTION="SaraB is a powerful and automated backup scheduling system based on DAR" HOMEPAGE="http://sarab.sourceforge.net/" SRC_URI="mirror://sourceforge/sarab/${P}.tar.gz" LICENSE="GPL-2" diff --git a/app-backup/spideroak-bin/spideroak-bin-5.0.3.ebuild b/app-backup/spideroak-bin/spideroak-bin-5.0.3.ebuild index b5aab0820ced..e5437421a755 100644 --- a/app-backup/spideroak-bin/spideroak-bin-5.0.3.ebuild +++ b/app-backup/spideroak-bin/spideroak-bin-5.0.3.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/spideroak-bin/spideroak-bin-5.0.3.ebuild,v 1.3 2013/09/14 10:02:43 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/spideroak-bin/spideroak-bin-5.0.3.ebuild,v 1.4 2014/08/10 01:54:01 patrick Exp $ EAPI="5" @@ -8,7 +8,7 @@ inherit eutils unpacker SRC_URI_BASE="https://spideroak.com/getbuild?platform=ubuntu" -DESCRIPTION="An easy, secure and consolidated free online backup, storage, access and sharing system." +DESCRIPTION="An easy, secure and consolidated free online backup, storage, access and sharing system" HOMEPAGE="https://spideroak.com" SRC_URI="x86? ( ${SRC_URI_BASE}&arch=i386&version=${PV} -> ${P}_x86.deb ) amd64? ( ${SRC_URI_BASE}&arch=x86_64&version=${PV} -> ${P}_amd64.deb )" diff --git a/app-backup/spideroak-bin/spideroak-bin-5.1.1.ebuild b/app-backup/spideroak-bin/spideroak-bin-5.1.1.ebuild index c03278dcd517..a07a20f8f05c 100644 --- a/app-backup/spideroak-bin/spideroak-bin-5.1.1.ebuild +++ b/app-backup/spideroak-bin/spideroak-bin-5.1.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/spideroak-bin/spideroak-bin-5.1.1.ebuild,v 1.1 2014/01/04 15:01:28 blueness Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/spideroak-bin/spideroak-bin-5.1.1.ebuild,v 1.2 2014/08/10 01:54:01 patrick Exp $ EAPI="5" @@ -8,7 +8,7 @@ inherit eutils unpacker SRC_URI_BASE="https://spideroak.com/getbuild?platform=ubuntu" -DESCRIPTION="An easy, secure and consolidated free online backup, storage, access and sharing system." +DESCRIPTION="An easy, secure and consolidated free online backup, storage, access and sharing system" HOMEPAGE="https://spideroak.com" SRC_URI="x86? ( ${SRC_URI_BASE}&arch=i386&version=${PV} -> ${P}_x86.deb ) amd64? ( ${SRC_URI_BASE}&arch=x86_64&version=${PV} -> ${P}_amd64.deb )" diff --git a/app-backup/spideroak-bin/spideroak-bin-5.1.3.ebuild b/app-backup/spideroak-bin/spideroak-bin-5.1.3.ebuild index 5623159c575c..df985eb809ac 100644 --- a/app-backup/spideroak-bin/spideroak-bin-5.1.3.ebuild +++ b/app-backup/spideroak-bin/spideroak-bin-5.1.3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/spideroak-bin/spideroak-bin-5.1.3.ebuild,v 1.1 2014/04/06 14:47:29 blueness Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/spideroak-bin/spideroak-bin-5.1.3.ebuild,v 1.2 2014/08/10 01:54:01 patrick Exp $ EAPI="5" @@ -8,7 +8,7 @@ inherit eutils unpacker SRC_URI_BASE="https://spideroak.com/getbuild?platform=ubuntu" -DESCRIPTION="An easy, secure and consolidated free online backup, storage, access and sharing system." +DESCRIPTION="An easy, secure and consolidated free online backup, storage, access and sharing system" HOMEPAGE="https://spideroak.com" SRC_URI="x86? ( ${SRC_URI_BASE}&arch=i386&version=${PV} -> ${P}_x86.deb ) amd64? ( ${SRC_URI_BASE}&arch=x86_64&version=${PV} -> ${P}_amd64.deb )" diff --git a/app-backup/tob/tob-0.26-r2.ebuild b/app-backup/tob/tob-0.26-r2.ebuild index fb749716c0b4..bbcf56974e5d 100644 --- a/app-backup/tob/tob-0.26-r2.ebuild +++ b/app-backup/tob/tob-0.26-r2.ebuild @@ -1,12 +1,12 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/tob/tob-0.26-r2.ebuild,v 1.3 2014/01/21 04:57:12 creffett Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/tob/tob-0.26-r2.ebuild,v 1.4 2014/08/10 01:54:01 patrick Exp $ EAPI=5 inherit eutils -DESCRIPTION="A general driver for making and maintaining backups." +DESCRIPTION="A general driver for making and maintaining backups" HOMEPAGE="http://tinyplanet.ca/projects/tob/" SRC_URI="http://tinyplanet.ca/projects/tob/${P}.tgz" diff --git a/app-backup/vzdump/vzdump-1.2.ebuild b/app-backup/vzdump/vzdump-1.2.ebuild index 366d693c2293..71b46d2e880a 100644 --- a/app-backup/vzdump/vzdump-1.2.ebuild +++ b/app-backup/vzdump/vzdump-1.2.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-backup/vzdump/vzdump-1.2.ebuild,v 1.3 2013/07/24 11:56:43 pva Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-backup/vzdump/vzdump-1.2.ebuild,v 1.4 2014/08/10 01:54:01 patrick Exp $ EAPI="2" -DESCRIPTION="A utility to make consistent snapshots of running OpenVZ containers." +DESCRIPTION="A utility to make consistent snapshots of running OpenVZ containers" HOMEPAGE="http://pve.proxmox.com/wiki/VZDump" SRC_URI="http://www.proxmox.com/cms_proxmox/cms/upload/vzdump/${P}.tar.gz" diff --git a/app-cdr/cuecue/cuecue-0.2.2-r1.ebuild b/app-cdr/cuecue/cuecue-0.2.2-r1.ebuild index d0e722fe2a13..061755d30b50 100644 --- a/app-cdr/cuecue/cuecue-0.2.2-r1.ebuild +++ b/app-cdr/cuecue/cuecue-0.2.2-r1.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-cdr/cuecue/cuecue-0.2.2-r1.ebuild,v 1.6 2011/10/20 13:37:50 sbriesen Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-cdr/cuecue/cuecue-0.2.2-r1.ebuild,v 1.7 2014/08/10 02:14:18 patrick Exp $ EAPI=4 inherit base eutils flag-o-matic -DESCRIPTION="Cuecue is a suite to convert .cue + [.ogg|.flac|.wav|.mp3] to .cue + .bin." +DESCRIPTION="Cuecue is a suite to convert .cue + [.ogg|.flac|.wav|.mp3] to .cue + .bin" HOMEPAGE="http://cuecue.berlios.de/" SRC_URI="mirror://berlios/cuecue/${P}.tar.gz" diff --git a/app-cdr/disc-cover/disc-cover-1.5.6.ebuild b/app-cdr/disc-cover/disc-cover-1.5.6.ebuild index 8e8260af631e..0b51ba70fadd 100644 --- a/app-cdr/disc-cover/disc-cover-1.5.6.ebuild +++ b/app-cdr/disc-cover/disc-cover-1.5.6.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2008 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-cdr/disc-cover/disc-cover-1.5.6.ebuild,v 1.6 2008/09/03 21:23:32 opfer Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-cdr/disc-cover/disc-cover-1.5.6.ebuild,v 1.7 2014/08/10 02:14:17 patrick Exp $ -DESCRIPTION="Creates CD-Covers via LaTeX by fetching cd-info from freedb.org or local file." +DESCRIPTION="Creates CD-Covers via LaTeX by fetching cd-info from freedb.org or local file" HOMEPAGE="http://www.vanhemert.co.uk/disc-cover.html" SRC_URI="http://www.vanhemert.co.uk/files/${P}.tar.gz" diff --git a/app-cdr/dvd95/dvd95-1.5_p3.ebuild b/app-cdr/dvd95/dvd95-1.5_p3.ebuild index 3fa20140997d..2d0a42b49211 100644 --- a/app-cdr/dvd95/dvd95-1.5_p3.ebuild +++ b/app-cdr/dvd95/dvd95-1.5_p3.ebuild @@ -1,11 +1,11 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-cdr/dvd95/dvd95-1.5_p3.ebuild,v 1.2 2012/05/03 07:51:49 jdhore Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-cdr/dvd95/dvd95-1.5_p3.ebuild,v 1.3 2014/08/10 02:14:17 patrick Exp $ EAPI=2 inherit eutils -DESCRIPTION="DVD95 is a Gnome application to convert DVD9 to DVD5." +DESCRIPTION="DVD95 is a Gnome application to convert DVD9 to DVD5" HOMEPAGE="http://dvd95.sourceforge.net/" SRC_URI="mirror://sourceforge/dvd95/${P/_}.tar.gz" diff --git a/app-cdr/dvd95/dvd95-1.6_p0.ebuild b/app-cdr/dvd95/dvd95-1.6_p0.ebuild index 1d5ce6df874c..726ba010e3a4 100644 --- a/app-cdr/dvd95/dvd95-1.6_p0.ebuild +++ b/app-cdr/dvd95/dvd95-1.6_p0.ebuild @@ -1,11 +1,11 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-cdr/dvd95/dvd95-1.6_p0.ebuild,v 1.3 2012/12/02 16:19:53 sping Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-cdr/dvd95/dvd95-1.6_p0.ebuild,v 1.4 2014/08/10 02:14:17 patrick Exp $ EAPI=2 inherit eutils autotools -DESCRIPTION="DVD95 is a Gnome application to convert DVD9 to DVD5." +DESCRIPTION="DVD95 is a Gnome application to convert DVD9 to DVD5" HOMEPAGE="http://dvd95.sourceforge.net/" SRC_URI="mirror://sourceforge/dvd95/${P/_}.tar.gz" diff --git a/app-cdr/gnomebaker/gnomebaker-0.6.4-r1.ebuild b/app-cdr/gnomebaker/gnomebaker-0.6.4-r1.ebuild index b20124bf783f..7599873bc1fa 100644 --- a/app-cdr/gnomebaker/gnomebaker-0.6.4-r1.ebuild +++ b/app-cdr/gnomebaker/gnomebaker-0.6.4-r1.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-cdr/gnomebaker/gnomebaker-0.6.4-r1.ebuild,v 1.7 2012/10/25 18:28:40 eva Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-cdr/gnomebaker/gnomebaker-0.6.4-r1.ebuild,v 1.8 2014/08/10 02:14:17 patrick Exp $ EAPI=4 GCONF_DEBUG=no inherit eutils gnome2 -DESCRIPTION="GnomeBaker is a GTK2/Gnome cd burning application." +DESCRIPTION="GnomeBaker is a GTK2/Gnome cd burning application" HOMEPAGE="http://sourceforge.net/projects/gnomebaker" SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz" diff --git a/app-cdr/gtkcdlabel/gtkcdlabel-1.12.ebuild b/app-cdr/gtkcdlabel/gtkcdlabel-1.12.ebuild index bb0e662da1ef..016b6e703384 100644 --- a/app-cdr/gtkcdlabel/gtkcdlabel-1.12.ebuild +++ b/app-cdr/gtkcdlabel/gtkcdlabel-1.12.ebuild @@ -1,13 +1,13 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-cdr/gtkcdlabel/gtkcdlabel-1.12.ebuild,v 1.7 2011/03/30 23:07:31 arfrever Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-cdr/gtkcdlabel/gtkcdlabel-1.12.ebuild,v 1.8 2014/08/10 02:14:16 patrick Exp $ EAPI="3" PYTHON_DEPEND="2:2.6" inherit python -DESCRIPTION="a GUI frontend to cdlabelgen which is a program that can generate a variety of CD tray covers." +DESCRIPTION="a GUI frontend to cdlabelgen which is a program that can generate a variety of CD tray covers" HOMEPAGE="http://gtkcdlabel.sourceforge.net" SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2" diff --git a/app-cdr/gtkcdlabel/gtkcdlabel-1.14.ebuild b/app-cdr/gtkcdlabel/gtkcdlabel-1.14.ebuild index fdb5a3e254b4..b3e0ffa8df16 100644 --- a/app-cdr/gtkcdlabel/gtkcdlabel-1.14.ebuild +++ b/app-cdr/gtkcdlabel/gtkcdlabel-1.14.ebuild @@ -1,13 +1,13 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-cdr/gtkcdlabel/gtkcdlabel-1.14.ebuild,v 1.3 2011/03/30 23:07:31 arfrever Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-cdr/gtkcdlabel/gtkcdlabel-1.14.ebuild,v 1.4 2014/08/10 02:14:16 patrick Exp $ EAPI="3" PYTHON_DEPEND="2:2.6" inherit python -DESCRIPTION="a GUI frontend to cdlabelgen which is a program that can generate a variety of CD tray covers." +DESCRIPTION="a GUI frontend to cdlabelgen which is a program that can generate a variety of CD tray covers" HOMEPAGE="http://gtkcdlabel.sourceforge.net" SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2" diff --git a/app-cdr/k9copy/k9copy-2.3.8-r1.ebuild b/app-cdr/k9copy/k9copy-2.3.8-r1.ebuild index 7001c3f57930..e1e0e131bc24 100644 --- a/app-cdr/k9copy/k9copy-2.3.8-r1.ebuild +++ b/app-cdr/k9copy/k9copy-2.3.8-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-cdr/k9copy/k9copy-2.3.8-r1.ebuild,v 1.2 2014/04/04 07:47:15 johu Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-cdr/k9copy/k9copy-2.3.8-r1.ebuild,v 1.3 2014/08/10 02:14:17 patrick Exp $ EAPI=5 @@ -14,7 +14,7 @@ inherit kde4-base ESVN_REPO_URI="https://k9copy.svn.sourceforge.net/svnroot/k9copy/kde4" ESVN_PROJECT="k9copy" -DESCRIPTION="k9copy is a DVD backup utility which allows the copy of one or more titles from a DVD9 to a DVD5." +DESCRIPTION="k9copy is a DVD backup utility which allows the copy of one or more titles from a DVD9 to a DVD5" HOMEPAGE="http://k9copy.sourceforge.net/" [[ ${PV} != *9999* ]] && SRC_URI="mirror://sourceforge/${PN}/${MY_P}.tar.gz" diff --git a/app-cdr/k9copy/k9copy-2.3.8.ebuild b/app-cdr/k9copy/k9copy-2.3.8.ebuild index 9b7546ecbd9a..a87d0fc91098 100644 --- a/app-cdr/k9copy/k9copy-2.3.8.ebuild +++ b/app-cdr/k9copy/k9copy-2.3.8.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-cdr/k9copy/k9copy-2.3.8.ebuild,v 1.6 2014/02/26 09:23:17 kensington Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-cdr/k9copy/k9copy-2.3.8.ebuild,v 1.7 2014/08/10 02:14:17 patrick Exp $ EAPI=4 @@ -14,7 +14,7 @@ inherit kde4-base ESVN_REPO_URI="https://k9copy.svn.sourceforge.net/svnroot/k9copy/kde4" ESVN_PROJECT="k9copy" -DESCRIPTION="k9copy is a DVD backup utility which allows the copy of one or more titles from a DVD9 to a DVD5." +DESCRIPTION="k9copy is a DVD backup utility which allows the copy of one or more titles from a DVD9 to a DVD5" HOMEPAGE="http://k9copy.sourceforge.net/" [[ ${PV} != *9999* ]] && SRC_URI="mirror://sourceforge/${PN}/${MY_P}.tar.gz" diff --git a/app-cdr/mode2cdmaker/mode2cdmaker-1.5.1.ebuild b/app-cdr/mode2cdmaker/mode2cdmaker-1.5.1.ebuild index 7017bfc6f532..003a713e816d 100644 --- a/app-cdr/mode2cdmaker/mode2cdmaker-1.5.1.ebuild +++ b/app-cdr/mode2cdmaker/mode2cdmaker-1.5.1.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2009 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-cdr/mode2cdmaker/mode2cdmaker-1.5.1.ebuild,v 1.5 2009/12/15 16:45:11 ssuominen Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-cdr/mode2cdmaker/mode2cdmaker-1.5.1.ebuild,v 1.6 2014/08/10 02:14:18 patrick Exp $ inherit eutils toolchain-funcs -DESCRIPTION="Utility to create mode-2 CDs, for example XCDs." +DESCRIPTION="Utility to create mode-2 CDs, for example XCDs" HOMEPAGE="http://www.gentoo.org/" SRC_URI="mirror://gentoo/${P}-src.zip" diff --git a/app-cdr/sync2cd/sync2cd-1.3.ebuild b/app-cdr/sync2cd/sync2cd-1.3.ebuild index 4deb4232c617..a685fe2b3d6e 100644 --- a/app-cdr/sync2cd/sync2cd-1.3.ebuild +++ b/app-cdr/sync2cd/sync2cd-1.3.ebuild @@ -1,13 +1,13 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-cdr/sync2cd/sync2cd-1.3.ebuild,v 1.6 2011/04/06 17:37:44 arfrever Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-cdr/sync2cd/sync2cd-1.3.ebuild,v 1.7 2014/08/10 02:14:17 patrick Exp $ EAPI="3" PYTHON_DEPEND="2" inherit distutils -DESCRIPTION="An incremental archiving tool to CD/DVD." +DESCRIPTION="An incremental archiving tool to CD/DVD" HOMEPAGE="http://www.calins.ch/software/sync2cd.html" SRC_URI="http://www.calins.ch/download/${PN}/${P}.tar.gz" diff --git a/app-crypt/acr38u/acr38u-1.7.11-r1.ebuild b/app-crypt/acr38u/acr38u-1.7.11-r1.ebuild index 14cf3c7c1b4d..01a967a5e135 100644 --- a/app-crypt/acr38u/acr38u-1.7.11-r1.ebuild +++ b/app-crypt/acr38u/acr38u-1.7.11-r1.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/acr38u/acr38u-1.7.11-r1.ebuild,v 1.3 2012/12/11 14:50:43 ssuominen Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/acr38u/acr38u-1.7.11-r1.ebuild,v 1.4 2014/08/10 02:27:00 patrick Exp $ EAPI=4 @@ -11,7 +11,7 @@ MY_P=ACR38_LINUX_$(get_version_component_range 1)00$(get_version_component_range SLOT="0" LICENSE="LGPL-2.1" KEYWORDS="~amd64 ~x86" -DESCRIPTION="Non CCID driver for ACR38 AC1038-based Smart Card Reader." +DESCRIPTION="Non CCID driver for ACR38 AC1038-based Smart Card Reader" #SRC_URI="http://www.acs.com.hk/drivers/eng/${MY_P}.tar.bz2" # tarball release is encapsuled in a .zip file :-( diff --git a/app-crypt/acr38u/acr38u-1.7.11-r3.ebuild b/app-crypt/acr38u/acr38u-1.7.11-r3.ebuild index 54c6bd07e983..f468d83cc0bb 100644 --- a/app-crypt/acr38u/acr38u-1.7.11-r3.ebuild +++ b/app-crypt/acr38u/acr38u-1.7.11-r3.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/acr38u/acr38u-1.7.11-r3.ebuild,v 1.1 2013/12/07 17:13:29 flameeyes Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/acr38u/acr38u-1.7.11-r3.ebuild,v 1.2 2014/08/10 02:27:00 patrick Exp $ EAPI=5 @@ -11,7 +11,7 @@ MY_P=ACR38_LINUX_$(get_version_component_range 1)00$(get_version_component_range SLOT="0" LICENSE="LGPL-2.1" KEYWORDS="~amd64 ~x86" -DESCRIPTION="Non CCID driver for ACR38 AC1038-based Smart Card Reader." +DESCRIPTION="Non CCID driver for ACR38 AC1038-based Smart Card Reader" #SRC_URI="http://www.acs.com.hk/drivers/eng/${MY_P}.tar.bz2" # tarball release is encapsuled in a .zip file :-( diff --git a/app-crypt/easy-rsa/easy-rsa-2.2.0-r1.ebuild b/app-crypt/easy-rsa/easy-rsa-2.2.0-r1.ebuild index b62cb7aff5e9..0e54fef00e5e 100644 --- a/app-crypt/easy-rsa/easy-rsa-2.2.0-r1.ebuild +++ b/app-crypt/easy-rsa/easy-rsa-2.2.0-r1.ebuild @@ -1,12 +1,12 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/easy-rsa/easy-rsa-2.2.0-r1.ebuild,v 1.8 2014/04/13 10:28:31 hwoarang Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/easy-rsa/easy-rsa-2.2.0-r1.ebuild,v 1.9 2014/08/10 02:26:59 patrick Exp $ EAPI=4 inherit eutils -DESCRIPTION="Small RSA key management package, based on OpenSSL." +DESCRIPTION="Small RSA key management package, based on OpenSSL" HOMEPAGE="http://openvpn.net/" KEYWORDS="~alpha amd64 arm hppa ~ia64 ~mips ppc ~s390 ~sh ~sparc x86" SRC_URI="http://swupdate.openvpn.net/community/releases/${P}_master.tar.gz" diff --git a/app-crypt/easy-rsa/easy-rsa-2.2.0.ebuild b/app-crypt/easy-rsa/easy-rsa-2.2.0.ebuild index 26ee3442dd72..2cb800abb62b 100644 --- a/app-crypt/easy-rsa/easy-rsa-2.2.0.ebuild +++ b/app-crypt/easy-rsa/easy-rsa-2.2.0.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/easy-rsa/easy-rsa-2.2.0.ebuild,v 1.8 2013/12/17 10:45:29 armin76 Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/easy-rsa/easy-rsa-2.2.0.ebuild,v 1.9 2014/08/10 02:26:59 patrick Exp $ EAPI=4 inherit eutils -DESCRIPTION="Small RSA key management package, based on OpenSSL." +DESCRIPTION="Small RSA key management package, based on OpenSSL" HOMEPAGE="http://openvpn.net/" KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~ppc ~s390 ~sh ~sparc ~x86" SRC_URI="http://swupdate.openvpn.net/community/releases/${P}_master.tar.gz" diff --git a/app-crypt/eid-mw/eid-mw-4.0.2_p1188.ebuild b/app-crypt/eid-mw/eid-mw-4.0.2_p1188.ebuild index 3405b91d1262..dd1c7bafc22c 100644 --- a/app-crypt/eid-mw/eid-mw-4.0.2_p1188.ebuild +++ b/app-crypt/eid-mw/eid-mw-4.0.2_p1188.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/eid-mw/eid-mw-4.0.2_p1188.ebuild,v 1.4 2012/06/24 08:38:34 flameeyes Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/eid-mw/eid-mw-4.0.2_p1188.ebuild,v 1.5 2014/08/10 02:26:59 patrick Exp $ EAPI=4 @@ -19,7 +19,7 @@ fi SLOT="0" LICENSE="GPL-3" -DESCRIPTION="Belgian Electronic Identity Card middleware supplied by the Belgian Federal Government." +DESCRIPTION="Belgian Electronic Identity Card middleware supplied by the Belgian Federal Government" HOMEPAGE="http://code.google.com/p/eid-mw" diff --git a/app-crypt/eid-mw/eid-mw-4.0.4_p1253.ebuild b/app-crypt/eid-mw/eid-mw-4.0.4_p1253.ebuild index 08e2399e7bfb..1d0797948d1d 100644 --- a/app-crypt/eid-mw/eid-mw-4.0.4_p1253.ebuild +++ b/app-crypt/eid-mw/eid-mw-4.0.4_p1253.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/eid-mw/eid-mw-4.0.4_p1253.ebuild,v 1.1 2014/03/07 15:24:12 swift Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/eid-mw/eid-mw-4.0.4_p1253.ebuild,v 1.2 2014/08/10 02:26:59 patrick Exp $ EAPI=5 @@ -19,7 +19,7 @@ fi SLOT="0" LICENSE="LGPL-3" -DESCRIPTION="Belgian Electronic Identity Card middleware supplied by the Belgian Federal Government." +DESCRIPTION="Belgian Electronic Identity Card middleware supplied by the Belgian Federal Government" HOMEPAGE="http://eid.belgium.be" diff --git a/app-crypt/eid-mw/eid-mw-4.0.6_p1480.ebuild b/app-crypt/eid-mw/eid-mw-4.0.6_p1480.ebuild index aa746631c4e9..9d4de7809b60 100644 --- a/app-crypt/eid-mw/eid-mw-4.0.6_p1480.ebuild +++ b/app-crypt/eid-mw/eid-mw-4.0.6_p1480.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/eid-mw/eid-mw-4.0.6_p1480.ebuild,v 1.1 2014/07/10 14:53:53 swift Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/eid-mw/eid-mw-4.0.6_p1480.ebuild,v 1.2 2014/08/10 02:26:59 patrick Exp $ EAPI=5 @@ -19,7 +19,7 @@ fi SLOT="0" LICENSE="LGPL-3" -DESCRIPTION="Belgian Electronic Identity Card middleware supplied by the Belgian Federal Government." +DESCRIPTION="Belgian Electronic Identity Card middleware supplied by the Belgian Federal Government" HOMEPAGE="http://eid.belgium.be" diff --git a/app-crypt/eid-mw/eid-mw-9999.ebuild b/app-crypt/eid-mw/eid-mw-9999.ebuild index d63fc9a82aff..b3b8fd285a7e 100644 --- a/app-crypt/eid-mw/eid-mw-9999.ebuild +++ b/app-crypt/eid-mw/eid-mw-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/eid-mw/eid-mw-9999.ebuild,v 1.1 2014/07/10 14:53:53 swift Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/eid-mw/eid-mw-9999.ebuild,v 1.2 2014/08/10 02:26:59 patrick Exp $ EAPI=5 @@ -19,7 +19,7 @@ fi SLOT="0" LICENSE="LGPL-3" -DESCRIPTION="Belgian Electronic Identity Card middleware supplied by the Belgian Federal Government." +DESCRIPTION="Belgian Electronic Identity Card middleware supplied by the Belgian Federal Government" HOMEPAGE="http://eid.belgium.be" diff --git a/app-crypt/gorilla/gorilla-1.4.ebuild b/app-crypt/gorilla/gorilla-1.4.ebuild index d15ad5308cd1..720807cc0ed2 100644 --- a/app-crypt/gorilla/gorilla-1.4.ebuild +++ b/app-crypt/gorilla/gorilla-1.4.ebuild @@ -1,11 +1,11 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/gorilla/gorilla-1.4.ebuild,v 1.4 2011/02/13 19:00:19 hwoarang Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/gorilla/gorilla-1.4.ebuild,v 1.5 2014/08/10 02:27:01 patrick Exp $ inherit eutils DESCRIPTION="Password Safe clone for Linux. Stores passwords in secure way with -GUI interface." +GUI interface" HOMEPAGE="http://www.fpx.de/fp/Software/Gorilla/" SRC_URI="http://www.fpx.de/fp/Software/Gorilla/download/${P}.tar.gz" diff --git a/app-crypt/mdcrack/mdcrack-1.2.ebuild b/app-crypt/mdcrack/mdcrack-1.2.ebuild index dbb7fdce12ac..de4319c79014 100644 --- a/app-crypt/mdcrack/mdcrack-1.2.ebuild +++ b/app-crypt/mdcrack/mdcrack-1.2.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/mdcrack/mdcrack-1.2.ebuild,v 1.5 2010/12/23 12:40:05 c1pher Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/mdcrack/mdcrack-1.2.ebuild,v 1.6 2014/08/10 02:27:00 patrick Exp $ EAPI="2" inherit eutils toolchain-funcs -DESCRIPTION="A MD4/MD5/NTML hashes bruteforcer." +DESCRIPTION="A MD4/MD5/NTML hashes bruteforcer" HOMEPAGE="http://mdcrack.df.ru/" SRC_URI="http://mdcrack.df.ru/download/${P}.tar.gz" diff --git a/app-crypt/nasty/nasty-0.6-r1.ebuild b/app-crypt/nasty/nasty-0.6-r1.ebuild index ba779b223fb3..17ea78c615c0 100644 --- a/app-crypt/nasty/nasty-0.6-r1.ebuild +++ b/app-crypt/nasty/nasty-0.6-r1.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2009 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/nasty/nasty-0.6-r1.ebuild,v 1.5 2009/07/15 22:53:38 arfrever Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/nasty/nasty-0.6-r1.ebuild,v 1.6 2014/08/10 02:27:01 patrick Exp $ EAPI="2" inherit eutils toolchain-funcs -DESCRIPTION="Proof-of-concept GPG passphrase recovery tool." +DESCRIPTION="Proof-of-concept GPG passphrase recovery tool" HOMEPAGE="http://www.vanheusden.com/nasty/" SRC_URI="http://www.vanheusden.com/nasty/${P}.tgz" LICENSE="GPL-2" diff --git a/app-crypt/p11-kit/p11-kit-0.13.ebuild b/app-crypt/p11-kit/p11-kit-0.13.ebuild index c870998d471f..2cc3906b4ff3 100644 --- a/app-crypt/p11-kit/p11-kit-0.13.ebuild +++ b/app-crypt/p11-kit/p11-kit-0.13.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/p11-kit/p11-kit-0.13.ebuild,v 1.8 2012/09/29 17:01:30 armin76 Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/p11-kit/p11-kit-0.13.ebuild,v 1.9 2014/08/10 02:26:59 patrick Exp $ EAPI=4 inherit autotools-utils -DESCRIPTION="Provides a standard configuration setup for installing PKCS#11." +DESCRIPTION="Provides a standard configuration setup for installing PKCS#11" HOMEPAGE="http://p11-glue.freedesktop.org/p11-kit.html" SRC_URI="http://p11-glue.freedesktop.org/releases/${P}.tar.gz" diff --git a/app-crypt/p11-kit/p11-kit-0.18.4.ebuild b/app-crypt/p11-kit/p11-kit-0.18.4.ebuild index 51f3756c1abf..f41bf11dcbef 100644 --- a/app-crypt/p11-kit/p11-kit-0.18.4.ebuild +++ b/app-crypt/p11-kit/p11-kit-0.18.4.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/p11-kit/p11-kit-0.18.4.ebuild,v 1.1 2013/06/28 01:55:06 radhermit Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/p11-kit/p11-kit-0.18.4.ebuild,v 1.2 2014/08/10 02:26:59 patrick Exp $ EAPI=5 inherit eutils -DESCRIPTION="Provides a standard configuration setup for installing PKCS#11." +DESCRIPTION="Provides a standard configuration setup for installing PKCS#11" HOMEPAGE="http://p11-glue.freedesktop.org/p11-kit.html" SRC_URI="http://p11-glue.freedesktop.org/releases/${P}.tar.gz" diff --git a/app-crypt/p11-kit/p11-kit-0.19.3.ebuild b/app-crypt/p11-kit/p11-kit-0.19.3.ebuild index df715026f40c..5798e08dcbdd 100644 --- a/app-crypt/p11-kit/p11-kit-0.19.3.ebuild +++ b/app-crypt/p11-kit/p11-kit-0.19.3.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/p11-kit/p11-kit-0.19.3.ebuild,v 1.1 2013/07/27 20:24:41 alonbl Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/p11-kit/p11-kit-0.19.3.ebuild,v 1.2 2014/08/10 02:26:59 patrick Exp $ EAPI=5 inherit eutils autotools -DESCRIPTION="Provides a standard configuration setup for installing PKCS#11." +DESCRIPTION="Provides a standard configuration setup for installing PKCS#11" HOMEPAGE="http://p11-glue.freedesktop.org/p11-kit.html" SRC_URI="http://p11-glue.freedesktop.org/releases/${P}.tar.gz" diff --git a/app-crypt/p11-kit/p11-kit-0.19.4.ebuild b/app-crypt/p11-kit/p11-kit-0.19.4.ebuild index b22373656d55..1ecacab33d57 100644 --- a/app-crypt/p11-kit/p11-kit-0.19.4.ebuild +++ b/app-crypt/p11-kit/p11-kit-0.19.4.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/p11-kit/p11-kit-0.19.4.ebuild,v 1.2 2013/09/01 18:54:27 radhermit Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/p11-kit/p11-kit-0.19.4.ebuild,v 1.3 2014/08/10 02:26:59 patrick Exp $ EAPI=5 inherit eutils -DESCRIPTION="Provides a standard configuration setup for installing PKCS#11." +DESCRIPTION="Provides a standard configuration setup for installing PKCS#11" HOMEPAGE="http://p11-glue.freedesktop.org/p11-kit.html" SRC_URI="http://p11-glue.freedesktop.org/releases/${P}.tar.gz" diff --git a/app-crypt/p11-kit/p11-kit-0.20.1.ebuild b/app-crypt/p11-kit/p11-kit-0.20.1.ebuild index 1178ab04bb28..68055a6f8358 100644 --- a/app-crypt/p11-kit/p11-kit-0.20.1.ebuild +++ b/app-crypt/p11-kit/p11-kit-0.20.1.ebuild @@ -1,12 +1,12 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/p11-kit/p11-kit-0.20.1.ebuild,v 1.1 2013/09/27 07:29:21 radhermit Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/p11-kit/p11-kit-0.20.1.ebuild,v 1.2 2014/08/10 02:26:59 patrick Exp $ EAPI=5 inherit eutils -DESCRIPTION="Provides a standard configuration setup for installing PKCS#11." +DESCRIPTION="Provides a standard configuration setup for installing PKCS#11" HOMEPAGE="http://p11-glue.freedesktop.org/p11-kit.html" SRC_URI="http://p11-glue.freedesktop.org/releases/${P}.tar.gz" diff --git a/app-crypt/p11-kit/p11-kit-0.20.2-r1.ebuild b/app-crypt/p11-kit/p11-kit-0.20.2-r1.ebuild index ac04fc45526e..a817fa02cf95 100644 --- a/app-crypt/p11-kit/p11-kit-0.20.2-r1.ebuild +++ b/app-crypt/p11-kit/p11-kit-0.20.2-r1.ebuild @@ -1,12 +1,12 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/p11-kit/p11-kit-0.20.2-r1.ebuild,v 1.4 2014/06/22 17:32:20 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/p11-kit/p11-kit-0.20.2-r1.ebuild,v 1.5 2014/08/10 02:26:59 patrick Exp $ EAPI=5 inherit eutils multilib-minimal -DESCRIPTION="Provides a standard configuration setup for installing PKCS#11." +DESCRIPTION="Provides a standard configuration setup for installing PKCS#11" HOMEPAGE="http://p11-glue.freedesktop.org/p11-kit.html" SRC_URI="http://p11-glue.freedesktop.org/releases/${P}.tar.gz" diff --git a/app-crypt/p11-kit/p11-kit-0.20.2.ebuild b/app-crypt/p11-kit/p11-kit-0.20.2.ebuild index c026d03de28b..84b5c18f6869 100644 --- a/app-crypt/p11-kit/p11-kit-0.20.2.ebuild +++ b/app-crypt/p11-kit/p11-kit-0.20.2.ebuild @@ -1,12 +1,12 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/p11-kit/p11-kit-0.20.2.ebuild,v 1.10 2014/04/19 17:43:16 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/p11-kit/p11-kit-0.20.2.ebuild,v 1.11 2014/08/10 02:26:59 patrick Exp $ EAPI=5 inherit eutils -DESCRIPTION="Provides a standard configuration setup for installing PKCS#11." +DESCRIPTION="Provides a standard configuration setup for installing PKCS#11" HOMEPAGE="http://p11-glue.freedesktop.org/p11-kit.html" SRC_URI="http://p11-glue.freedesktop.org/releases/${P}.tar.gz" diff --git a/app-crypt/p11-kit/p11-kit-0.20.3-r1.ebuild b/app-crypt/p11-kit/p11-kit-0.20.3-r1.ebuild index 76a4a3862f83..7d82494aa4e7 100644 --- a/app-crypt/p11-kit/p11-kit-0.20.3-r1.ebuild +++ b/app-crypt/p11-kit/p11-kit-0.20.3-r1.ebuild @@ -1,12 +1,12 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/p11-kit/p11-kit-0.20.3-r1.ebuild,v 1.1 2014/08/02 10:26:52 alonbl Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/p11-kit/p11-kit-0.20.3-r1.ebuild,v 1.2 2014/08/10 02:26:59 patrick Exp $ EAPI=5 inherit eutils multilib-minimal -DESCRIPTION="Provides a standard configuration setup for installing PKCS#11." +DESCRIPTION="Provides a standard configuration setup for installing PKCS#11" HOMEPAGE="http://p11-glue.freedesktop.org/p11-kit.html" SRC_URI="http://p11-glue.freedesktop.org/releases/${P}.tar.gz" diff --git a/app-crypt/p11-kit/p11-kit-0.20.3.ebuild b/app-crypt/p11-kit/p11-kit-0.20.3.ebuild index 38bb90708582..5f7ea5016466 100644 --- a/app-crypt/p11-kit/p11-kit-0.20.3.ebuild +++ b/app-crypt/p11-kit/p11-kit-0.20.3.ebuild @@ -1,12 +1,12 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/p11-kit/p11-kit-0.20.3.ebuild,v 1.1 2014/07/27 18:26:48 radhermit Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/p11-kit/p11-kit-0.20.3.ebuild,v 1.2 2014/08/10 02:26:59 patrick Exp $ EAPI=5 inherit eutils multilib-minimal -DESCRIPTION="Provides a standard configuration setup for installing PKCS#11." +DESCRIPTION="Provides a standard configuration setup for installing PKCS#11" HOMEPAGE="http://p11-glue.freedesktop.org/p11-kit.html" SRC_URI="http://p11-glue.freedesktop.org/releases/${P}.tar.gz" diff --git a/app-crypt/pius/pius-2.0.10.ebuild b/app-crypt/pius/pius-2.0.10.ebuild index 7484b8b2fb15..4f88f2a1c684 100644 --- a/app-crypt/pius/pius-2.0.10.ebuild +++ b/app-crypt/pius/pius-2.0.10.ebuild @@ -1,13 +1,13 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/pius/pius-2.0.10.ebuild,v 1.1 2013/05/12 14:38:55 tomk Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/pius/pius-2.0.10.ebuild,v 1.2 2014/08/10 02:26:59 patrick Exp $ EAPI="5" PYTHON_DEPEND="2" inherit python -DESCRIPTION="A tool for signing and email all UIDs on a set of PGP keys." +DESCRIPTION="A tool for signing and email all UIDs on a set of PGP keys" HOMEPAGE="http://www.phildev.net/pius/" SRC_URI="mirror://sourceforge/pgpius/${P}.tar.bz2" diff --git a/app-crypt/pius/pius-2.0.8.ebuild b/app-crypt/pius/pius-2.0.8.ebuild index c1c103827040..2c8b9ab57aa8 100644 --- a/app-crypt/pius/pius-2.0.8.ebuild +++ b/app-crypt/pius/pius-2.0.8.ebuild @@ -1,13 +1,13 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/pius/pius-2.0.8.ebuild,v 1.2 2011/02/15 16:58:07 arfrever Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/pius/pius-2.0.8.ebuild,v 1.3 2014/08/10 02:26:59 patrick Exp $ EAPI="3" PYTHON_DEPEND="2" inherit python -DESCRIPTION="A tool for signing and email all UIDs on a set of PGP keys." +DESCRIPTION="A tool for signing and email all UIDs on a set of PGP keys" HOMEPAGE="http://www.phildev.net/pius/" SRC_URI="mirror://sourceforge/pgpius/${P}.tar.bz2" diff --git a/app-crypt/pius/pius-2.0.9.ebuild b/app-crypt/pius/pius-2.0.9.ebuild index a655ac4bb8cb..2e413868b8f6 100644 --- a/app-crypt/pius/pius-2.0.9.ebuild +++ b/app-crypt/pius/pius-2.0.9.ebuild @@ -1,13 +1,13 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/pius/pius-2.0.9.ebuild,v 1.1 2012/01/12 06:17:12 radhermit Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/pius/pius-2.0.9.ebuild,v 1.2 2014/08/10 02:26:59 patrick Exp $ EAPI="4" PYTHON_DEPEND="2" inherit python -DESCRIPTION="A tool for signing and email all UIDs on a set of PGP keys." +DESCRIPTION="A tool for signing and email all UIDs on a set of PGP keys" HOMEPAGE="http://www.phildev.net/pius/" SRC_URI="mirror://sourceforge/pgpius/${P}.tar.bz2" diff --git a/app-crypt/rotix/rotix-0.83.ebuild b/app-crypt/rotix/rotix-0.83.ebuild index b1247d5face7..b95e1c0132eb 100644 --- a/app-crypt/rotix/rotix-0.83.ebuild +++ b/app-crypt/rotix/rotix-0.83.ebuild @@ -1,11 +1,11 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/rotix/rotix-0.83.ebuild,v 1.18 2014/01/21 05:01:50 creffett Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/rotix/rotix-0.83.ebuild,v 1.19 2014/08/10 02:27:00 patrick Exp $ EAPI=5 inherit eutils flag-o-matic -DESCRIPTION="Rotix allows you to generate rotational obfuscations." +DESCRIPTION="Rotix allows you to generate rotational obfuscations" HOMEPAGE="http://gentoo.org" SRC_URI="http://elektron.its.tudelft.nl/~hemmin98/rotix_releases/${P}/${P}.tar.bz2" diff --git a/app-crypt/stan/stan-0.4.1.ebuild b/app-crypt/stan/stan-0.4.1.ebuild index 1a6df6ac98ef..5a157aaac541 100644 --- a/app-crypt/stan/stan-0.4.1.ebuild +++ b/app-crypt/stan/stan-0.4.1.ebuild @@ -1,11 +1,11 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-crypt/stan/stan-0.4.1.ebuild,v 1.7 2013/06/04 05:38:07 alonbl Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-crypt/stan/stan-0.4.1.ebuild,v 1.8 2014/08/10 02:27:00 patrick Exp $ EAPI="2" inherit autotools eutils -DESCRIPTION="Stan is a console application that analyzes binary streams and calculates statistical information." +DESCRIPTION="Stan is a console application that analyzes binary streams and calculates statistical information" HOMEPAGE="http://www.roqe.org/stan/" SRC_URI="http://www.roqe.org/${PN}/${P}.tar.gz" diff --git a/app-dicts/gnuvd/gnuvd-1.0.11.ebuild b/app-dicts/gnuvd/gnuvd-1.0.11.ebuild index 0af634a7abf1..47109ebe5d4c 100644 --- a/app-dicts/gnuvd/gnuvd-1.0.11.ebuild +++ b/app-dicts/gnuvd/gnuvd-1.0.11.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-dicts/gnuvd/gnuvd-1.0.11.ebuild,v 1.1 2011/09/09 20:39:45 scarabeus Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-dicts/gnuvd/gnuvd-1.0.11.ebuild,v 1.2 2014/08/10 02:33:08 patrick Exp $ EAPI=4 -DESCRIPTION="gnuvd is a command line interface to the Van Dale(tm) on-line Dutch dictionary." +DESCRIPTION="gnuvd is a command line interface to the Van Dale(tm) on-line Dutch dictionary" HOMEPAGE="http://www.djcbsoftware.nl/code/gnuvd" SRC_URI="${HOMEPAGE}/${P/_/}.tar.gz" diff --git a/app-dicts/libydpdict/libydpdict-1.0.2.ebuild b/app-dicts/libydpdict/libydpdict-1.0.2.ebuild index e09c39e687fb..a2f0f87e89ea 100644 --- a/app-dicts/libydpdict/libydpdict-1.0.2.ebuild +++ b/app-dicts/libydpdict/libydpdict-1.0.2.ebuild @@ -1,10 +1,10 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-dicts/libydpdict/libydpdict-1.0.2.ebuild,v 1.5 2014/02/22 08:08:31 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-dicts/libydpdict/libydpdict-1.0.2.ebuild,v 1.6 2014/08/10 02:33:07 patrick Exp $ EAPI=5 -DESCRIPTION="Library for handling the Collins Dictionary database." +DESCRIPTION="Library for handling the Collins Dictionary database" HOMEPAGE="http://toxygen.net/ydpdict/" SRC_URI="http://toxygen.net/ydpdict/${P}.tar.gz" diff --git a/app-dicts/opendict/opendict-0.6.3.ebuild b/app-dicts/opendict/opendict-0.6.3.ebuild index 9329cc5d4ea1..9e2bc2a9a9ab 100644 --- a/app-dicts/opendict/opendict-0.6.3.ebuild +++ b/app-dicts/opendict/opendict-0.6.3.ebuild @@ -1,13 +1,13 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-dicts/opendict/opendict-0.6.3.ebuild,v 1.9 2013/02/05 02:13:49 dirtyepic Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-dicts/opendict/opendict-0.6.3.ebuild,v 1.10 2014/08/10 02:33:07 patrick Exp $ EAPI=3 PYTHON_DEPEND=2 inherit eutils gnome2 python -DESCRIPTION="OpenDict is a free cross-platform dictionary program." +DESCRIPTION="OpenDict is a free cross-platform dictionary program" HOMEPAGE="http://opendict.sourceforge.net/" SRC_URI="http://opendict.idiles.com/files/${P}.tar.gz" LICENSE="GPL-2" diff --git a/app-dicts/ydpdict/ydpdict-1.0.2.ebuild b/app-dicts/ydpdict/ydpdict-1.0.2.ebuild index 93e7cdefab54..bf787ff24647 100644 --- a/app-dicts/ydpdict/ydpdict-1.0.2.ebuild +++ b/app-dicts/ydpdict/ydpdict-1.0.2.ebuild @@ -1,10 +1,10 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-dicts/ydpdict/ydpdict-1.0.2.ebuild,v 1.5 2014/02/22 08:08:28 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-dicts/ydpdict/ydpdict-1.0.2.ebuild,v 1.6 2014/08/10 02:33:08 patrick Exp $ EAPI=5 -DESCRIPTION="Interface for the Collins Dictionary." +DESCRIPTION="Interface for the Collins Dictionary" HOMEPAGE="http://toxygen.net/ydpdict/" SRC_URI="http://toxygen.net/${PN}/${P}.tar.gz" diff --git a/app-doc/linuxfromscratch/linuxfromscratch-7.2.ebuild b/app-doc/linuxfromscratch/linuxfromscratch-7.2.ebuild index f334f6724d7d..3db9f9a7d309 100644 --- a/app-doc/linuxfromscratch/linuxfromscratch-7.2.ebuild +++ b/app-doc/linuxfromscratch/linuxfromscratch-7.2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/linuxfromscratch/linuxfromscratch-7.2.ebuild,v 1.5 2014/02/01 23:28:03 vapier Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/linuxfromscratch/linuxfromscratch-7.2.ebuild,v 1.6 2014/08/10 10:58:06 patrick Exp $ EAPI="4" @@ -8,7 +8,7 @@ MY_SRC="http://www.linuxfromscratch.org/lfs/downloads/${PV}" BOOTSCRIPT_PV="20120901" -DESCRIPTION="LFS documents building a Linux system entirely from source." +DESCRIPTION="LFS documents building a Linux system entirely from source" HOMEPAGE="http://www.linuxfromscratch.org/lfs" SRC_URI="${MY_SRC}/LFS-BOOK-${PV}.tar.bz2 ${MY_SRC}/lfs-bootscripts-${BOOTSCRIPT_PV}.tar.bz2 diff --git a/app-doc/linuxfromscratch/linuxfromscratch-7.4.ebuild b/app-doc/linuxfromscratch/linuxfromscratch-7.4.ebuild index 09e5ab243797..4a552859ac19 100644 --- a/app-doc/linuxfromscratch/linuxfromscratch-7.4.ebuild +++ b/app-doc/linuxfromscratch/linuxfromscratch-7.4.ebuild @@ -1,13 +1,13 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/linuxfromscratch/linuxfromscratch-7.4.ebuild,v 1.3 2014/02/01 23:28:03 vapier Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/linuxfromscratch/linuxfromscratch-7.4.ebuild,v 1.4 2014/08/10 10:58:06 patrick Exp $ EAPI=5 MY_SRC="http://www.linuxfromscratch.org/lfs/downloads/${PV}" BOOTSCRIPT_PV="20130821" -DESCRIPTION="LFS documents building a Linux system entirely from source." +DESCRIPTION="LFS documents building a Linux system entirely from source" HOMEPAGE="http://www.linuxfromscratch.org/lfs" SRC_URI="${MY_SRC}/LFS-BOOK-${PV}.tar.bz2 ${MY_SRC}/lfs-bootscripts-${BOOTSCRIPT_PV}.tar.bz2 diff --git a/app-doc/phrack/phrack-01.ebuild b/app-doc/phrack/phrack-01.ebuild index 83e1ab1a74ca..4103d29cfd7d 100644 --- a/app-doc/phrack/phrack-01.ebuild +++ b/app-doc/phrack/phrack-01.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-01.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-01.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-02.ebuild b/app-doc/phrack/phrack-02.ebuild index 4eac7e3d7e61..159c0e238552 100644 --- a/app-doc/phrack/phrack-02.ebuild +++ b/app-doc/phrack/phrack-02.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-02.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-02.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-03.ebuild b/app-doc/phrack/phrack-03.ebuild index 0533b080db59..a1fb88f0cd91 100644 --- a/app-doc/phrack/phrack-03.ebuild +++ b/app-doc/phrack/phrack-03.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-03.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-03.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-04.ebuild b/app-doc/phrack/phrack-04.ebuild index 107c0a311df2..1f208bd4add9 100644 --- a/app-doc/phrack/phrack-04.ebuild +++ b/app-doc/phrack/phrack-04.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-04.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-04.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-05.ebuild b/app-doc/phrack/phrack-05.ebuild index d10ddb203407..b06ea50cce95 100644 --- a/app-doc/phrack/phrack-05.ebuild +++ b/app-doc/phrack/phrack-05.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-05.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-05.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-06.ebuild b/app-doc/phrack/phrack-06.ebuild index c9c2b4577ee2..dd6d40005f7c 100644 --- a/app-doc/phrack/phrack-06.ebuild +++ b/app-doc/phrack/phrack-06.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-06.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-06.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-07.ebuild b/app-doc/phrack/phrack-07.ebuild index 074d423b4567..13834cc23371 100644 --- a/app-doc/phrack/phrack-07.ebuild +++ b/app-doc/phrack/phrack-07.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-07.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-07.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-08.ebuild b/app-doc/phrack/phrack-08.ebuild index 8f737e1b154c..527984c1de26 100644 --- a/app-doc/phrack/phrack-08.ebuild +++ b/app-doc/phrack/phrack-08.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-08.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-08.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-09.ebuild b/app-doc/phrack/phrack-09.ebuild index d67ca27d174f..004e6b7ea6af 100644 --- a/app-doc/phrack/phrack-09.ebuild +++ b/app-doc/phrack/phrack-09.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-09.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-09.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-10.ebuild b/app-doc/phrack/phrack-10.ebuild index 98cdfbac1d67..6212a09f2ea0 100644 --- a/app-doc/phrack/phrack-10.ebuild +++ b/app-doc/phrack/phrack-10.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-10.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-10.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-11.ebuild b/app-doc/phrack/phrack-11.ebuild index d70a9e8fe691..d3da7b660ae7 100644 --- a/app-doc/phrack/phrack-11.ebuild +++ b/app-doc/phrack/phrack-11.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-11.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-11.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-12.ebuild b/app-doc/phrack/phrack-12.ebuild index 2ce5e4987b52..958191fa0ba5 100644 --- a/app-doc/phrack/phrack-12.ebuild +++ b/app-doc/phrack/phrack-12.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-12.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-12.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-13.ebuild b/app-doc/phrack/phrack-13.ebuild index 5f51734f73a1..81d9417f44d0 100644 --- a/app-doc/phrack/phrack-13.ebuild +++ b/app-doc/phrack/phrack-13.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-13.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-13.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-14.ebuild b/app-doc/phrack/phrack-14.ebuild index 2a6116f14263..53aff8900aab 100644 --- a/app-doc/phrack/phrack-14.ebuild +++ b/app-doc/phrack/phrack-14.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-14.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-14.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-15.ebuild b/app-doc/phrack/phrack-15.ebuild index 04963cc0f3b8..a59a1bbf3cf2 100644 --- a/app-doc/phrack/phrack-15.ebuild +++ b/app-doc/phrack/phrack-15.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-15.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-15.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-16.ebuild b/app-doc/phrack/phrack-16.ebuild index c8b668c5c3c3..f2bc3290359b 100644 --- a/app-doc/phrack/phrack-16.ebuild +++ b/app-doc/phrack/phrack-16.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-16.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-16.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-17.ebuild b/app-doc/phrack/phrack-17.ebuild index 0ca9f3e86558..f49eb636a715 100644 --- a/app-doc/phrack/phrack-17.ebuild +++ b/app-doc/phrack/phrack-17.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-17.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-17.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-18.ebuild b/app-doc/phrack/phrack-18.ebuild index bff991274812..afcce41da860 100644 --- a/app-doc/phrack/phrack-18.ebuild +++ b/app-doc/phrack/phrack-18.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-18.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-18.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-19.ebuild b/app-doc/phrack/phrack-19.ebuild index 513a1f122730..5949db644f7d 100644 --- a/app-doc/phrack/phrack-19.ebuild +++ b/app-doc/phrack/phrack-19.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-19.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-19.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-20.ebuild b/app-doc/phrack/phrack-20.ebuild index b0dcf26a0c1a..fa582eb7b2b4 100644 --- a/app-doc/phrack/phrack-20.ebuild +++ b/app-doc/phrack/phrack-20.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-20.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-20.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-21.ebuild b/app-doc/phrack/phrack-21.ebuild index 4ab8cc41a981..267f7f26c5ab 100644 --- a/app-doc/phrack/phrack-21.ebuild +++ b/app-doc/phrack/phrack-21.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-21.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-21.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-22.ebuild b/app-doc/phrack/phrack-22.ebuild index 46db541f322c..2375d379ff23 100644 --- a/app-doc/phrack/phrack-22.ebuild +++ b/app-doc/phrack/phrack-22.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-22.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-22.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-23.ebuild b/app-doc/phrack/phrack-23.ebuild index 61d6658250ec..b58112ebf230 100644 --- a/app-doc/phrack/phrack-23.ebuild +++ b/app-doc/phrack/phrack-23.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-23.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-23.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-24.ebuild b/app-doc/phrack/phrack-24.ebuild index 01abf1365666..8987c76b91fa 100644 --- a/app-doc/phrack/phrack-24.ebuild +++ b/app-doc/phrack/phrack-24.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-24.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-24.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-25.ebuild b/app-doc/phrack/phrack-25.ebuild index 520b8f4787a2..62733cd172c0 100644 --- a/app-doc/phrack/phrack-25.ebuild +++ b/app-doc/phrack/phrack-25.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-25.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-25.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-26.ebuild b/app-doc/phrack/phrack-26.ebuild index 368b5dfdf233..1d7bb688320e 100644 --- a/app-doc/phrack/phrack-26.ebuild +++ b/app-doc/phrack/phrack-26.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-26.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-26.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-27.ebuild b/app-doc/phrack/phrack-27.ebuild index 50ce40e2fe88..a8fa0a08df9a 100644 --- a/app-doc/phrack/phrack-27.ebuild +++ b/app-doc/phrack/phrack-27.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-27.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-27.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-28.ebuild b/app-doc/phrack/phrack-28.ebuild index efffbe611ce6..c46fc291ddb9 100644 --- a/app-doc/phrack/phrack-28.ebuild +++ b/app-doc/phrack/phrack-28.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-28.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-28.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-29.ebuild b/app-doc/phrack/phrack-29.ebuild index 05cc702d39c4..06681dd81f1e 100644 --- a/app-doc/phrack/phrack-29.ebuild +++ b/app-doc/phrack/phrack-29.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-29.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-29.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-30.ebuild b/app-doc/phrack/phrack-30.ebuild index ac8c6c0ba3e2..ef31b5505b27 100644 --- a/app-doc/phrack/phrack-30.ebuild +++ b/app-doc/phrack/phrack-30.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-30.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-30.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-31.ebuild b/app-doc/phrack/phrack-31.ebuild index 25f3795308cc..0089e20717de 100644 --- a/app-doc/phrack/phrack-31.ebuild +++ b/app-doc/phrack/phrack-31.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-31.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-31.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-32.ebuild b/app-doc/phrack/phrack-32.ebuild index d78a5a22c721..d8f9be665797 100644 --- a/app-doc/phrack/phrack-32.ebuild +++ b/app-doc/phrack/phrack-32.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-32.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-32.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-33.ebuild b/app-doc/phrack/phrack-33.ebuild index 408d6c446aea..8774583a6876 100644 --- a/app-doc/phrack/phrack-33.ebuild +++ b/app-doc/phrack/phrack-33.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-33.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-33.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-34.ebuild b/app-doc/phrack/phrack-34.ebuild index c73b77f79b19..c5d9d0ea3bb0 100644 --- a/app-doc/phrack/phrack-34.ebuild +++ b/app-doc/phrack/phrack-34.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-34.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-34.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-35.ebuild b/app-doc/phrack/phrack-35.ebuild index 94d070825c6e..8777975849c7 100644 --- a/app-doc/phrack/phrack-35.ebuild +++ b/app-doc/phrack/phrack-35.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-35.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-35.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-36.ebuild b/app-doc/phrack/phrack-36.ebuild index 0ce1c3e16d98..401ae76b39a1 100644 --- a/app-doc/phrack/phrack-36.ebuild +++ b/app-doc/phrack/phrack-36.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-36.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-36.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-37.ebuild b/app-doc/phrack/phrack-37.ebuild index 26ce75ff2b43..0980d50e37d6 100644 --- a/app-doc/phrack/phrack-37.ebuild +++ b/app-doc/phrack/phrack-37.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-37.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-37.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-38.ebuild b/app-doc/phrack/phrack-38.ebuild index b4283309cdfc..54369907437c 100644 --- a/app-doc/phrack/phrack-38.ebuild +++ b/app-doc/phrack/phrack-38.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-38.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-38.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-39.ebuild b/app-doc/phrack/phrack-39.ebuild index ff14b68dc008..e0f4714aaff3 100644 --- a/app-doc/phrack/phrack-39.ebuild +++ b/app-doc/phrack/phrack-39.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-39.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-39.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-40.ebuild b/app-doc/phrack/phrack-40.ebuild index 9df6e56dadc7..a65f0eab28ce 100644 --- a/app-doc/phrack/phrack-40.ebuild +++ b/app-doc/phrack/phrack-40.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-40.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-40.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-41.ebuild b/app-doc/phrack/phrack-41.ebuild index 15cca9f652ec..af3874fd10b0 100644 --- a/app-doc/phrack/phrack-41.ebuild +++ b/app-doc/phrack/phrack-41.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-41.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-41.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-42.ebuild b/app-doc/phrack/phrack-42.ebuild index 034918b3950c..f402a592bcd9 100644 --- a/app-doc/phrack/phrack-42.ebuild +++ b/app-doc/phrack/phrack-42.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-42.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-42.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-43.ebuild b/app-doc/phrack/phrack-43.ebuild index 264b9ec5763d..72d2f2b1cd0f 100644 --- a/app-doc/phrack/phrack-43.ebuild +++ b/app-doc/phrack/phrack-43.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-43.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-43.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-44.ebuild b/app-doc/phrack/phrack-44.ebuild index e22d7c38aef0..cf1bca337076 100644 --- a/app-doc/phrack/phrack-44.ebuild +++ b/app-doc/phrack/phrack-44.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-44.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-44.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-45.ebuild b/app-doc/phrack/phrack-45.ebuild index b2fcbed78e09..0410dbfee61a 100644 --- a/app-doc/phrack/phrack-45.ebuild +++ b/app-doc/phrack/phrack-45.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-45.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-45.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-46.ebuild b/app-doc/phrack/phrack-46.ebuild index 2655a154d0f0..a2fd9cafd3a3 100644 --- a/app-doc/phrack/phrack-46.ebuild +++ b/app-doc/phrack/phrack-46.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-46.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-46.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-47.ebuild b/app-doc/phrack/phrack-47.ebuild index 5234bbc4a263..d966678a2300 100644 --- a/app-doc/phrack/phrack-47.ebuild +++ b/app-doc/phrack/phrack-47.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-47.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-47.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-48.ebuild b/app-doc/phrack/phrack-48.ebuild index 8f298d0b50d7..6da42adf2403 100644 --- a/app-doc/phrack/phrack-48.ebuild +++ b/app-doc/phrack/phrack-48.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-48.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-48.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-49.ebuild b/app-doc/phrack/phrack-49.ebuild index 5c37a3ca7fce..f78d05b5d7a9 100644 --- a/app-doc/phrack/phrack-49.ebuild +++ b/app-doc/phrack/phrack-49.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-49.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-49.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-50.ebuild b/app-doc/phrack/phrack-50.ebuild index 53887cb767ab..1567415c812e 100644 --- a/app-doc/phrack/phrack-50.ebuild +++ b/app-doc/phrack/phrack-50.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-50.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-50.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-51.ebuild b/app-doc/phrack/phrack-51.ebuild index b34f768701ef..2de28431c1e4 100644 --- a/app-doc/phrack/phrack-51.ebuild +++ b/app-doc/phrack/phrack-51.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-51.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-51.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-52.ebuild b/app-doc/phrack/phrack-52.ebuild index 3302e457d5b4..d56e6f71f80f 100644 --- a/app-doc/phrack/phrack-52.ebuild +++ b/app-doc/phrack/phrack-52.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-52.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-52.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-53.ebuild b/app-doc/phrack/phrack-53.ebuild index b9f79dcc595a..bdcedfe7a403 100644 --- a/app-doc/phrack/phrack-53.ebuild +++ b/app-doc/phrack/phrack-53.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-53.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-53.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-54.ebuild b/app-doc/phrack/phrack-54.ebuild index 0ee2f1013769..6b52488c9c1c 100644 --- a/app-doc/phrack/phrack-54.ebuild +++ b/app-doc/phrack/phrack-54.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-54.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-54.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-55.ebuild b/app-doc/phrack/phrack-55.ebuild index a472dadc6dd6..f5bb84bb7836 100644 --- a/app-doc/phrack/phrack-55.ebuild +++ b/app-doc/phrack/phrack-55.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-55.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-55.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-56.ebuild b/app-doc/phrack/phrack-56.ebuild index 6810ba28c1e8..ca57dad61618 100644 --- a/app-doc/phrack/phrack-56.ebuild +++ b/app-doc/phrack/phrack-56.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-56.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-56.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-57.ebuild b/app-doc/phrack/phrack-57.ebuild index 28bbdeba57fd..7064465bb660 100644 --- a/app-doc/phrack/phrack-57.ebuild +++ b/app-doc/phrack/phrack-57.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-57.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-57.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-58.ebuild b/app-doc/phrack/phrack-58.ebuild index f931e203306d..2237bd03d32e 100644 --- a/app-doc/phrack/phrack-58.ebuild +++ b/app-doc/phrack/phrack-58.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-58.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-58.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-59.ebuild b/app-doc/phrack/phrack-59.ebuild index ad0616f71ff4..9c00d838d5a6 100644 --- a/app-doc/phrack/phrack-59.ebuild +++ b/app-doc/phrack/phrack-59.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-59.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-59.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-60.ebuild b/app-doc/phrack/phrack-60.ebuild index 5413de185803..68508c705082 100644 --- a/app-doc/phrack/phrack-60.ebuild +++ b/app-doc/phrack/phrack-60.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-60.ebuild,v 1.15 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-60.ebuild,v 1.16 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-61.ebuild b/app-doc/phrack/phrack-61.ebuild index 261b546a642c..37cddadf3793 100644 --- a/app-doc/phrack/phrack-61.ebuild +++ b/app-doc/phrack/phrack-61.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-61.ebuild,v 1.13 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-61.ebuild,v 1.14 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-62.ebuild b/app-doc/phrack/phrack-62.ebuild index 0d30cf5dd270..ae297ae97a1b 100644 --- a/app-doc/phrack/phrack-62.ebuild +++ b/app-doc/phrack/phrack-62.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-62.ebuild,v 1.10 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-62.ebuild,v 1.11 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-63.ebuild b/app-doc/phrack/phrack-63.ebuild index 975237644fb8..3fe4c8818a85 100644 --- a/app-doc/phrack/phrack-63.ebuild +++ b/app-doc/phrack/phrack-63.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-63.ebuild,v 1.7 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-63.ebuild,v 1.8 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-64.ebuild b/app-doc/phrack/phrack-64.ebuild index 78b11f66bd6f..854e7f9adae9 100644 --- a/app-doc/phrack/phrack-64.ebuild +++ b/app-doc/phrack/phrack-64.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-64.ebuild,v 1.5 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-64.ebuild,v 1.6 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-65.ebuild b/app-doc/phrack/phrack-65.ebuild index a2bb8ab3ddc1..44bb3ab1398d 100644 --- a/app-doc/phrack/phrack-65.ebuild +++ b/app-doc/phrack/phrack-65.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-65.ebuild,v 1.3 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-65.ebuild,v 1.4 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-66.ebuild b/app-doc/phrack/phrack-66.ebuild index 48c8139cb8a2..d83deb0b23d7 100644 --- a/app-doc/phrack/phrack-66.ebuild +++ b/app-doc/phrack/phrack-66.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-66.ebuild,v 1.4 2010/10/19 08:03:21 leio Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-66.ebuild,v 1.5 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-67.ebuild b/app-doc/phrack/phrack-67.ebuild index 992ed6948bf6..111733033dce 100644 --- a/app-doc/phrack/phrack-67.ebuild +++ b/app-doc/phrack/phrack-67.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-67.ebuild,v 1.1 2011/08/18 21:53:53 vapier Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-67.ebuild,v 1.2 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/phrack/phrack-68.ebuild b/app-doc/phrack/phrack-68.ebuild index 09ecc114fcb8..e1118580c970 100644 --- a/app-doc/phrack/phrack-68.ebuild +++ b/app-doc/phrack/phrack-68.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-68.ebuild,v 1.1 2012/06/28 15:53:05 vapier Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/phrack/phrack-68.ebuild,v 1.2 2014/08/10 10:58:05 patrick Exp $ MY_P=${PN}${PV} -DESCRIPTION="...a Hacker magazine by the community, for the community...." +DESCRIPTION="A Hacker magazine by the community, for the community" HOMEPAGE="http://www.phrack.org/" SRC_URI="http://www.phrack.org/archives/tgz/${MY_P}.tar.gz" diff --git a/app-doc/psmark/psmark-2.1.ebuild b/app-doc/psmark/psmark-2.1.ebuild index c41db755a659..6bcba2e6f663 100644 --- a/app-doc/psmark/psmark-2.1.ebuild +++ b/app-doc/psmark/psmark-2.1.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2009 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/psmark/psmark-2.1.ebuild,v 1.3 2009/10/04 19:14:37 vostorga Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/psmark/psmark-2.1.ebuild,v 1.4 2014/08/10 10:58:06 patrick Exp $ inherit eutils toolchain-funcs @@ -9,7 +9,7 @@ MY_P=${MY_PN}${PV} S=${WORKDIR}/${PN} IUSE="" -DESCRIPTION="Prints watermark-like text on any PostScript document." +DESCRIPTION="Prints watermark-like text on any PostScript document" HOMEPAGE="http://www.antitachyon.com/Content/10_Produkte/50_Utilities/psmark/" SRC_URI="http://www.antitachyon.com/download/${MY_P}.tar.gz" diff --git a/app-doc/vilearn/vilearn-1.0.ebuild b/app-doc/vilearn/vilearn-1.0.ebuild index 3d0494b8e8b0..cba0affa366b 100644 --- a/app-doc/vilearn/vilearn-1.0.ebuild +++ b/app-doc/vilearn/vilearn-1.0.ebuild @@ -1,10 +1,10 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/vilearn/vilearn-1.0.ebuild,v 1.11 2011/12/19 14:41:53 darkside Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/vilearn/vilearn-1.0.ebuild,v 1.12 2014/08/10 10:58:06 patrick Exp $ EAPI="4" -DESCRIPTION="vilearn is an interactive vi tutorial comprised of 5 tutorials for the vi-impaired." +DESCRIPTION="vilearn is an interactive vi tutorial comprised of 5 tutorials for the vi-impaired" HOMEPAGE="http://vilearn.org/" SRC_URI="http://vilearn.org/${P}.tar.gz" diff --git a/app-emulation/spice/files/spice-0.12.5-fix-crash-when-clearing-surface-memory.patch b/app-emulation/spice/files/spice-0.12.5-fix-crash-when-clearing-surface-memory.patch new file mode 100644 index 000000000000..b14a56b1d245 --- /dev/null +++ b/app-emulation/spice/files/spice-0.12.5-fix-crash-when-clearing-surface-memory.patch @@ -0,0 +1,31 @@ +From 1898f3949cf75422aa1fedba40c429b28d8d6b67 Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Marc-Andr=C3=A9=20Lureau?= +Date: Wed, 6 Aug 2014 18:34:56 +0200 +Subject: Fix crash when clearing surface memory + +The beginning of the surface data needs to be computed correctly if the +stride is negative, otherwise, it should point already to the beginning +of the surface data. This bug seems to exists since 4a208b (0.5.2) + +https://bugzilla.redhat.com/show_bug.cgi?id=1029646 + +diff --git a/server/red_worker.c b/server/red_worker.c +index 6bdad93..35a1a04 100644 +--- a/server/red_worker.c ++++ b/server/red_worker.c +@@ -9470,7 +9470,11 @@ static inline void red_create_surface(RedWorker *worker, uint32_t surface_id, ui + surface->context.stride = stride; + surface->context.line_0 = line_0; + if (!data_is_valid) { +- memset((char *)line_0 + (int32_t)(stride * (height - 1)), 0, height*abs(stride)); ++ char *data = line_0; ++ if (stride < 0) { ++ data -= abs(stride) * (height - 1); ++ } ++ memset(data, 0, height*abs(stride)); + } + surface->create.info = NULL; + surface->destroy.info = NULL; +-- +cgit v0.10.2 + diff --git a/app-emulation/spice/files/spice-0.12.5-server-dont-assert-on-invalid-client-message.patch b/app-emulation/spice/files/spice-0.12.5-server-dont-assert-on-invalid-client-message.patch new file mode 100644 index 000000000000..d9b49a4abb27 --- /dev/null +++ b/app-emulation/spice/files/spice-0.12.5-server-dont-assert-on-invalid-client-message.patch @@ -0,0 +1,30 @@ +From 3c25192ee90f843a2f84ff99d119b1cb45979bac Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Marc-Andr=C3=A9=20Lureau?= +Date: Wed, 25 Jun 2014 14:36:03 +0200 +Subject: server: don't assert on invalid client message + +Some users have been reaching this error: +snd_receive: ASSERT n failed + +A misbehaving client could easily hit that condition by sending too big +messages. Instead of assert(), replace with a warning. When a message +too big to fit is received, it will simply disconnect the channel. + +https://bugzilla.redhat.com/show_bug.cgi?id=962187 + +diff --git a/server/snd_worker.c b/server/snd_worker.c +index 7d52ded..70148b7 100644 +--- a/server/snd_worker.c ++++ b/server/snd_worker.c +@@ -421,7 +421,7 @@ static void snd_receive(void* data) + for (;;) { + ssize_t n; + n = channel->receive_data.end - channel->receive_data.now; +- spice_assert(n); ++ spice_warn_if(n <= 0); + n = reds_stream_read(channel->stream, channel->receive_data.now, n); + if (n <= 0) { + if (n == 0) { +-- +cgit v0.10.2 + diff --git a/app-emulation/spice/spice-0.12.5.ebuild b/app-emulation/spice/spice-0.12.5-r1.ebuild similarity index 89% rename from app-emulation/spice/spice-0.12.5.ebuild rename to app-emulation/spice/spice-0.12.5-r1.ebuild index e5bda727d8cf..011b4d8142c6 100644 --- a/app-emulation/spice/spice-0.12.5.ebuild +++ b/app-emulation/spice/spice-0.12.5-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/spice/spice-0.12.5.ebuild,v 1.2 2014/08/06 06:44:37 patrick Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emulation/spice/spice-0.12.5-r1.ebuild,v 1.1 2014/08/10 13:06:49 dev-zero Exp $ EAPI=5 @@ -22,6 +22,7 @@ IUSE="client sasl smartcard static-libs" # static RDEPEND=">=x11-libs/pixman-0.17.7[static-libs(+)?] >=dev-libs/glib-2.22:2[static-libs(+)?] >=media-libs/celt-0.5.1.1:0.5.1[static-libs(+)?] + media-libs/opus[static-libs(+)?] dev-libs/openssl[static-libs(+)?] virtual/jpeg[static-libs(+)?] sys-libs/zlib[static-libs(+)?] @@ -57,7 +58,9 @@ pkg_setup() { src_prepare() { epatch \ "${FILESDIR}/0.11.0-gold.patch" \ - "${FILESDIR}/${P}-fix-assert-in-mjpeg_encoder_adjust_params_to_bit_rate.patch" + "${FILESDIR}/${P}-fix-assert-in-mjpeg_encoder_adjust_params_to_bit_rate.patch" \ + "${FILESDIR}/${P}-server-dont-assert-on-invalid-client-message.patch" \ + "${FILESDIR}/${P}-fix-crash-when-clearing-surface-memory.patch" epatch_user } diff --git a/app-office/akonadi-server/Manifest b/app-office/akonadi-server/Manifest index ffecac76f144..eeb7a5db6b87 100644 --- a/app-office/akonadi-server/Manifest +++ b/app-office/akonadi-server/Manifest @@ -1,2 +1,3 @@ DIST akonadi-1.12.1.tar.bz2 251899 SHA256 a073228fda8bdbcf836af32d4b4c44dcbe58a3eac6da4e5a286b42ace9d83145 SHA512 128af06874ec32be4205d8bfcae5ac044d1fade6b2c612cdfe801be20f179f2b70e8a6d48ef0427e4b419b6c1efa8eed3b9d741765750f36fb89e909da8040a2 WHIRLPOOL c83fa6395982b5d06d8f877c833e2b1fe0bd4d3906f4a3f8aa86b78b946019bbea6b5d507026e3675001e82925d144afc1ed51ebfec0ec6e40a6db0571464326 +DIST akonadi-1.13.0.tar.bz2 294198 SHA256 8c7f690002ea22c139f3a64394aef2e816e00ca47fd971af7d54a66087356dd2 SHA512 4bf2026c3807b5493c9f63d0c2bff2e6db00fbe97a4e2c2f707aaa3bf4a848b70dd9657d8fa1743690e8eeefd967de4895c1329c6bb817a1d023fe398285222f WHIRLPOOL edc18247dd864af48395f4e3187f6a52cdaf4737959b317e3decb10caf138b97258a661eeb11a2ad11f2365fdd053a7c6fe63097ba71c24a12417ee71de54afb DIST akonadi-server-1.11.0.tar.bz2 235101 SHA256 0cb257509d53927241b71d85c42efb0b5776efc37fc8dc732e75f6813b8a264d SHA512 366f0e4a86038af5eb6603653e599076c66e84f59db57f4c56a89ec265be7e335f3f5d14444030a6f398e2361969ad85bc73357359da7ab8c307ec3c5d80ea40 WHIRLPOOL b050f5e1d5220ec512ab6e57cd083b652f03ef1e391fb336a51888aede7b0faf2f2ab58db6f6e67ee3fd7ceea8efcb54d5c3b1a6c224adf3deb41cb10b3c91d2 diff --git a/app-office/akonadi-server/akonadi-server-1.13.0.ebuild b/app-office/akonadi-server/akonadi-server-1.13.0.ebuild new file mode 100644 index 000000000000..60ea3d8d05dc --- /dev/null +++ b/app-office/akonadi-server/akonadi-server-1.13.0.ebuild @@ -0,0 +1,128 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-office/akonadi-server/akonadi-server-1.13.0.ebuild,v 1.1 2014/08/10 11:42:20 johu Exp $ + +EAPI=5 + +if [[ $PV = *9999* ]]; then + scm_eclass=git-r3 + EGIT_REPO_URI=( "git://anongit.kde.org/akonadi" ) + SRC_URI="" + KEYWORDS="" +else + SRC_URI="mirror://kde/stable/${PN/-server/}/src/${P/-server/}.tar.bz2" + KEYWORDS="~amd64 ~arm ~ppc ~ppc64 ~x86 ~x86-fbsd ~amd64-linux ~x86-linux" + S="${WORKDIR}/${P/-server/}" +fi + +inherit cmake-utils ${scm_eclass} + +DESCRIPTION="The server part of Akonadi" +HOMEPAGE="http://pim.kde.org/akonadi" + +LICENSE="LGPL-2.1" +SLOT="0" +IUSE="+mysql postgres +qt4 qt5 soprano sqlite test" + +REQUIRED_USE="^^ ( qt4 qt5 ) || ( sqlite mysql postgres )" + +CDEPEND=" + dev-libs/boost:= + x11-misc/shared-mime-info + qt4? ( + >=dev-qt/qtcore-4.8.5:4 + >=dev-qt/qtdbus-4.8.5:4 + >=dev-qt/qtgui-4.8.5:4 + >=dev-qt/qtsql-4.8.5:4[mysql?,postgres?] + >=dev-qt/qttest-4.8.5:4 + ) + qt5? ( + dev-qt/qtcore:5 + dev-qt/qtdbus:5 + dev-qt/qtgui:5 + dev-qt/qtnetwork:5 + dev-qt/qtsql:5[mysql?,postgres?] + dev-qt/qttest:5 + dev-qt/qtwidgets:5 + dev-qt/qtxml:5 + soprano? ( dev-libs/soprano[-qt4,qt5] ) + ) + soprano? ( dev-libs/soprano ) + sqlite? ( dev-db/sqlite:3 ) +" +DEPEND="${CDEPEND} + dev-libs/libxslt + >=dev-util/automoc-0.9.88 + test? ( sys-apps/dbus ) +" +RDEPEND="${CDEPEND} + postgres? ( dev-db/postgresql-server ) +" + +RESTRICT="test" + +pkg_setup() { + # Set default storage backend in order: MySQL, SQLite PostgreSQL + # reverse driver check to keep the order + if use postgres; then + DRIVER="QPSQL" + AVAILABLE+=" ${DRIVER}" + fi + + if use sqlite; then + DRIVER="QSQLITE3" + AVAILABLE+=" ${DRIVER}" + fi + + if use mysql; then + DRIVER="QMYSQL" + AVAILABLE+=" ${DRIVER}" + fi + + # Notify about MySQL is recommend by upstream + if use sqlite || has_version "<${CATEGORY}/${P}[sqlite]"; then + ewarn + ewarn "We strongly recommend you change your Akonadi database backend to MySQL in your" + ewarn "user configuration. This is the backend recommended by KDE upstream." + ewarn "In particular, kde-base/kmail-4.10 does not work properly with the sqlite" + ewarn "backend anymore." + ewarn "You can select the backend in your ~/.config/akonadi/akonadiserverrc." + ewarn "Available drivers are:${AVAILABLE}" + ewarn + fi +} + +src_configure() { + local mycmakeargs=( + -DINSTALL_QSQLITE_IN_QT_PREFIX=ON + $(cmake-utils_use test AKONADI_BUILD_TESTS) + $(cmake-utils_use_with soprano) + $(cmake-utils_use sqlite AKONADI_BUILD_QSQLITE) + $(cmake-utils_use qt5 QT5_BUILD) + ) + + cmake-utils_src_configure +} + +src_test() { + export $(dbus-launch) + cmake-utils_src_test +} + +src_install() { + # Who knows, maybe it accidentally fixes our permission issues + cat <<-EOF > "${T}"/akonadiserverrc +[%General] +Driver=${DRIVER} +EOF + insinto /usr/share/config/akonadi + doins "${T}"/akonadiserverrc + + cmake-utils_src_install +} + +pkg_postinst() { + elog "${DRIVER} has been set as your default akonadi storage backend." + elog "You can override it in your ~/.config/akonadi/akonadiserverrc." + elog "Available drivers are: ${AVAILABLE}" +} diff --git a/app-office/taskcoach/taskcoach-1.3.40.ebuild b/app-office/taskcoach/taskcoach-1.3.40.ebuild index b050a22dea0e..31fff0459fd1 100644 --- a/app-office/taskcoach/taskcoach-1.3.40.ebuild +++ b/app-office/taskcoach/taskcoach-1.3.40.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-office/taskcoach/taskcoach-1.3.40.ebuild,v 1.1 2014/05/30 22:24:35 caster Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-office/taskcoach/taskcoach-1.3.40.ebuild,v 1.2 2014/08/09 18:43:59 nativemad Exp $ EAPI=5 @@ -16,7 +16,7 @@ HOMEPAGE="http://www.taskcoach.org http://pypi.python.org/pypi/TaskCoach" SRC_URI="mirror://sourceforge/${PN}/${MY_P}.tar.gz" LICENSE="GPL-3" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="~amd64 x86" IUSE="libnotify" DEPEND=">=dev-python/wxpython-2.8.9.2:2.8[${PYTHON_USEDEP}] >=dev-python/twisted-core-10.0" diff --git a/dev-db/mysql/mysql-5.5.39.ebuild b/dev-db/mysql/mysql-5.5.39.ebuild index ca6229e6566c..b89adcfaf7b8 100644 --- a/dev-db/mysql/mysql-5.5.39.ebuild +++ b/dev-db/mysql/mysql-5.5.39.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-db/mysql/mysql-5.5.39.ebuild,v 1.7 2014/08/09 10:48:51 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-db/mysql/mysql-5.5.39.ebuild,v 1.8 2014/08/10 09:14:20 ago Exp $ EAPI="5" @@ -19,7 +19,7 @@ IUSE="$IUSE" EGIT_REPO_URI="git://git.overlays.gentoo.org/proj/mysql-extras.git" # REMEMBER: also update eclass/mysql*.eclass before committing! -KEYWORDS="alpha amd64 ~arm hppa ~ia64 ppc ppc64 ~s390 ~sh ~sparc x86 ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris" +KEYWORDS="alpha amd64 ~arm hppa ia64 ppc ppc64 ~s390 ~sh ~sparc x86 ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris" # When MY_EXTRAS is bumped, the index should be revised to exclude these. EPATCH_EXCLUDE='' diff --git a/dev-lang/luajit/luajit-2.0.2.ebuild b/dev-lang/luajit/luajit-2.0.2.ebuild index 99f6f57e34f7..fdddb6f2ef8d 100644 --- a/dev-lang/luajit/luajit-2.0.2.ebuild +++ b/dev-lang/luajit/luajit-2.0.2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-lang/luajit/luajit-2.0.2.ebuild,v 1.4 2014/07/09 19:11:07 zlogene Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-lang/luajit/luajit-2.0.2.ebuild,v 1.5 2014/08/10 08:24:17 ago Exp $ EAPI=5 @@ -21,7 +21,7 @@ SRC_URI="http://luajit.org/download/${MY_P}.tar.gz LICENSE="MIT" # this should probably be pkgmoved to 2.0 for sake of consistency. SLOT="2" -KEYWORDS="amd64 ~arm x86 ~amd64-linux ~x86-linux" +KEYWORDS="amd64 ~arm ~ppc x86 ~amd64-linux ~x86-linux" IUSE="lua52compat" S="${WORKDIR}/${MY_P}" diff --git a/dev-libs/mongo-c-driver/mongo-c-driver-0.7.1-r1.ebuild b/dev-libs/mongo-c-driver/mongo-c-driver-0.7.1-r1.ebuild index f7d225724c43..1a2db04cd043 100644 --- a/dev-libs/mongo-c-driver/mongo-c-driver-0.7.1-r1.ebuild +++ b/dev-libs/mongo-c-driver/mongo-c-driver-0.7.1-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/mongo-c-driver/mongo-c-driver-0.7.1-r1.ebuild,v 1.2 2014/08/07 19:09:24 nimiux Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-libs/mongo-c-driver/mongo-c-driver-0.7.1-r1.ebuild,v 1.3 2014/08/09 20:34:22 nativemad Exp $ EAPI=5 PYTHON_COMPAT=(python2_7) @@ -13,7 +13,7 @@ SRC_URI="https://github.com/mongodb/${PN}/tarball/v${PV/_/} -> ${P}.tar.gz" LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="amd64 ~hppa ~ppc ~x86" +KEYWORDS="amd64 ~hppa ~ppc x86" IUSE="doc static-libs" # tests fails to build diff --git a/dev-libs/openssl/openssl-1.0.1h-r2.ebuild b/dev-libs/openssl/openssl-1.0.1h-r2.ebuild index 9a8203ecc1c9..6dc5dc4384d3 100644 --- a/dev-libs/openssl/openssl-1.0.1h-r2.ebuild +++ b/dev-libs/openssl/openssl-1.0.1h-r2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/openssl/openssl-1.0.1h-r2.ebuild,v 1.9 2014/08/09 10:47:23 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-libs/openssl/openssl-1.0.1h-r2.ebuild,v 1.11 2014/08/10 09:30:35 ago Exp $ EAPI="4" @@ -14,7 +14,7 @@ SRC_URI="mirror://openssl/source/${P}.tar.gz LICENSE="openssl" SLOT="0" -KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux" +KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux" IUSE="bindist gmp kerberos rfc3779 sse2 static-libs test +tls-heartbeat vanilla zlib" # The blocks are temporary just to make sure people upgrade to a diff --git a/dev-libs/pakchois/pakchois-0.4-r2.ebuild b/dev-libs/pakchois/pakchois-0.4-r2.ebuild index b7cb3a3569df..3a8b1cf16905 100644 --- a/dev-libs/pakchois/pakchois-0.4-r2.ebuild +++ b/dev-libs/pakchois/pakchois-0.4-r2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/pakchois/pakchois-0.4-r2.ebuild,v 1.1 2014/06/08 11:50:39 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-libs/pakchois/pakchois-0.4-r2.ebuild,v 1.2 2014/08/09 16:32:52 jer Exp $ EAPI="5" @@ -12,7 +12,7 @@ SRC_URI="http://www.manyfish.co.uk/pakchois/${P}.tar.gz" LICENSE="LGPL-2" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" +KEYWORDS="~alpha ~amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" IUSE="nls" DEPEND="" diff --git a/dev-python/amara/Manifest b/dev-python/amara/Manifest index 9ade60edd3a6..456f238da9e3 100644 --- a/dev-python/amara/Manifest +++ b/dev-python/amara/Manifest @@ -1 +1 @@ -DIST Amara-2.0.0a6.tar.bz2 1106055 SHA256 25beb6e5b9c5438db94212081445bfa296a679dd5f2bf20bca5479a57ec020b5 SHA512 44bdfd401edd63109f7e95ab630ce7e4658921cae04815188901261ca7df9eb593a3c7034cbd4d29d9364984382901adc3e71c7522de1897f87ac06ebafb0c22 WHIRLPOOL c106b9e460cd4cb06234c988b7fc771050835d4f05b2ad8455388ca04a68465e5059d815e09b1cd9553c95191f641ffdcc30dd24d09309b40dd2c510c9cf2fe2 +DIST Amara-2.0.0.tar.gz 1430858 SHA256 59e4d3faba60508025ec8036f69b9c5ff513940aa4ddfb929605c93a3d959138 SHA512 9be0f4171bd9cab7d6d27df1b872485c2a5abb72900205c6540c9979e625352f2606750a1f5a1b3a3ac90430386608a6608226bc3f2f95cfcdbe0b2fe4cb1112 WHIRLPOOL 6e32704475c50387ac5e431f1435b22e5713774cf7edfe58e55d2f05fb13d05bc5c72a4690d659702e97666203f5bb0361355dc90ac04b883fc8dd5bb1bbb068 diff --git a/dev-python/amara/amara-2.0.0.ebuild b/dev-python/amara/amara-2.0.0.ebuild new file mode 100644 index 000000000000..9683e5fa0b61 --- /dev/null +++ b/dev-python/amara/amara-2.0.0.ebuild @@ -0,0 +1,54 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-python/amara/amara-2.0.0.ebuild,v 1.1 2014/08/10 12:18:56 dev-zero Exp $ + +EAPI=5 + +PYTHON_COMPAT=( python2_7 ) +PYTHON_REQ_USE='wide-unicode(+)' + +inherit distutils-r1 + +MY_PN="Amara" +MY_P="${MY_PN}-${PV}" + +DESCRIPTION="Library for XML processing in Python" +HOMEPAGE="http://wiki.xml3k.org/Amara2" +SRC_URI="mirror://pypi/${MY_P:0:1}/${MY_PN}/${MY_P}.tar.gz" + +LICENSE="Apache-2.0" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="examples test" + +RDEPEND="dev-python/html5lib[${PYTHON_USEDEP}]" +DEPEND="${RDEPEND} + test? ( dev-python/nose[${PYTHON_USEDEP}] )" + +S="${WORKDIR}/${MY_P}" + +PATCHES=( + "${FILESDIR}/2.0.0_alpha6-unbundle-python-libs.patch" +) + +# Maintainter notes: +# * Bundles expat-2.0.0 but since it is patched we can not simply unbundle it. +# Unbundling expat leads to a segfault, see bug #452962 +# * Many tests still fail. Documentation suggests that they came from 4suite/amara-1.x +# and are not fully adapted to amara-2.x. Therefore disabling them. + +RESTRICT="test" + +python_test() { + nosetests -w test -P --exe -v || die "Tests fail with ${EPYTHON}" +} + +python_install_all() { + distutils-r1_python_install_all + + if use examples; then + insinto /usr/share/doc/${PF} + doins -r demo + docompress -x "${INSDESTTREE}"/demo + fi +} diff --git a/dev-python/amara/amara-2.0.0_alpha6-r1.ebuild b/dev-python/amara/amara-2.0.0_alpha6-r1.ebuild deleted file mode 100644 index 22d404dbf1b0..000000000000 --- a/dev-python/amara/amara-2.0.0_alpha6-r1.ebuild +++ /dev/null @@ -1,49 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/amara/amara-2.0.0_alpha6-r1.ebuild,v 1.3 2013/06/18 07:07:23 radhermit Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python{2_6,2_7} ) -PYTHON_REQ_USE='wide-unicode(+)' - -inherit distutils-r1 - -MY_PN="Amara" -MY_P="${MY_PN}-${PV/_alpha/a}" - -DESCRIPTION="Library for XML processing in Python" -HOMEPAGE="http://wiki.xml3k.org/Amara2" -SRC_URI="mirror://pypi/${MY_P:0:1}/${MY_PN}/${MY_P}.tar.bz2" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="examples test" - -RDEPEND=">=dev-libs/expat-2.1.0-r2[unicode] - dev-python/html5lib[${PYTHON_USEDEP}]" -DEPEND="${RDEPEND} - test? ( dev-python/nose[${PYTHON_USEDEP}] )" - -S="${WORKDIR}/${MY_P}" - -PATCHES=( - "${FILESDIR}/${PV}-unbundle-expat.patch" - "${FILESDIR}/${PV}-unbundle-python-libs.patch" -) - -python_test() { - nosetests -w test --exe \ - || die "Tests fail with ${EPYTHON}" -} - -python_install_all() { - distutils-r1_python_install_all - - if use examples; then - insinto /usr/share/doc/${PF} - doins -r demo - docompress -x "${INSDESTTREE}"/demo - fi -} diff --git a/dev-python/amara/amara-2.0.0_alpha6.ebuild b/dev-python/amara/amara-2.0.0_alpha6.ebuild deleted file mode 100644 index 73ac902393b4..000000000000 --- a/dev-python/amara/amara-2.0.0_alpha6.ebuild +++ /dev/null @@ -1,45 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/amara/amara-2.0.0_alpha6.ebuild,v 1.1 2012/05/16 09:39:14 dev-zero Exp $ - -EAPI=4 - -inherit distutils eutils - -MY_PN="Amara" -MY_P="${MY_PN}-${PV/_alpha/a}" - -DESCRIPTION="Library for XML processing in Python." -HOMEPAGE="http://wiki.xml3k.org/Amara2" -SRC_URI="mirror://pypi/${MY_P:0:1}/${MY_PN}/${MY_P}.tar.bz2" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="examples" - -DEPEND=">=dev-libs/expat-2.1.0-r2[unicode] - dev-lang/python[wide-unicode] - dev-python/html5lib" -RDEPEND="${DEPEND}" - -S="${WORKDIR}/${MY_P}" - -src_prepare() { - distutils_src_prepare - - epatch \ - "${FILESDIR}/${PV}-unbundle-expat.patch" \ - "${FILESDIR}/${PV}-unbundle-python-libs.patch" -} - -src_install() { - DOCS="CHANGES" - - distutils_src_install - - if use examples ; then - insinto /usr/share/doc/${PF} - doins -r demo - fi -} diff --git a/dev-python/amara/files/2.0.0_alpha6-unbundle-expat.patch b/dev-python/amara/files/2.0.0_alpha6-unbundle-expat.patch deleted file mode 100644 index 5a82e6f7f1b8..000000000000 --- a/dev-python/amara/files/2.0.0_alpha6-unbundle-expat.patch +++ /dev/null @@ -1,45 +0,0 @@ -diff --git a/lib/src/expat/expat.c b/lib/src/expat/expat.c -index 4a9bf65..8e8e0a5 100644 ---- a/lib/src/expat/expat.c -+++ b/lib/src/expat/expat.c -@@ -64,7 +64,7 @@ Expat wrapper library"; - #define XmlString_SHARED - #include "xmlstring.h" - #include "cStringIO.h" --#include "lib/expat.h" /* Expat library */ -+#include /* Expat library */ - #include "xmlchar.h" /* XML_Char to PyUnicode support */ - #include "stack.h" /* Stack_* routines */ - #include "hash_table.h" /* XML_Char-keyed HashTable */ -diff --git a/lib/src/expat/xmlchar.h b/lib/src/expat/xmlchar.h -index c1378b0..be4f3ac 100644 ---- a/lib/src/expat/xmlchar.h -+++ b/lib/src/expat/xmlchar.h -@@ -6,7 +6,7 @@ extern "C" { - #endif - - #include "Python.h" --#include "lib/expat_external.h" -+#include - - #ifndef XML_UNICODE - #error ExpatReader requires a Unicode-enabled Expat -diff --git a/setup.py b/setup.py -index 6a0e650..f3856e3 100755 ---- a/setup.py -+++ b/setup.py -@@ -303,12 +303,11 @@ setup(name='Amara', - Extension('amara._expat', - define_macros=[('HAVE_EXPAT_CONFIG_H', None), - ('Expat_BUILDING_MODULE', None), -+ ('XML_UNICODE_WCHAR_T', None), - ], - include_dirs=['lib/src', 'lib/src/expat'], -+ libraries=['expatw'], - sources=[# Expat XML parser -- 'lib/src/expat/lib/xmlparse.c', -- 'lib/src/expat/lib/xmlrole.c', -- 'lib/src/expat/lib/xmltok.c', - # Miscellaneous supporting routines - 'lib/src/expat/util.c', - # XML_Char <-> PyUnicode diff --git a/dev-python/astroid/astroid-1.2.0.ebuild b/dev-python/astroid/astroid-1.2.0.ebuild index a4c9da02c727..3de0cbfd3f8c 100644 --- a/dev-python/astroid/astroid-1.2.0.ebuild +++ b/dev-python/astroid/astroid-1.2.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/astroid/astroid-1.2.0.ebuild,v 1.2 2014/07/31 07:04:04 idella4 Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-python/astroid/astroid-1.2.0.ebuild,v 1.3 2014/08/10 01:49:03 idella4 Exp $ EAPI=5 @@ -25,13 +25,6 @@ DEPEND="dev-python/setuptools[${PYTHON_USEDEP}] # Required for tests DISTUTILS_IN_SOURCE_BUILD=1 -#python_prepare_all() { - # https://bitbucket.org/logilab/astroid/issue/8/ -# sed -e "s/test_numpy_crash/_&/" -i test/unittest_regrtest.py - -# distutils-r1_python_prepare_all -#} - # Restrict to test phase, required because suite fails horribly without it src_test() { local DISTUTILS_NO_PARALLEL_BUILD=1 diff --git a/dev-python/datashape/datashape-0.3.0.ebuild b/dev-python/datashape/datashape-0.3.0.ebuild index 3f7d19d727ef..3694bd5106ec 100644 --- a/dev-python/datashape/datashape-0.3.0.ebuild +++ b/dev-python/datashape/datashape-0.3.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/datashape/datashape-0.3.0.ebuild,v 1.1 2014/08/09 08:29:27 idella4 Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-python/datashape/datashape-0.3.0.ebuild,v 1.2 2014/08/10 01:27:16 idella4 Exp $ EAPI=5 @@ -24,7 +24,7 @@ RDEPEND=" " DEPEND="doc? ( dev-python/sphinx[${PYTHON_USEDEP}] ) test? ( ${RDEPEND} - dev-python/nose[${PYTHON_USEDEP}] )" + dev-python/pytest[${PYTHON_USEDEP}] )" python_prepare_all() { # Prevent un-needed d'loading @@ -38,9 +38,7 @@ python_compile_all() { } python_test() { - # https://github.com/ContinuumIO/datashape/issues/78 - cd "${BUILD_DIR}"/lib* || die - nosetests -v || die + py.test -v || die "Tests failed under ${EPYTHON}" } python_install_all() { diff --git a/dev-python/pyudev/pyudev-0.16.1-r1.ebuild b/dev-python/pyudev/pyudev-0.16.1-r1.ebuild index b76dd799dcd8..d9f0ec36f17e 100644 --- a/dev-python/pyudev/pyudev-0.16.1-r1.ebuild +++ b/dev-python/pyudev/pyudev-0.16.1-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/pyudev/pyudev-0.16.1-r1.ebuild,v 1.5 2014/08/01 08:35:33 maekke Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-python/pyudev/pyudev-0.16.1-r1.ebuild,v 1.6 2014/08/09 20:14:47 nativemad Exp $ EAPI=5 @@ -14,7 +14,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="LGPL-2.1" SLOT="0" -KEYWORDS="~amd64 arm ~x86" +KEYWORDS="~amd64 arm x86" IUSE="pygobject pyqt4 pyside test" RDEPEND="virtual/udev diff --git a/dev-ruby/pdf-core/pdf-core-0.2.5.ebuild b/dev-ruby/pdf-core/pdf-core-0.2.5.ebuild index bf11709333d0..9a18bbc40f3b 100644 --- a/dev-ruby/pdf-core/pdf-core-0.2.5.ebuild +++ b/dev-ruby/pdf-core/pdf-core-0.2.5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-ruby/pdf-core/pdf-core-0.2.5.ebuild,v 1.4 2014/08/06 02:05:04 mrueg Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-ruby/pdf-core/pdf-core-0.2.5.ebuild,v 1.5 2014/08/10 09:28:28 graaff Exp $ EAPI=5 @@ -8,7 +8,7 @@ USE_RUBY="ruby19 ruby20 ruby21" RUBY_FAKEGEM_RECIPE_TEST="rspec" -RUBY_FAKEGEM_TASK_DOC="rdoc" +RUBY_FAKEGEM_RECIPE_DOC="rdoc" inherit ruby-fakegem @@ -20,8 +20,8 @@ SLOT="0" KEYWORDS="~amd64" IUSE="test" -ruby_add_bdepend "test? ( dev-ruby/pdf-inspector - dev-ruby/pdf-reader )" +ruby_add_bdepend "test? ( =dev-ruby/pdf-inspector-1.1* + >=dev-ruby/pdf-reader-1.2 =dev-ruby/pdf-reader-1* )" all_ruby_prepare() { sed -i -e "/[Bb]undler/d" spec/spec_helper.rb || die diff --git a/dev-ruby/slop/Manifest b/dev-ruby/slop/Manifest index 915e5f06d4f2..338699031219 100644 --- a/dev-ruby/slop/Manifest +++ b/dev-ruby/slop/Manifest @@ -1,2 +1,3 @@ DIST slop-2.4.4.tgz 20420 SHA256 b5600dd1c63140d3b73a47695f1e1839ec992b77f16439c6ec0cdda84a9898c5 SHA512 3de90505f3091b6ec3c323e2b2562a5945e78b0ca46443a7a327c47f9efae4cd9deb09c1ff349eeaa399817fb5df0840e5e72229a2222deebb9a0473da02cccb WHIRLPOOL 28457e1c4ccb824404f5a97593f9fc8c132f63b55f29f932044e53669ad0c290d5524bf47f58d309eafdd0cb9b741a7c63d9e706dcf81d12df3c53297554ab7c DIST slop-3.5.0.tgz 19391 SHA256 3df908099319c6122780f035150a439cf1291af5b6841e99f28b8ba15283185e SHA512 d4e4feb86890fa8a3eab32984407f231f9e337bfc52ee2fa3a6b75e627a07e4d45a4c97f16a048595b4ac14a32e12b76495e2d1bf3885f9421d0e45e08fe3620 WHIRLPOOL e287031e4f1f298c21f75a519e9027109875a4811f0f2492631398f9e8ab06bec8024dd11ca5be427f90a724c077ae39e275d6ae2a58a5bcca90099db5b97fbd +DIST slop-3.6.0.tgz 19570 SHA256 8fdb0e81e0636f7a266b5f12e1fa419c27bf1b529f0c48addaaa9b02bcccf1ca SHA512 48bc2f56070a6f65b865b76dd5ba2e0e434c2ac5f9efef89301833746c0d01e5d9769ae02cdff8a4cfb0ed67d4306d921eafe086f49dafa0af8521d14bcee2a6 WHIRLPOOL c33dfb201a24c07e3abc56fa5c0944caff55814ac42d462e607a63c7d60e7fb02ba80accd020f572331c0bd9abd823446538e81b8039fdf5bab6bfa26d24e5d4 diff --git a/dev-ruby/slop/slop-3.6.0.ebuild b/dev-ruby/slop/slop-3.6.0.ebuild new file mode 100644 index 000000000000..55bacf01b523 --- /dev/null +++ b/dev-ruby/slop/slop-3.6.0.ebuild @@ -0,0 +1,27 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-ruby/slop/slop-3.6.0.ebuild,v 1.1 2014/08/10 06:22:49 graaff Exp $ + +EAPI=5 +USE_RUBY="ruby19 ruby20 ruby21 jruby" + +RUBY_FAKEGEM_TASK_DOC="" +RUBY_FAKEGEM_EXTRADOC="CHANGES.md README.md" + +inherit ruby-fakegem + +DESCRIPTION="A simple option parser with an easy to remember syntax and friendly API" +HOMEPAGE="https://github.com/injekt/slop" +SRC_URI="https://github.com/injekt/${PN}/archive/v${PV}.tar.gz -> ${P}.tgz" + +LICENSE="MIT" +SLOT="3" +KEYWORDS="~amd64 ~ppc64 ~x86" + +IUSE="" + +ruby_add_bdepend "test? ( dev-ruby/minitest )" + +all_ruby_prepare() { + sed -i -e '/git ls-files/d' slop.gemspec || die +} diff --git a/dev-util/debhelper/Manifest b/dev-util/debhelper/Manifest index 3332691df0b1..4a8257759aee 100644 --- a/dev-util/debhelper/Manifest +++ b/dev-util/debhelper/Manifest @@ -1,3 +1,4 @@ DIST debhelper_9.20130630.tar.gz 474476 SHA256 fca28ff0dac3fdb21eb6ed154acc3cc39588211c395be3c3e7f684a7b8d11d46 SHA512 e6bff3582b6ea6b84fd71782ff9fd8584f1ef545ee9c42118aa61e2025f64bf7fb136241b809055a2aaf889e621764b1512c62e781abcbf8d8c0f0508f818712 WHIRLPOOL df2328dd62d44197229bdb9803842843d4e5bb7c9b1a58cc8c4b2db981d9cb21d72a3354881b6e4d97ade0d1cd8802073b05a917fa62772bfdbc75dd6a3ffbcd DIST debhelper_9.20140228.tar.gz 476237 SHA256 fb4cbc94e0a415f68abd4efcb197321e1fb2f7de61b74a3b83873259c05d53c8 SHA512 bf43167b11765a999d2d3485fce3b6b877ab888ee3dee2d454d4c852dc755663b063831b55281bb225e9e4591fe6cee046c7f1b3c102dd40f4717536b9e63509 WHIRLPOOL f66cd04aaeeedad637f5a3bfa751d35aa097c6c707013d6c966ce54bbd6beeac41bb5d61ef81a2fbbd53451c23ef8dbfba720bdafcb66ab0577e6d85eb015600 DIST debhelper_9.20140613.tar.gz 476444 SHA256 11d02f7e45affeddf327efc923a582b3fa7ba7246a9858a2a15d5262078bcedd SHA512 2bae305bfca6161768bbfbc4abafdb5e3ae33dc637161de049c03d005fee9a294b6b62b3bf332c73d5145820be0167bbf56295a237d325c85ed939472d6fd718 WHIRLPOOL 2bd0e6cc9108c4b3f885d7717c2cd694e70fe24d04888ac783fb010880ace1c18a23ebaef4e266d574b559454ef4106dd37df548e9501a839cc030f51b14621a +DIST debhelper_9.20140809.tar.gz 475081 SHA256 655b6a3d7fafb5bdb4032ba76c9a265f165ca0abbc94ee5e23cd6a6e58cf44b7 SHA512 cab9d8d961364e74057f05b147dc64116df3ee034f9292f9b8f5aebd1b4a99e75c695299ee49ab6766c82080ef5723511f38378dab0c86cb98476297cdfd1ad0 WHIRLPOOL 3cf950f208328c75cfe8c3b8a3186a795490323be89b9116a7a726b3d1a65e8c726a8399a25129be178bf6a4fcc928905d76d23e91eb8785c75c06298e2ee727 diff --git a/dev-util/debhelper/debhelper-9.20140809.ebuild b/dev-util/debhelper/debhelper-9.20140809.ebuild new file mode 100644 index 000000000000..9285a2a40286 --- /dev/null +++ b/dev-util/debhelper/debhelper-9.20140809.ebuild @@ -0,0 +1,70 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-util/debhelper/debhelper-9.20140809.ebuild,v 1.1 2014/08/10 08:23:58 jer Exp $ + +EAPI=5 +inherit eutils toolchain-funcs + +DESCRIPTION="Collection of programs that can be used to automate common tasks in debian/rules" +HOMEPAGE="http://packages.qa.debian.org/d/debhelper.html http://joeyh.name/code/debhelper/" +SRC_URI="mirror://debian/pool/main/d/${PN}/${P/-/_}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux" +IUSE="test" +DH_LINGUAS=( de es fr ) +IUSE+=" ${DH_LINGUAS[@]/#/linguas_}" + +NLS_DEPEND=$( + printf "linguas_%s? ( >=app-text/po4a-0.24 )\n" ${DH_LINGUAS[@]} +) + +RDEPEND=" + >=dev-lang/perl-5.10 + >=app-arch/dpkg-1.17 + dev-perl/TimeDate + virtual/perl-Getopt-Long +" +DEPEND="${RDEPEND} + ${NLS_DEPEND} + test? ( dev-perl/Test-Pod ) +" + +S=${WORKDIR}/${PN} + +src_compile() { + tc-export CC + + local LANGS="" USE_NLS=no lingua + for lingua in ${DH_LINGUAS[@]}; do + if use linguas_${lingua}; then + LANGS+=" ${lingua}" + USE_NLS=yes + fi + done + + emake USE_NLS="${USE_NLS}" LANGS="${LANGS}" build +} + +src_install() { + emake DESTDIR="${D}" PREFIX="${EPREFIX}/usr" install + dodoc doc/* debian/changelog + docinto examples + dodoc examples/* + local lingua + for manfile in *.1 *.7 ; do + for lingua in ${DH_LINGUAS[@]}; do + case ${manfile} in + *.${lingua}.?) + use linguas_${lingua} \ + && cp ${manfile} "${T}"/${manfile/.${lingua}/} \ + && doman -i18n=${lingua} "${T}"/${manfile/.${lingua}/} + ;; + *) + doman ${manfile} + ;; + esac + done + done +} diff --git a/dev-vcs/git-cola/Manifest b/dev-vcs/git-cola/Manifest index 18fcc391e777..e048fb59a75d 100644 --- a/dev-vcs/git-cola/Manifest +++ b/dev-vcs/git-cola/Manifest @@ -1,8 +1,4 @@ DIST git-cola-1.8.2.tar.gz 397346 SHA256 386b29cd70b3c6a14b23790567d2e93168e1eeaaec5d85be37e4f5ce4fd9a977 SHA512 5136749a12d262dd28db4058efd3892a437e5dea18d4fe888248fd7a3891409091e7d36565536fa7d4538354a01f11f8a02e0fd31c2c86ea7159f4e6004b75cc WHIRLPOOL 861af22ba39d6e5a3899fe569c6cfa3651daab6d4d57a4daf07acad133cd2cc1a375da403a94deb943d3a5ddee4e364d5a50b3f7996dbb3310495b57c67a7369 DIST git-cola-1.9.4.tar.gz 434458 SHA256 c7f065bf5557ceba424ee26e5af94d01b37537ef426fffe581efe33526733525 SHA512 aabf1887da1aee2b1ae2c004c8ab29317796c4e21bda7b9937fdf3ad8aa6721e8833b56f143e4cda72bcd631ede3f176592335862e456f69729494332b33264b WHIRLPOOL 2ee639402b2bdab9bc49b11d0bf29696e3607e9218662af72fd6aeafd73da37955ce5dc40ddb03f9664fd15c3ec213681a2ab58b6451ac121a8abaafbb4bc32d -DIST git-cola-2.0.0.tar.gz 434500 SHA256 a4aeed521f2d5b2a5345656028dacf96e93e4df52a1e7a46dfec8be82d95cb64 SHA512 356c157f2e19f166beb7273555a65e8132aad2c588cc4f89eeb83df2462a417068a3ba33b3b958e465e921b0a79d9e6912447ff630af2ff34aea87634fc3065a WHIRLPOOL 47b583d00cf64fb7cba95aded77a251f101944baac8df6c264cc00d11fbaa55d4dabac0132d5dc5e0c2d8e78f92c382d30f6133f1896ceb7e476d1e95950d3fe -DIST git-cola-2.0.1.tar.gz 434970 SHA256 e228bf4931e02d18eea4d01ee031f080aa356407419149d4ef76124f308ac1a6 SHA512 dfbc0e0646afd7982c7b4ee05fde92a358d25b0e7824b9fa8fb1353b776876dd3338188fc29694650a9a45aff03a7b89749a3909ada937c3fc808f53b686f1cc WHIRLPOOL c0ba17878f6670a2c8edcad1d8eeba2b859c2a1764b95a0ddcd458d34f79eb2f67e025daefc4dd30f3c153ddf1034efd4ee0da846dd5f3d1cb88a8378d2def02 -DIST git-cola-2.0.2.tar.gz 607589 SHA256 412f53e0032c448d1cb8c4a715296b9daec96fe38b53c8b8e8d4a5679ac8070a SHA512 9f78e476b8bacdebd006bc5753e0c4d8f9b3111f395641ec4bef0c662e2f3e3f999e9010c66d662c832d62b75677c788b702c98adfec54ed5d091634d7d0b096 WHIRLPOOL a370c591cdb07461dee7fddfc6b4ba9fe00e1990cbe34ba682a0611782ef16a90c90270eabf3a6ae63ff367edb8463a37ff74c0e790875d8f3e7ae6f4080e295 -DIST git-cola-2.0.3.tar.gz 609038 SHA256 7ae135bf9ee2b9ecab190042e5668d2ae87eb07d9a0f90f830dc7121213608db SHA512 2125d4ac7ad9a740151f980dcbe7dd073bd2696ec03e2a1682d54976b679fa8da35deab0660ab8c12a3e70a828fd4a93cd069eee54163abfa64fd81678829a50 WHIRLPOOL bf5e41498cb9d6f10325cc5448251e0e1d294a8ce454f6748090e7cdd0b54ce830f318b9ca54000f9cd40e4dfa03cd47379841a6be3b0ef106837ddaf0b7c14d DIST git-cola-2.0.4.tar.gz 634947 SHA256 40d3fa9ec6bb697f111030d54f63cd34e823af6aff4c2d1c43bc4f86bc25cec8 SHA512 c27254bde34db09a54c02c4f3ac5e44ed8a73963bec7d7cadb4690b35753f52d0ac5bbe6445208a6f67ebc30b76f420e30c855b5287aa7a1656603fc78a8a207 WHIRLPOOL c3d74d18a2ff85414b5d4a04d42f574960759d164a0eae9d152b3ef94528c555c6ee847d4b4c66b2c068d71ee62fe16011da18beac8e88fd6d69b9c5b38b8b51 DIST git-cola-2.0.5.tar.gz 665336 SHA256 a3fc3dc5b1010e4c85b75b01346f94823b1b8eb35dd23ef1d9703b7a4c8959ef SHA512 275f66c32792f6c50fa46512aa998ab5b7bcbc51d5c01bd97f864264961f68f71a24c74e2788f7598a91b35087eb7c93c142c2ebd03fe969a66a84752b3f03a2 WHIRLPOOL dfcc01c4a9a629cb32303be02a46787bd0da95eddaf2e7c36c1060ef12af9b9dea34c5aa20067e1c81ce9acefd79a302d967b207d17306862b633cc3c25d3bd8 diff --git a/dev-vcs/git-cola/git-cola-2.0.0.ebuild b/dev-vcs/git-cola/git-cola-2.0.0.ebuild deleted file mode 100644 index c4cd88fb844e..000000000000 --- a/dev-vcs/git-cola/git-cola-2.0.0.ebuild +++ /dev/null @@ -1,102 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-vcs/git-cola/git-cola-2.0.0.ebuild,v 1.1 2014/02/24 09:13:30 jlec Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python{2_6,2_7,3_3} ) -DISTUTILS_SINGLE_IMPL=true - -inherit distutils-r1 - -DESCRIPTION="The highly caffeinated git GUI" -HOMEPAGE="http://git-cola.github.com/" -SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" -IUSE="doc test" - -RDEPEND=" - dev-python/jsonpickle[${PYTHON_USEDEP}] - dev-python/pyinotify[${PYTHON_USEDEP}] - dev-python/PyQt4[${PYTHON_USEDEP}] - dev-vcs/git" -DEPEND="${RDEPEND} - app-text/asciidoc - app-text/xmlto - sys-devel/gettext - doc? ( dev-python/sphinx[${PYTHON_USEDEP}] ) - test? ( - dev-python/nose[${PYTHON_USEDEP}] - sys-apps/net-tools - )" - -PATCHES=( - "${FILESDIR}"/${PN}-1.9.3-disable-tests.patch - "${FILESDIR}"/${PN}-1.9.1-system-ssh-askpass.patch - ) - -pkg_pretend() { - if use test && [[ -z "$(hostname -d)" ]] ; then - die "Test will fail if no domain is set" - fi -} - -python_prepare_all() { - rm share/git-cola/bin/*askpass* || die - - # unfinished translate framework - rm test/i18n_test.py || die - - # don't install docs into wrong location - sed -i \ - -e '/doc/d' \ - setup.py || die "sed failed" - - sed -i \ - -e "s|'doc', 'git-cola'|'doc', '${PF}'|" \ - cola/resources.py || die "sed failed" - - distutils-r1_python_prepare_all -} - -python_compile_all() { - cd share/doc/${PN}/ - if use doc ; then - emake all - else - sed \ - -e '/^install:/s:install-html::g' \ - -i Makefile || die - fi -} - -python_install_all() { - cd share/doc/${PN}/ || die - emake \ - DESTDIR="${D}" \ - docdir="${EPREFIX}/usr/share/doc/${PF}" \ - prefix="${EPREFIX}/usr" \ - install - - if ! use doc ; then - HTML_DOCS=( "${FILESDIR}"/index.html ) - fi - - distutils-r1_python_install_all - docompress /usr/share/doc/${PF}/git-cola.txt -} - -python_test() { - PYTHONPATH="${S}:${S}/build/lib:${PYTHONPATH}" LC_ALL="C" nosetests \ - --verbose --with-doctest --with-id --exclude=jsonpickle --exclude=json \ - || die "running nosetests failed" -} - -pkg_postinst() { - elog "Please make sure you have either a SSH key management installed and activated or" - elog "installed a SSH askpass app like net-misc/x11-ssh-askpass." - elog "Otherwise ${PN} may hang when pushing/pulling from remote git repositories via SSH. " -} diff --git a/dev-vcs/git-cola/git-cola-2.0.1.ebuild b/dev-vcs/git-cola/git-cola-2.0.1.ebuild deleted file mode 100644 index 7e247b4b7be4..000000000000 --- a/dev-vcs/git-cola/git-cola-2.0.1.ebuild +++ /dev/null @@ -1,102 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-vcs/git-cola/git-cola-2.0.1.ebuild,v 1.1 2014/03/16 10:35:49 jlec Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python{2_6,2_7,3_3} ) -DISTUTILS_SINGLE_IMPL=true - -inherit distutils-r1 - -DESCRIPTION="The highly caffeinated git GUI" -HOMEPAGE="http://git-cola.github.com/" -SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" -IUSE="doc test" - -RDEPEND=" - dev-python/jsonpickle[${PYTHON_USEDEP}] - dev-python/pyinotify[${PYTHON_USEDEP}] - dev-python/PyQt4[${PYTHON_USEDEP}] - dev-vcs/git" -DEPEND="${RDEPEND} - app-text/asciidoc - app-text/xmlto - sys-devel/gettext - doc? ( dev-python/sphinx[${PYTHON_USEDEP}] ) - test? ( - dev-python/nose[${PYTHON_USEDEP}] - sys-apps/net-tools - )" - -PATCHES=( - "${FILESDIR}"/${PN}-1.9.3-disable-tests.patch - "${FILESDIR}"/${PN}-1.9.1-system-ssh-askpass.patch - ) - -pkg_pretend() { - if use test && [[ -z "$(hostname -d)" ]] ; then - die "Test will fail if no domain is set" - fi -} - -python_prepare_all() { - rm share/git-cola/bin/*askpass* || die - - # unfinished translate framework - rm test/i18n_test.py || die - - # don't install docs into wrong location - sed -i \ - -e '/doc/d' \ - setup.py || die "sed failed" - - sed -i \ - -e "s|'doc', 'git-cola'|'doc', '${PF}'|" \ - cola/resources.py || die "sed failed" - - distutils-r1_python_prepare_all -} - -python_compile_all() { - cd share/doc/${PN}/ - if use doc ; then - emake all - else - sed \ - -e '/^install:/s:install-html::g' \ - -i Makefile || die - fi -} - -python_install_all() { - cd share/doc/${PN}/ || die - emake \ - DESTDIR="${D}" \ - docdir="${EPREFIX}/usr/share/doc/${PF}" \ - prefix="${EPREFIX}/usr" \ - install - - if ! use doc ; then - HTML_DOCS=( "${FILESDIR}"/index.html ) - fi - - distutils-r1_python_install_all - docompress /usr/share/doc/${PF}/git-cola.txt -} - -python_test() { - PYTHONPATH="${S}:${S}/build/lib:${PYTHONPATH}" LC_ALL="C" nosetests \ - --verbose --with-doctest --with-id --exclude=jsonpickle --exclude=json \ - || die "running nosetests failed" -} - -pkg_postinst() { - elog "Please make sure you have either a SSH key management installed and activated or" - elog "installed a SSH askpass app like net-misc/x11-ssh-askpass." - elog "Otherwise ${PN} may hang when pushing/pulling from remote git repositories via SSH. " -} diff --git a/dev-vcs/git-cola/git-cola-2.0.2.ebuild b/dev-vcs/git-cola/git-cola-2.0.2.ebuild deleted file mode 100644 index 7df03c639e70..000000000000 --- a/dev-vcs/git-cola/git-cola-2.0.2.ebuild +++ /dev/null @@ -1,103 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-vcs/git-cola/git-cola-2.0.2.ebuild,v 1.2 2014/04/25 07:56:59 jlec Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python{2_6,2_7,3_3} ) -DISTUTILS_SINGLE_IMPL=true - -inherit distutils-r1 - -DESCRIPTION="The highly caffeinated git GUI" -HOMEPAGE="http://git-cola.github.com/" -SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" -IUSE="doc test" - -RDEPEND=" - dev-python/jsonpickle[${PYTHON_USEDEP}] - dev-python/pyinotify[${PYTHON_USEDEP}] - dev-python/PyQt4[${PYTHON_USEDEP}] - dev-vcs/git" -DEPEND="${RDEPEND} - app-text/asciidoc - app-text/xmlto - sys-devel/gettext - doc? ( dev-python/sphinx[${PYTHON_USEDEP}] ) - test? ( - dev-python/nose[${PYTHON_USEDEP}] - sys-apps/net-tools - )" - -PATCHES=( - "${FILESDIR}"/${PN}-1.9.3-disable-tests.patch - "${FILESDIR}"/${PN}-1.9.1-system-ssh-askpass.patch - ) - -pkg_pretend() { - if use test && [[ -z "$(hostname -d)" ]] ; then - die "Test will fail if no domain is set" - fi -} - -python_prepare_all() { - rm share/git-cola/bin/*askpass* || die - - # unfinished translate framework - rm test/i18n_test.py || die - - # don't install docs into wrong location - sed -i \ - -e '/doc/d' \ - setup.py || die "sed failed" - - sed -i \ - -e "s|'doc', 'git-cola'|'doc', '${PF}'|" \ - cola/resources.py || die "sed failed" - - distutils-r1_python_prepare_all -} - -python_compile_all() { - cd share/doc/${PN}/ - if use doc ; then - emake all - else - sed \ - -e '/^install:/s:install-html::g' \ - -e '/^install:/s:install-man::g' \ - -i Makefile || die - fi -} - -python_install_all() { - cd share/doc/${PN}/ || die - emake \ - DESTDIR="${D}" \ - docdir="${EPREFIX}/usr/share/doc/${PF}" \ - prefix="${EPREFIX}/usr" \ - install - - if ! use doc ; then - HTML_DOCS=( "${FILESDIR}"/index.html ) - fi - - distutils-r1_python_install_all - docompress /usr/share/doc/${PF}/git-cola.txt -} - -python_test() { - PYTHONPATH="${S}:${S}/build/lib:${PYTHONPATH}" LC_ALL="C" nosetests \ - --verbose --with-doctest --with-id --exclude=jsonpickle --exclude=json \ - || die "running nosetests failed" -} - -pkg_postinst() { - elog "Please make sure you have either a SSH key management installed and activated or" - elog "installed a SSH askpass app like net-misc/x11-ssh-askpass." - elog "Otherwise ${PN} may hang when pushing/pulling from remote git repositories via SSH. " -} diff --git a/dev-vcs/git-cola/git-cola-2.0.3.ebuild b/dev-vcs/git-cola/git-cola-2.0.3.ebuild deleted file mode 100644 index d47ec25fd448..000000000000 --- a/dev-vcs/git-cola/git-cola-2.0.3.ebuild +++ /dev/null @@ -1,103 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-vcs/git-cola/git-cola-2.0.3.ebuild,v 1.1 2014/05/26 06:51:03 jlec Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python{2_7,3_3} ) -DISTUTILS_SINGLE_IMPL=true - -inherit distutils-r1 - -DESCRIPTION="The highly caffeinated git GUI" -HOMEPAGE="http://git-cola.github.com/" -SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" -IUSE="doc test" - -RDEPEND=" - dev-python/jsonpickle[${PYTHON_USEDEP}] - dev-python/pyinotify[${PYTHON_USEDEP}] - dev-python/PyQt4[${PYTHON_USEDEP}] - dev-vcs/git" -DEPEND="${RDEPEND} - app-text/asciidoc - app-text/xmlto - sys-devel/gettext - doc? ( dev-python/sphinx[${PYTHON_USEDEP}] ) - test? ( - dev-python/nose[${PYTHON_USEDEP}] - sys-apps/net-tools - )" - -PATCHES=( - "${FILESDIR}"/${PN}-1.9.3-disable-tests.patch - "${FILESDIR}"/${PN}-1.9.1-system-ssh-askpass.patch - ) - -pkg_pretend() { - if use test && [[ -z "$(hostname -d)" ]] ; then - die "Test will fail if no domain is set" - fi -} - -python_prepare_all() { - rm share/git-cola/bin/*askpass* || die - - # unfinished translate framework - rm test/i18n_test.py || die - - # don't install docs into wrong location - sed -i \ - -e '/doc/d' \ - setup.py || die "sed failed" - - sed -i \ - -e "s|'doc', 'git-cola'|'doc', '${PF}'|" \ - cola/resources.py || die "sed failed" - - distutils-r1_python_prepare_all -} - -python_compile_all() { - cd share/doc/${PN}/ - if use doc ; then - emake all - else - sed \ - -e '/^install:/s:install-html::g' \ - -e '/^install:/s:install-man::g' \ - -i Makefile || die - fi -} - -python_install_all() { - cd share/doc/${PN}/ || die - emake \ - DESTDIR="${D}" \ - docdir="${EPREFIX}/usr/share/doc/${PF}" \ - prefix="${EPREFIX}/usr" \ - install - - if ! use doc ; then - HTML_DOCS=( "${FILESDIR}"/index.html ) - fi - - distutils-r1_python_install_all - docompress /usr/share/doc/${PF}/git-cola.txt -} - -python_test() { - PYTHONPATH="${S}:${S}/build/lib:${PYTHONPATH}" LC_ALL="C" nosetests \ - --verbose --with-doctest --with-id --exclude=jsonpickle --exclude=json \ - || die "running nosetests failed" -} - -pkg_postinst() { - elog "Please make sure you have either a SSH key management installed and activated or" - elog "installed a SSH askpass app like net-misc/x11-ssh-askpass." - elog "Otherwise ${PN} may hang when pushing/pulling from remote git repositories via SSH. " -} diff --git a/dev-vcs/git-cola/git-cola-2.0.5.ebuild b/dev-vcs/git-cola/git-cola-2.0.5-r1.ebuild similarity index 93% rename from dev-vcs/git-cola/git-cola-2.0.5.ebuild rename to dev-vcs/git-cola/git-cola-2.0.5-r1.ebuild index 512aed1eeb63..e65dce1cba0e 100644 --- a/dev-vcs/git-cola/git-cola-2.0.5.ebuild +++ b/dev-vcs/git-cola/git-cola-2.0.5-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-vcs/git-cola/git-cola-2.0.5.ebuild,v 1.1 2014/07/27 08:26:35 jlec Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-vcs/git-cola/git-cola-2.0.5-r1.ebuild,v 1.1 2014/08/10 07:13:51 dev-zero Exp $ EAPI=5 @@ -86,6 +86,9 @@ python_install_all() { prefix="${EPREFIX}/usr" \ install + python_fix_shebang "${D}/usr/share/git-cola/bin/git-xbase" + python_optimize "${D}/usr/share/git-cola/lib/cola" + if ! use doc ; then HTML_DOCS=( "${FILESDIR}"/index.html ) fi diff --git a/eclass/mysql-v2.eclass b/eclass/mysql-v2.eclass index fb0c3c3f9c78..dafc0f8a5821 100644 --- a/eclass/mysql-v2.eclass +++ b/eclass/mysql-v2.eclass @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/eclass/mysql-v2.eclass,v 1.34 2014/07/29 20:24:00 robbat2 Exp $ +# $Header: /var/cvsroot/gentoo-x86/eclass/mysql-v2.eclass,v 1.35 2014/08/10 05:47:24 robbat2 Exp $ # @ECLASS: mysql-v2.eclass # @MAINTAINER: @@ -171,6 +171,7 @@ if [[ -z ${SERVER_URI} ]]; then MIRROR_PV=$(get_version_component_range 1-2 ${PV}) # Recently upstream switched to an archive site, and not on mirrors SERVER_URI="http://downloads.mysql.com/archives/${URI_FILE}-${MIRROR_PV}/${URI_A} + https://downloads.skysql.com/files/${URI_FILE}-${MIRROR_PV}/${URI_A} mirror://mysql/Downloads/${URI_DIR}-${PV%.*}/${URI_A}" fi fi diff --git a/eclass/nvidia-driver.eclass b/eclass/nvidia-driver.eclass index 70efb7849521..89ffcdce8028 100644 --- a/eclass/nvidia-driver.eclass +++ b/eclass/nvidia-driver.eclass @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/eclass/nvidia-driver.eclass,v 1.24 2014/08/08 12:13:38 jer Exp $ +# $Header: /var/cvsroot/gentoo-x86/eclass/nvidia-driver.eclass,v 1.25 2014/08/10 10:02:43 jer Exp $ # @ECLASS: nvidia-driver.eclass # @MAINTAINER: @@ -66,7 +66,6 @@ drv_304x=" 03d2 03d5 03d6 0531 0533 053a 053b 053e 07e0 07e1 07e2 07e3 07e5 " - drv_340x=" 0191 0193 0194 0197 019d 019e 0400 0401 0402 0403 0404 0405 0406 0407 0408 0409 040a 040b 040c 040d 040e 040f 0410 0420 0421 0422 0423 0424 0425 0426 @@ -162,25 +161,28 @@ nvidia-driver-get-mask() { nvidia-driver-check-warning() { local NVIDIA_MASK="$(nvidia-driver-get-mask)" - if [ -n "${NVIDIA_MASK}" ] && ! version_compare "${NVIDIA_MASK##*-}" "${PV}"; then - ewarn "***** WARNING *****" - ewarn - ewarn "You are currently installing a version of nvidia-drivers that is" - ewarn "known not to work with a video card you have installed on your" - ewarn "system. If this is intentional, please ignore this. If it is not" - ewarn "please perform the following steps:" - ewarn - ewarn "Add the following mask entry to /etc/portage/package.mask by" - if [ -d "${ROOT}/etc/portage/package.mask" ]; then - ewarn "echo \"${NVIDIA_MASK}\" > /etc/portage/package.mask/nvidia-drivers" - else - ewarn "echo \"${NVIDIA_MASK}\" >> /etc/portage/package.mask" + if [ -n "${NVIDIA_MASK}" ]; then + version_compare "${NVIDIA_MASK##*-}" "${PV}" + if [ x"${?}" = x1 ]; then + ewarn "***** WARNING *****" + ewarn + ewarn "You are currently installing a version of nvidia-drivers that is" + ewarn "known not to work with a video card you have installed on your" + ewarn "system. If this is intentional, please ignore this. If it is not" + ewarn "please perform the following steps:" + ewarn + ewarn "Add the following mask entry to /etc/portage/package.mask by" + if [ -d "${ROOT}/etc/portage/package.mask" ]; then + ewarn "echo \"${NVIDIA_MASK}\" > /etc/portage/package.mask/nvidia-drivers" + else + ewarn "echo \"${NVIDIA_MASK}\" >> /etc/portage/package.mask" + fi + ewarn + ewarn "Failure to perform the steps above could result in a non-working" + ewarn "X setup." + ewarn + ewarn "For more information please read:" + ewarn "http://www.nvidia.com/object/IO_32667.html" fi - ewarn - ewarn "Failure to perform the steps above could result in a non-working" - ewarn "X setup." - ewarn - ewarn "For more information please read:" - ewarn "http://www.nvidia.com/object/IO_32667.html" fi } diff --git a/games-strategy/warzone2100/warzone2100-3.1.1.ebuild b/games-strategy/warzone2100/warzone2100-3.1.1.ebuild index de12235f5d8c..fe506380373a 100644 --- a/games-strategy/warzone2100/warzone2100-3.1.1.ebuild +++ b/games-strategy/warzone2100/warzone2100-3.1.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/games-strategy/warzone2100/warzone2100-3.1.1.ebuild,v 1.2 2014/03/18 00:52:10 mr_bones_ Exp $ +# $Header: /var/cvsroot/gentoo-x86/games-strategy/warzone2100/warzone2100-3.1.1.ebuild,v 1.3 2014/08/10 07:04:01 mr_bones_ Exp $ EAPI=5 inherit autotools toolchain-funcs eutils versionator gnome2-utils games @@ -44,8 +44,6 @@ RDEPEND=">=dev-games/physfs-2[zip] ) !qt4? ( media-libs/libsdl[opengl,video] )" DEPEND="${RDEPEND} - sys-devel/bison - sys-devel/flex app-arch/zip virtual/pkgconfig nls? ( sys-devel/gettext )" diff --git a/games-util/xgamer/xgamer-0.3.0.ebuild b/games-util/xgamer/xgamer-0.3.0.ebuild index 64c5ab7b4cc3..1aaad4e4f806 100644 --- a/games-util/xgamer/xgamer-0.3.0.ebuild +++ b/games-util/xgamer/xgamer-0.3.0.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/games-util/xgamer/xgamer-0.3.0.ebuild,v 1.5 2012/08/20 15:52:18 mr_bones_ Exp $ +# $Header: /var/cvsroot/gentoo-x86/games-util/xgamer/xgamer-0.3.0.ebuild,v 1.6 2014/08/09 23:10:57 zlogene Exp $ -EAPI=2 +EAPI=5 inherit perl-module DESCRIPTION="A launcher for starting games in a second X session" diff --git a/kde-misc/synaptiks/synaptiks-0.8.1-r4.ebuild b/kde-misc/synaptiks/synaptiks-0.8.1-r4.ebuild index f67c888149bf..8a774231b8e2 100644 --- a/kde-misc/synaptiks/synaptiks-0.8.1-r4.ebuild +++ b/kde-misc/synaptiks/synaptiks-0.8.1-r4.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/kde-misc/synaptiks/synaptiks-0.8.1-r4.ebuild,v 1.5 2014/07/06 12:53:30 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/kde-misc/synaptiks/synaptiks-0.8.1-r4.ebuild,v 1.6 2014/08/09 20:17:29 nativemad Exp $ EAPI=5 @@ -14,7 +14,7 @@ SRC_URI="mirror://pypi/s/${PN}/${P}.tar.bz2" LICENSE="BSD-2" SLOT="4" -KEYWORDS="~amd64 ~x86" +KEYWORDS="~amd64 x86" IUSE="debug doc +upower" RDEPEND=" diff --git a/media-gfx/printrun/files/printrun-no-py-in-binaries.patch b/media-gfx/printrun/files/printrun-no-py-in-binaries.patch new file mode 100644 index 000000000000..250af5fd26ae --- /dev/null +++ b/media-gfx/printrun/files/printrun-no-py-in-binaries.patch @@ -0,0 +1,396 @@ +diff -urN Printrun-printrun-20140730.old/plater Printrun-printrun-20140730/plater +--- Printrun-printrun-20140730.old/plater 1970-01-01 01:00:00.000000000 +0100 ++++ Printrun-printrun-20140730/plater 2014-06-06 12:04:34.000000000 +0200 +@@ -0,0 +1,27 @@ ++#!/usr/bin/env python ++ ++# This file is part of the Printrun suite. ++# ++# Printrun is free software: you can redistribute it and/or modify ++# it under the terms of the GNU General Public License as published by ++# the Free Software Foundation, either version 3 of the License, or ++# (at your option) any later version. ++# ++# Printrun is distributed in the hope that it will be useful, ++# but WITHOUT ANY WARRANTY; without even the implied warranty of ++# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++# GNU General Public License for more details. ++# ++# You should have received a copy of the GNU General Public License ++# along with Printrun. If not, see . ++ ++import sys ++import wx ++ ++from printrun.stlplater import StlPlater ++ ++if __name__ == '__main__': ++ app = wx.App(False) ++ main = StlPlater(sys.argv[1:]) ++ main.Show() ++ app.MainLoop() +diff -urN Printrun-printrun-20140730.old/plater.py Printrun-printrun-20140730/plater.py +--- Printrun-printrun-20140730.old/plater.py 2014-08-10 15:44:04.877086955 +0200 ++++ Printrun-printrun-20140730/plater.py 1970-01-01 01:00:00.000000000 +0100 +@@ -1,27 +0,0 @@ +-#!/usr/bin/env python +- +-# This file is part of the Printrun suite. +-# +-# Printrun is free software: you can redistribute it and/or modify +-# it under the terms of the GNU General Public License as published by +-# the Free Software Foundation, either version 3 of the License, or +-# (at your option) any later version. +-# +-# Printrun is distributed in the hope that it will be useful, +-# but WITHOUT ANY WARRANTY; without even the implied warranty of +-# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +-# GNU General Public License for more details. +-# +-# You should have received a copy of the GNU General Public License +-# along with Printrun. If not, see . +- +-import sys +-import wx +- +-from printrun.stlplater import StlPlater +- +-if __name__ == '__main__': +- app = wx.App(False) +- main = StlPlater(sys.argv[1:]) +- main.Show() +- app.MainLoop() +diff -urN Printrun-printrun-20140730.old/printcore Printrun-printrun-20140730/printcore +--- Printrun-printrun-20140730.old/printcore 1970-01-01 01:00:00.000000000 +0100 ++++ Printrun-printrun-20140730/printcore 2014-06-06 12:04:34.000000000 +0200 +@@ -0,0 +1,76 @@ ++#!/usr/bin/env python ++ ++# This file is part of the Printrun suite. ++# ++# Printrun is free software: you can redistribute it and/or modify ++# it under the terms of the GNU General Public License as published by ++# the Free Software Foundation, either version 3 of the License, or ++# (at your option) any later version. ++# ++# Printrun is distributed in the hope that it will be useful, ++# but WITHOUT ANY WARRANTY; without even the implied warranty of ++# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++# GNU General Public License for more details. ++# ++# You should have received a copy of the GNU General Public License ++# along with Printrun. If not, see . ++ ++import time ++import getopt ++import sys ++ ++from printrun.printcore import printcore ++from printrun import gcoder ++ ++if __name__ == '__main__': ++ baud = 115200 ++ loud = False ++ statusreport = False ++ try: ++ opts, args = getopt.getopt(sys.argv[1:], "h,b:,v,s", ++ ["help", "baud", "verbose", "statusreport"]) ++ except getopt.GetoptError, err: ++ print str(err) ++ sys.exit(2) ++ for o, a in opts: ++ if o in ('-h', '--help'): ++ # FIXME: Fix help ++ print ("Opts are: --help, -b --baud = baudrate, -v --verbose, " ++ "-s --statusreport") ++ sys.exit(1) ++ if o in ('-b', '--baud'): ++ baud = int(a) ++ if o in ('-v', '--verbose'): ++ loud = True ++ elif o in ('-s', '--statusreport'): ++ statusreport = True ++ ++ if len(args) > 1: ++ port = args[-2] ++ filename = args[-1] ++ print "Printing: %s on %s with baudrate %d" % (filename, port, baud) ++ else: ++ print "Usage: python [-h|-b|-v|-s] printcore.py /dev/tty[USB|ACM]x filename.gcode" ++ sys.exit(2) ++ p = printcore(port, baud) ++ p.loud = loud ++ time.sleep(2) ++ gcode = [i.strip() for i in open(filename)] ++ gcode = gcoder.LightGCode(gcode) ++ p.startprint(gcode) ++ ++ try: ++ if statusreport: ++ p.loud = False ++ sys.stdout.write("Progress: 00.0%\r") ++ sys.stdout.flush() ++ while p.printing: ++ time.sleep(1) ++ if statusreport: ++ progress = 100 * float(p.queueindex) / len(p.mainqueue) ++ sys.stdout.write("Progress: %02.1f%%\r" % progress) ++ sys.stdout.flush() ++ p.disconnect() ++ sys.exit(0) ++ except: ++ p.disconnect() +diff -urN Printrun-printrun-20140730.old/printcore.py Printrun-printrun-20140730/printcore.py +--- Printrun-printrun-20140730.old/printcore.py 2014-08-10 15:44:04.881086932 +0200 ++++ Printrun-printrun-20140730/printcore.py 1970-01-01 01:00:00.000000000 +0100 +@@ -1,76 +0,0 @@ +-#!/usr/bin/env python +- +-# This file is part of the Printrun suite. +-# +-# Printrun is free software: you can redistribute it and/or modify +-# it under the terms of the GNU General Public License as published by +-# the Free Software Foundation, either version 3 of the License, or +-# (at your option) any later version. +-# +-# Printrun is distributed in the hope that it will be useful, +-# but WITHOUT ANY WARRANTY; without even the implied warranty of +-# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +-# GNU General Public License for more details. +-# +-# You should have received a copy of the GNU General Public License +-# along with Printrun. If not, see . +- +-import time +-import getopt +-import sys +- +-from printrun.printcore import printcore +-from printrun import gcoder +- +-if __name__ == '__main__': +- baud = 115200 +- loud = False +- statusreport = False +- try: +- opts, args = getopt.getopt(sys.argv[1:], "h,b:,v,s", +- ["help", "baud", "verbose", "statusreport"]) +- except getopt.GetoptError, err: +- print str(err) +- sys.exit(2) +- for o, a in opts: +- if o in ('-h', '--help'): +- # FIXME: Fix help +- print ("Opts are: --help, -b --baud = baudrate, -v --verbose, " +- "-s --statusreport") +- sys.exit(1) +- if o in ('-b', '--baud'): +- baud = int(a) +- if o in ('-v', '--verbose'): +- loud = True +- elif o in ('-s', '--statusreport'): +- statusreport = True +- +- if len(args) > 1: +- port = args[-2] +- filename = args[-1] +- print "Printing: %s on %s with baudrate %d" % (filename, port, baud) +- else: +- print "Usage: python [-h|-b|-v|-s] printcore.py /dev/tty[USB|ACM]x filename.gcode" +- sys.exit(2) +- p = printcore(port, baud) +- p.loud = loud +- time.sleep(2) +- gcode = [i.strip() for i in open(filename)] +- gcode = gcoder.LightGCode(gcode) +- p.startprint(gcode) +- +- try: +- if statusreport: +- p.loud = False +- sys.stdout.write("Progress: 00.0%\r") +- sys.stdout.flush() +- while p.printing: +- time.sleep(1) +- if statusreport: +- progress = 100 * float(p.queueindex) / len(p.mainqueue) +- sys.stdout.write("Progress: %02.1f%%\r" % progress) +- sys.stdout.flush() +- p.disconnect() +- sys.exit(0) +- except: +- p.disconnect() +diff -urN Printrun-printrun-20140730.old/pronsole Printrun-printrun-20140730/pronsole +--- Printrun-printrun-20140730.old/pronsole 1970-01-01 01:00:00.000000000 +0100 ++++ Printrun-printrun-20140730/pronsole 2014-06-06 12:04:34.000000000 +0200 +@@ -0,0 +1,33 @@ ++#!/usr/bin/env python ++ ++# This file is part of the Printrun suite. ++# ++# Printrun is free software: you can redistribute it and/or modify ++# it under the terms of the GNU General Public License as published by ++# the Free Software Foundation, either version 3 of the License, or ++# (at your option) any later version. ++# ++# Printrun is distributed in the hope that it will be useful, ++# but WITHOUT ANY WARRANTY; without even the implied warranty of ++# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++# GNU General Public License for more details. ++# ++# You should have received a copy of the GNU General Public License ++# along with Printrun. If not, see . ++ ++import sys ++import traceback ++from printrun.pronsole import pronsole ++ ++if __name__ == "__main__": ++ ++ interp = pronsole() ++ interp.parse_cmdline(sys.argv[1:]) ++ try: ++ interp.cmdloop() ++ except SystemExit: ++ interp.p.disconnect() ++ except: ++ print _("Caught an exception, exiting:") ++ traceback.print_exc() ++ interp.p.disconnect() +diff -urN Printrun-printrun-20140730.old/pronsole.py Printrun-printrun-20140730/pronsole.py +--- Printrun-printrun-20140730.old/pronsole.py 2014-08-10 15:44:04.863087038 +0200 ++++ Printrun-printrun-20140730/pronsole.py 1970-01-01 01:00:00.000000000 +0100 +@@ -1,33 +0,0 @@ +-#!/usr/bin/env python +- +-# This file is part of the Printrun suite. +-# +-# Printrun is free software: you can redistribute it and/or modify +-# it under the terms of the GNU General Public License as published by +-# the Free Software Foundation, either version 3 of the License, or +-# (at your option) any later version. +-# +-# Printrun is distributed in the hope that it will be useful, +-# but WITHOUT ANY WARRANTY; without even the implied warranty of +-# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +-# GNU General Public License for more details. +-# +-# You should have received a copy of the GNU General Public License +-# along with Printrun. If not, see . +- +-import sys +-import traceback +-from printrun.pronsole import pronsole +- +-if __name__ == "__main__": +- +- interp = pronsole() +- interp.parse_cmdline(sys.argv[1:]) +- try: +- interp.cmdloop() +- except SystemExit: +- interp.p.disconnect() +- except: +- print _("Caught an exception, exiting:") +- traceback.print_exc() +- interp.p.disconnect() +diff -urN Printrun-printrun-20140730.old/pronterface Printrun-printrun-20140730/pronterface +--- Printrun-printrun-20140730.old/pronterface 1970-01-01 01:00:00.000000000 +0100 ++++ Printrun-printrun-20140730/pronterface 2014-06-06 12:04:34.000000000 +0200 +@@ -0,0 +1,40 @@ ++#!/usr/bin/env python ++ ++# This file is part of the Printrun suite. ++# ++# Printrun is free software: you can redistribute it and/or modify ++# it under the terms of the GNU General Public License as published by ++# the Free Software Foundation, either version 3 of the License, or ++# (at your option) any later version. ++# ++# Printrun is distributed in the hope that it will be useful, ++# but WITHOUT ANY WARRANTY; without even the implied warranty of ++# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++# GNU General Public License for more details. ++# ++# You should have received a copy of the GNU General Public License ++# along with Printrun. If not, see . ++ ++import sys ++ ++try: ++ import wx # NOQA ++except: ++ print("wxPython is not installed. This program requires wxPython to run.") ++ if sys.version_info.major >= 3: ++ print("""\ ++As you are currently running python3, this is most likely because wxPython is ++not yet available for python3. You should try running with python2 instead.""") ++ sys.exit(-1) ++ else: ++ raise ++ ++from printrun.pronterface import PronterApp ++ ++if __name__ == '__main__': ++ app = PronterApp(False) ++ try: ++ app.MainLoop() ++ except KeyboardInterrupt: ++ pass ++ del app +diff -urN Printrun-printrun-20140730.old/pronterface.py Printrun-printrun-20140730/pronterface.py +--- Printrun-printrun-20140730.old/pronterface.py 2014-08-10 15:44:04.862087044 +0200 ++++ Printrun-printrun-20140730/pronterface.py 1970-01-01 01:00:00.000000000 +0100 +@@ -1,40 +0,0 @@ +-#!/usr/bin/env python +- +-# This file is part of the Printrun suite. +-# +-# Printrun is free software: you can redistribute it and/or modify +-# it under the terms of the GNU General Public License as published by +-# the Free Software Foundation, either version 3 of the License, or +-# (at your option) any later version. +-# +-# Printrun is distributed in the hope that it will be useful, +-# but WITHOUT ANY WARRANTY; without even the implied warranty of +-# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +-# GNU General Public License for more details. +-# +-# You should have received a copy of the GNU General Public License +-# along with Printrun. If not, see . +- +-import sys +- +-try: +- import wx # NOQA +-except: +- print("wxPython is not installed. This program requires wxPython to run.") +- if sys.version_info.major >= 3: +- print("""\ +-As you are currently running python3, this is most likely because wxPython is +-not yet available for python3. You should try running with python2 instead.""") +- sys.exit(-1) +- else: +- raise +- +-from printrun.pronterface import PronterApp +- +-if __name__ == '__main__': +- app = PronterApp(False) +- try: +- app.MainLoop() +- except KeyboardInterrupt: +- pass +- del app +diff -urN Printrun-printrun-20140730.old/setup.py Printrun-printrun-20140730/setup.py +--- Printrun-printrun-20140730.old/setup.py 2014-08-10 15:44:04.869087003 +0200 ++++ Printrun-printrun-20140730/setup.py 2014-08-10 15:44:59.470765212 +0200 +@@ -162,7 +162,7 @@ + license = "GPLv3", + data_files = data_files, + packages = ["printrun", "printrun.gl", "printrun.gl.libtatlin", "printrun.gui", "printrun.power"], +- scripts = ["pronsole.py", "pronterface.py", "plater.py", "printcore.py"], ++ scripts = ["pronsole", "pronterface", "plater", "printcore"], + cmdclass = cmdclass, + ext_modules = extensions, + ) diff --git a/media-gfx/printrun/printrun-20140730.ebuild b/media-gfx/printrun/printrun-20140730.ebuild index 8640496d9976..e87922ff982b 100644 --- a/media-gfx/printrun/printrun-20140730.ebuild +++ b/media-gfx/printrun/printrun-20140730.ebuild @@ -1,10 +1,10 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-gfx/printrun/printrun-20140730.ebuild,v 1.2 2014/08/09 12:25:39 amynka Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-gfx/printrun/printrun-20140730.ebuild,v 1.4 2014/08/10 14:01:06 amynka Exp $ EAPI=5 -PYTHON_COMPAT=( python{2_6,2_7} ) +PYTHON_COMPAT=( python2_7 ) inherit distutils-r1 @@ -17,12 +17,15 @@ SLOT="0" KEYWORDS="~amd64 ~x86" IUSE="" -DEPEND="dev-python/psutil - dev-python/pyserial +DEPEND="dev-python/pyserial dev-python/wxpython dev-python/pyglet dev-python/dbus-python media-gfx/cairosvg" RDEPEND="${DEPEND}" +PATCHES=( + "${FILESDIR}/printrun-no-py-in-binaries.patch" +) + S="${WORKDIR}/Printrun-${P}" diff --git a/media-libs/freeimage/freeimage-3.15.4.ebuild b/media-libs/freeimage/freeimage-3.15.4.ebuild index 3570237f2953..61e15ad6fa65 100644 --- a/media-libs/freeimage/freeimage-3.15.4.ebuild +++ b/media-libs/freeimage/freeimage-3.15.4.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/freeimage/freeimage-3.15.4.ebuild,v 1.8 2014/01/12 17:05:02 pacho Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-libs/freeimage/freeimage-3.15.4.ebuild,v 1.9 2014/08/09 18:36:35 nativemad Exp $ EAPI="4" @@ -18,7 +18,7 @@ SRC_URI="mirror://sourceforge/${PN}/${MY_P}.zip LICENSE="|| ( GPL-2 FIPL-1.0 )" SLOT="0" -KEYWORDS="amd64 ~x86 ~amd64-linux ~x86-linux" +KEYWORDS="amd64 x86 ~amd64-linux ~x86-linux" IUSE="jpeg jpeg2k mng openexr png raw static-libs tiff" # The tiff/ilmbase isn't a typo. The TIFF plugin cheats and diff --git a/media-libs/freetype/Manifest b/media-libs/freetype/Manifest index 146f4074860a..95e6bed5565b 100644 --- a/media-libs/freetype/Manifest +++ b/media-libs/freetype/Manifest @@ -1,12 +1,4 @@ -DIST freetype-2.4.11-infinality-patches.tar.xz 27968 SHA256 e61c205646ea29776f28bf4e79591fdd0c7e5294508fc88b7fbbe68b70dabfd0 SHA512 38b2bd4465887d2c233ade8034542058a1c2a6d398668189d4d7420cf710482967bec535c525e044e9452796151f18ae96d5b37f37e5965060150eaed395c825 WHIRLPOOL 79fc5ee2149546bfdc079963ad704e3ab8c5c642f3e2950ad3e8cb0ce1cf7671beaa2a62c8a554b7fc038b9723aa011edd11be205fbb6adb98f3f529404b2cf5 -DIST freetype-2.4.11.tar.bz2 1546087 SHA256 ef9d0bcb64647d9e5125dc7534d7ca371c98310fec87677c410f397f71ffbe3f SHA512 a858395f48b435ff7469592c397634806debf1250a6f7344871acbfcd6e0f2d658fc7fb80c302cde7f3fd29d9f14c6c0e1248a65660e3a96c0dfad3cef697979 WHIRLPOOL 499b010555730c3558362ec306716f3b7dabcdba85e9dfdb2fc98fdfb8062c11002507ce44c8ad0e1967b4f27dfa2b6e8d65c3b5824c29036c4473a5b7ac0f49 -DIST freetype-2.5.0.1-infinality.patch 164322 SHA256 6e5ccee983788648d11092ced3cf07e5d96158dd83a59b157491346cb8bad109 SHA512 0de0e0ade8d69751af3190d2b13f23a614b29f85769cfe96dad8261e0a09d53bfd55c747ef76830b09847e262c42d196d3391079396844201d56564e14c878fb WHIRLPOOL f27e488a4981ebeeb50c9715dca49bd0a729dbcf851b144ec67970c2c28f612d558693d0bdd61df15f4e3e9eed6e00a13f55a1fde4e00bd3b66df35ba752ce66 -DIST freetype-2.5.0.1.tar.bz2 1607037 SHA256 57bce5b37989577aa8b4a588426839f6bf39bcc3869748cb18f6827df251f4e5 SHA512 20d42a5979ccbfb9786e694529d0c4e2375dfbbfbfdd5dcaf0b585111e853daf9d5126287dce24e25b6330d1d4896b74402032a715e6197b8757de4ff62ef5dd WHIRLPOOL b40b71779336b3e8599e09babc5354fee00b77b11eb826b46e2406aa519abf6f9f2c7ec263aa481d95072d6f739d3af55370857a264840e723b0e90cd068a3b1 DIST freetype-2.5.1-infinality.patch 164325 SHA256 ff7c1760dfbc72675348810b3fd750b626f9d329b63daf7a78fb09d1ddfc4148 SHA512 d9ccc6e7143c901bc170d3d2014b7a0dae2cbc91af01795bb94fbbd56ece90dbc68cda78470e4402c89ea82d482746404d1f199acdf7b206b4129716e13ab2ef WHIRLPOOL d1550cdf2e23718e9642da7edde206b4687961c98153a3b108b1080924d3b72c23e42feffc67cf3527d9eba642c139999ec0c75e59d7ad6fd09b71f3a25b3cf5 DIST freetype-2.5.3.tar.bz2 1703842 SHA256 c0848b29d52ef3ca27ad92e08351f023c5e24ce8cea7d8fe69fc96358e65f75e SHA512 bdd779dc11e9fdb52dfa87839ccc40293df3ea417da0232feadf0e711caa3e62ff145e9afdfd9c3d158df0bc69a805cfbf05b18af8ae7ab5a65213e9c66d242e WHIRLPOOL 01b3e7808b638c400bf101848d4ea7e5b81e8e8163fc0e6055ddb103d5f72ec88c00a84f46cee4169666307cc8714b4718085b1b806e23f4bfa81eb383385979 -DIST freetype-doc-2.4.11.tar.bz2 106643 SHA256 e80082d8594300d2cc1f1c315179006012fa4ded7acb4b6a1f7b43b5b19dcb51 SHA512 f3db6826c179409db92ac2e7bdded9244a7bb18fec45062bdbc712352b29a1b2de33ea20c8ac3f54cd0b59caf9a5b9df6537e3dc83e32999921df00747a69813 WHIRLPOOL d61d88b52f8244e4053b4f0f86efd35d89561d6831535219902fbf58deac656935455d18775c7ad3be6b6c558ea52db7ddc4425964f8259da2bb51731e69ff5d -DIST freetype-doc-2.5.0.tar.bz2 106728 SHA256 8c1af657e8845830278abd019c49288e6b0f94409a6d4506c73a29f0fc062a4d SHA512 8589d13c8473096137c672c8390b13153ec8c42e0551d505e0f8efe0fd341b5355e40ce2e7070750ca8bc4439af0d3ddc19ebcd61012505a8b20a52a5aaf753a WHIRLPOOL 22afd8dafe4713f9cbcb5cea07edbcd5af5c93920c2e632ad804bb002887063ed980b02721ee30865a0b762fc94309f61cb4243bbe38f0da190157c3b116773b DIST freetype-doc-2.5.3.tar.bz2 109607 SHA256 fd9cbf5f939b9a63fc04ca2b4cef721dd1cd7f047eaac2daec3dc2e1b68ff4a8 SHA512 c9424473d4427b5e8b280c53b5330b455ba033472c6e230e20ec256874b2a8c8043cb7a3d035c738c9b742aa053c005bb31974b4c9cfe12a6318f206e53c4cc4 WHIRLPOOL 49ce5be77741311a3eff5080a4e0f6b13ddf480a356aa3ae7c04116defab256bac4398a442039c73d4162bd0818f9e75eb29b2f4acffcf123e48ebde9dd0da6b -DIST ft2demos-2.4.11.tar.bz2 164608 SHA256 49cc6c45542cc39cca0d9135b865fab428b1f9805b46c22fd848528f51c76075 SHA512 35c907ce5cd8a5e7381a259d734d2c56641c8fd08ef3ba4fe6a87ae9daf2ce4dd68cfeb3e6459cbed043832157db7918e3a66ac5102b4d48be0bbf39942f57ed WHIRLPOOL 9e85b6b9db845aeb3ead65975fc81e058f25cfdb637a3958b727449ed738f738022729c30be6ea0da72129f5f298b66c28d806ee56eb2b25e0d1abb130d35476 -DIST ft2demos-2.5.0.tar.bz2 172671 SHA256 490c3487561119c60b874ae2df5c27fedce320f8ab38b2832d4baf5a28120f34 SHA512 50293a71207f960ebfc9b938c288114c51d6ee647461ceb893a3e0cd7051fcd47bf6afb26b90c3b74f306f657c2c72fdfe54ef1337e7f68bea5309ad5db71bef WHIRLPOOL 4c2dd45dd3afa4cce2212d2625fb667ab37072e5f6e20862ec68af90bce85c932b1125b05110093195564f9c2715f243a507ccf2516ad0c9e530716f4495855e DIST ft2demos-2.5.3.tar.bz2 186773 SHA256 e6c9d0b344b88ff5ab25f20640cf78e2ec56bb81a89d1cd1716839357f646c8a SHA512 b239d6b7c1f4c0fa4137a97ab27834f296572a1d086247f1cb8ed01c7d1b3f54137ebfce1eea6f4a209079460ae2686d743097be5ab01e5bb108cf0d55361f4d WHIRLPOOL 0ceb42eca210814286a84cf0f066483ada3c7a9f97310051c5dfb1f1f6249608444c5d16400f5ce781073a303f70299226e9e8554882bd65ceb436b2f80ece2c diff --git a/media-libs/freetype/freetype-2.4.11.ebuild b/media-libs/freetype/freetype-2.4.11.ebuild deleted file mode 100644 index d959db56ffdd..000000000000 --- a/media-libs/freetype/freetype-2.4.11.ebuild +++ /dev/null @@ -1,139 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/freetype/freetype-2.4.11.ebuild,v 1.18 2014/06/10 00:43:48 vapier Exp $ - -EAPI="4" - -inherit eutils flag-o-matic libtool multilib - -DESCRIPTION="A high-quality and portable font engine" -HOMEPAGE="http://www.freetype.org/" -SRC_URI="mirror://sourceforge/freetype/${P/_/}.tar.bz2 - utils? ( mirror://sourceforge/freetype/ft2demos-${PV}.tar.bz2 ) - doc? ( mirror://sourceforge/freetype/${PN}-doc-${PV}.tar.bz2 ) - infinality? ( http://dev.gentoo.org/~polynomial-c/${P}-infinality-patches.tar.xz )" - -LICENSE="|| ( FTL GPL-2+ )" -SLOT="2" -KEYWORDS="alpha amd64 arm arm64 hppa ia64 ~m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris ~x86-winnt" -IUSE="X auto-hinter bindist bzip2 debug doc fontforge infinality static-libs utils" - -DEPEND="sys-libs/zlib - bzip2? ( app-arch/bzip2 ) - X? ( x11-libs/libX11 - x11-libs/libXau - x11-libs/libXdmcp )" -RDEPEND="${DEPEND} - infinality? ( media-libs/fontconfig-infinality )" - -src_prepare() { - enable_option() { - sed -i -e "/#define $1/a #define $1" \ - include/freetype/config/ftoption.h \ - || die "unable to enable option $1" - } - - disable_option() { - sed -i -e "/#define $1/ { s:^:/*:; s:$:*/: }" \ - include/freetype/config/ftoption.h \ - || die "unable to disable option $1" - } - - if ! use bindist; then - # See http://freetype.org/patents.html - # ClearType is covered by several Microsoft patents in the US - enable_option FT_CONFIG_OPTION_SUBPIXEL_RENDERING - fi - - if use auto-hinter; then - disable_option TT_CONFIG_OPTION_BYTECODE_INTERPRETER - enable_option TT_CONFIG_OPTION_UNPATENTED_HINTING - fi - - if use debug; then - enable_option FT_DEBUG_LEVEL_TRACE - enable_option FT_DEBUG_MEMORY - fi - - disable_option FT_CONFIG_OPTION_OLD_INTERNALS - - if use infinality; then - epatch "${WORKDIR}"/patches/freetype-enable-subpixel-hinting-infinality.patch - epatch "${WORKDIR}"/patches/freetype-entire-infinality-patchset.patch - - # FT_CONFIG_OPTION_SUBPIXEL_RENDERING is already enabled in - # freetype-2.4.11 - enable_option TT_CONFIG_OPTION_SUBPIXEL_HINTING - fi - - epatch "${FILESDIR}"/${PN}-2.3.2-enable-valid.patch - epatch "${FILESDIR}"/${P}-auto-hinter_compile_fix.patch # 453956 - epatch "${FILESDIR}"/${P}-locale.patch # 454804 - - if use utils; then - cd "${WORKDIR}/ft2demos-${PV}" - sed -i -e "s:\.\.\/freetype2$:../freetype-${PV}:" Makefile || die - # Disable tests needing X11 when USE="-X". (bug #177597) - if ! use X; then - sed -i -e "/EXES\ +=\ ftdiff/ s:^:#:" Makefile || die - fi - fi - - elibtoolize -} - -src_configure() { - append-flags -fno-strict-aliasing - type -P gmake &> /dev/null && export GNUMAKE=gmake - - # we need non-/bin/sh to run configure - [[ -n ${CONFIG_SHELL} ]] && \ - sed -i -e "1s:^#![[:space:]]*/bin/sh:#!$CONFIG_SHELL:" \ - "${S}"/builds/unix/configure - - econf \ - $(use_enable static-libs static) \ - $(use_with bzip2) -} - -src_compile() { - emake - - if use utils; then - einfo "Building utils" - cd "${WORKDIR}/ft2demos-${PV}" - # fix for Prefix, bug #339334 - emake X11_PATH="${EPREFIX}/usr/$(get_libdir)" - fi -} - -src_install() { - emake DESTDIR="${D}" install - - if use utils; then - einfo "Installing utils" - rm "${WORKDIR}"/ft2demos-${PV}/bin/README - for ft2demo in ../ft2demos-${PV}/bin/*; do - ./builds/unix/libtool --mode=install $(type -P install) -m 755 "$ft2demo" \ - "${ED}"/usr/bin - done - fi - - if use fontforge; then - # Probably fontforge needs less but this way makes things simplier... - einfo "Installing internal headers required for fontforge" - find src/truetype include/freetype/internal -name '*.h' | \ - while read header; do - mkdir -p "${ED}/usr/include/freetype2/internal4fontforge/$(dirname ${header})" - cp ${header} "${ED}/usr/include/freetype2/internal4fontforge/$(dirname ${header})" - done - fi - - prune_libtool_files - - dodoc ChangeLog README - dodoc docs/{CHANGES,CUSTOMIZE,DEBUG,*.txt,PROBLEMS,TODO} - - use doc && dohtml -r docs/* - -} diff --git a/media-libs/freetype/freetype-2.5.0.1.ebuild b/media-libs/freetype/freetype-2.5.0.1.ebuild deleted file mode 100644 index ec9757a35b9e..000000000000 --- a/media-libs/freetype/freetype-2.5.0.1.ebuild +++ /dev/null @@ -1,159 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/freetype/freetype-2.5.0.1.ebuild,v 1.6 2014/06/18 19:29:34 mgorny Exp $ - -EAPI=5 - -inherit autotools-multilib flag-o-matic multilib - -MY_PV="${PV%.*}" - -DESCRIPTION="A high-quality and portable font engine" -HOMEPAGE="http://www.freetype.org/" -SRC_URI="mirror://sourceforge/freetype/${P/_/}.tar.bz2 - utils? ( mirror://sourceforge/freetype/ft2demos-${MY_PV}.tar.bz2 ) - doc? ( mirror://sourceforge/freetype/${PN}-doc-${MY_PV}.tar.bz2 ) - infinality? ( https://raw.github.com/bohoomil/fontconfig-ultimate/c12482bd16b69cba5798dc7581b926b55682904d/01_freetype2-iu-2.5.0.1-7/infinality-2.5.patch -> ${P}-infinality.patch )" - -LICENSE="|| ( FTL GPL-2+ )" -SLOT="2" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris ~x86-winnt" -IUSE="X +adobe-cff auto-hinter bindist bzip2 debug doc fontforge infinality png - static-libs utils" - -DEPEND=">=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}] - bzip2? ( >=app-arch/bzip2-1.0.6-r4[${MULTILIB_USEDEP}] ) - png? ( >=media-libs/libpng-1.2.51[${MULTILIB_USEDEP}] ) - X? ( >=x11-libs/libX11-1.6.2[${MULTILIB_USEDEP}] - >=x11-libs/libXau-1.0.7-r1[${MULTILIB_USEDEP}] - >=x11-libs/libXdmcp-1.1.1-r1[${MULTILIB_USEDEP}] )" -RDEPEND="${DEPEND} - infinality? ( media-libs/fontconfig-infinality ) - abi_x86_32? ( !app-emulation/emul-linux-x86-xlibs[-abi_x86_32(-)] )" - -src_prepare() { - enable_option() { - sed -i -e "/#define $1/a #define $1" \ - include/freetype/config/ftoption.h \ - || die "unable to enable option $1" - } - - disable_option() { - sed -i -e "/#define $1/ { s:^:/*:; s:$:*/: }" \ - include/freetype/config/ftoption.h \ - || die "unable to disable option $1" - } - - if use infinality; then - epatch "${DISTDIR}/${P}-infinality.patch" - - # FT_CONFIG_OPTION_SUBPIXEL_RENDERING is already enabled in - # freetype-2.4.11 - enable_option TT_CONFIG_OPTION_SUBPIXEL_HINTING - fi - - if ! use bindist; then - # See http://freetype.org/patents.html - # ClearType is covered by several Microsoft patents in the US - enable_option FT_CONFIG_OPTION_SUBPIXEL_RENDERING - fi - - if use auto-hinter; then - disable_option TT_CONFIG_OPTION_BYTECODE_INTERPRETER - enable_option TT_CONFIG_OPTION_UNPATENTED_HINTING - fi - - if ! use adobe-cff; then - enable_option CFF_CONFIG_OPTION_OLD_ENGINE - fi - - if use debug; then - enable_option FT_DEBUG_LEVEL_TRACE - enable_option FT_DEBUG_MEMORY - fi - - epatch "${FILESDIR}"/${PN}-2.3.2-enable-valid.patch - - epatch "${FILESDIR}"/${PN}-2.4.11-sizeof-types.patch # 459966 - - epatch "${FILESDIR}"/${PN}-2.4.12-clean-include.patch # 482172 - - if use png; then - local pnglibs=$(pkg-config libpng --libs) # 488222 487646 - sed -e "s@Libs.private: %LIBZ% %LIBBZ2% %FT2_EXTRA_LIBS%@Libs.private: %LIBZ% %LIBBZ2% %FT2_EXTRA_LIBS% ${pnglibs}@" \ - -e 's@Requires:@Requires.private: zlib libpng\nRequires:@' \ - -i "${S}/builds/unix/freetype2.in" \ - || die "Could not sed pkg-config libpng --libs in builds/unix/freetype2.in" - fi - - if use utils; then - cd "${WORKDIR}/ft2demos-${MY_PV}" || die - # Disable tests needing X11 when USE="-X". (bug #177597) - if ! use X; then - sed -i -e "/EXES\ +=\ ftdiff/ s:^:#:" Makefile || die - fi - fi - - # we need non-/bin/sh to run configure - [[ -n ${CONFIG_SHELL} ]] && \ - sed -i -e "1s:^#![[:space:]]*/bin/sh:#!$CONFIG_SHELL:" \ - "${S}"/builds/unix/configure - - autotools-utils_src_prepare -} - -src_configure() { - append-flags -fno-strict-aliasing - type -P gmake &> /dev/null && export GNUMAKE=gmake - - local myeconfargs=( - --enable-biarch-config - $(use_with bzip2) \ - $(use_with png) - ) - - autotools-multilib_src_configure -} - -src_compile() { - autotools-multilib_src_compile - - if use utils; then - einfo "Building utils" - # fix for Prefix, bug #339334 - multilib_for_best_abi autotools-utils_src_compile \ - X11_PATH="${EPREFIX}/usr/$(get_libdir)" \ - FT2DEMOS=1 TOP_DIR_2="${WORKDIR}/ft2demos-${MY_PV}" - fi -} - -src_install() { - autotools-multilib_src_install - - if use utils; then - install_utils() { - einfo "Installing utils" - rm "${WORKDIR}"/ft2demos-${MY_PV}/bin/README || die - local ft2demo - for ft2demo in ../ft2demos-${MY_PV}/bin/*; do - "${BUILD_DIR}"/libtool --mode=install $(type -P install) -m 755 "$ft2demo" \ - "${ED}"/usr/bin || die - done - } - multilib_for_best_abi install_utils - fi - - if use fontforge; then - # Probably fontforge needs less but this way makes things simplier... - einfo "Installing internal headers required for fontforge" - local header - find src/truetype include/freetype/internal -name '*.h' | \ - while read header; do - mkdir -p "${ED}/usr/include/freetype2/internal4fontforge/$(dirname ${header})" || die - cp ${header} "${ED}/usr/include/freetype2/internal4fontforge/$(dirname ${header})" || die - done - fi - - dodoc docs/{CHANGES,CUSTOMIZE,DEBUG,*.txt,PROBLEMS,TODO} - use doc && dohtml -r docs/* -} diff --git a/media-libs/freetype/freetype-2.5.3.ebuild b/media-libs/freetype/freetype-2.5.3.ebuild deleted file mode 100644 index 87f60f22a3ec..000000000000 --- a/media-libs/freetype/freetype-2.5.3.ebuild +++ /dev/null @@ -1,155 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/freetype/freetype-2.5.3.ebuild,v 1.5 2014/07/22 07:40:38 polynomial-c Exp $ - -EAPI=5 - -inherit autotools-multilib flag-o-matic multilib toolchain-funcs - -DESCRIPTION="A high-quality and portable font engine" -HOMEPAGE="http://www.freetype.org/" -SRC_URI="mirror://sourceforge/freetype/${P/_/}.tar.bz2 - utils? ( mirror://sourceforge/freetype/ft2demos-${PV}.tar.bz2 ) - doc? ( mirror://sourceforge/freetype/${PN}-doc-${PV}.tar.bz2 ) - infinality? ( https://raw.github.com/bohoomil/fontconfig-ultimate/ddda669247330d1a1b8c9473cfe5052d42e1b313/01_lib32-freetype2-iu-2.5.1-2/infinality-2.5.1.patch -> ${PN}-2.5.1-infinality.patch )" - -LICENSE="|| ( FTL GPL-2+ )" -SLOT="2" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris ~x86-winnt" -IUSE="X +adobe-cff auto-hinter bindist bzip2 debug doc fontforge infinality png - static-libs utils" - -CDEPEND=">=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}] - bzip2? ( >=app-arch/bzip2-1.0.6-r4[${MULTILIB_USEDEP}] ) - png? ( >=media-libs/libpng-1.2.51[${MULTILIB_USEDEP}] ) - X? ( >=x11-libs/libX11-1.6.2[${MULTILIB_USEDEP}] - >=x11-libs/libXau-1.0.7-r1[${MULTILIB_USEDEP}] - >=x11-libs/libXdmcp-1.1.1-r1[${MULTILIB_USEDEP}] )" -DEPEND="${CDEPEND} - virtual/pkgconfig" -RDEPEND="${CDEPEND} - infinality? ( media-libs/fontconfig-infinality ) - abi_x86_32? ( !app-emulation/emul-linux-x86-xlibs[-abi_x86_32(-)] )" - -src_prepare() { - enable_option() { - sed -i -e "/#define $1/a #define $1" \ - include/config/ftoption.h \ - || die "unable to enable option $1" - } - - disable_option() { - sed -i -e "/#define $1/ { s:^:/*:; s:$:*/: }" \ - include/config/ftoption.h \ - || die "unable to disable option $1" - } - - if use infinality; then - epatch "${DISTDIR}/${PN}-2.5.1-infinality.patch" - - # FT_CONFIG_OPTION_SUBPIXEL_RENDERING is already enabled in - # freetype-2.4.11 - enable_option TT_CONFIG_OPTION_SUBPIXEL_HINTING - fi - - if ! use bindist; then - # See http://freetype.org/patents.html - # ClearType is covered by several Microsoft patents in the US - enable_option FT_CONFIG_OPTION_SUBPIXEL_RENDERING - fi - - if use auto-hinter; then - disable_option TT_CONFIG_OPTION_BYTECODE_INTERPRETER - enable_option TT_CONFIG_OPTION_UNPATENTED_HINTING - fi - - if ! use adobe-cff; then - enable_option CFF_CONFIG_OPTION_OLD_ENGINE - fi - - if use debug; then - enable_option FT_DEBUG_LEVEL_TRACE - enable_option FT_DEBUG_MEMORY - fi - - epatch "${FILESDIR}"/${PN}-2.3.2-enable-valid.patch - - epatch "${FILESDIR}"/${PN}-2.4.11-sizeof-types.patch # 459966 - - if use utils; then - cd "${WORKDIR}/ft2demos-${PV}" || die - # Disable tests needing X11 when USE="-X". (bug #177597) - if ! use X; then - sed -i -e "/EXES\ +=\ ftdiff/ s:^:#:" Makefile || die - fi - fi - - # we need non-/bin/sh to run configure - if [[ -n ${CONFIG_SHELL} ]] ; then - sed -i -e "1s:^#![[:space:]]*/bin/sh:#!$CONFIG_SHELL:" \ - "${S}"/builds/unix/configure || die - fi - - autotools-utils_src_prepare -} - -multilib_src_configure() { - append-flags -fno-strict-aliasing - type -P gmake &> /dev/null && export GNUMAKE=gmake - - local myeconfargs=( - --enable-biarch-config - $(use_with bzip2) - $(use_with png) - - # avoid using libpng-config - LIBPNG_CFLAGS="$($(tc-getPKG_CONFIG) --cflags libpng)" - LIBPNG_LDFLAGS="$($(tc-getPKG_CONFIG) --libs libpng)" - ) - - autotools-utils_src_configure -} - -multilib_src_compile() { - default - - if multilib_is_native_abi && use utils; then - einfo "Building utils" - # fix for Prefix, bug #339334 - emake \ - X11_PATH="${EPREFIX}/usr/$(get_libdir)" \ - FT2DEMOS=1 TOP_DIR_2="${WORKDIR}/ft2demos-${PV}" - fi -} - -multilib_src_install() { - default - - if multilib_is_native_abi && use utils; then - einfo "Installing utils" - rm "${WORKDIR}"/ft2demos-${PV}/bin/README || die - local ft2demo - for ft2demo in ../ft2demos-${PV}/bin/*; do - ./libtool --mode=install $(type -P install) -m 755 "$ft2demo" \ - "${ED}"/usr/bin || die - done - fi -} - -multilib_src_install_all() { - if use fontforge; then - # Probably fontforge needs less but this way makes things simplier... - einfo "Installing internal headers required for fontforge" - local header - find src/truetype include/freetype/internal -name '*.h' | \ - while read header; do - mkdir -p "${ED}/usr/include/freetype2/internal4fontforge/$(dirname ${header})" || die - cp ${header} "${ED}/usr/include/freetype2/internal4fontforge/$(dirname ${header})" || die - done - fi - - dodoc docs/{CHANGES,CUSTOMIZE,DEBUG,*.txt,PROBLEMS,TODO} - use doc && dohtml -r docs/* - - prune_libtool_files --all -} diff --git a/media-libs/libdc1394/libdc1394-2.2.1.ebuild b/media-libs/libdc1394/libdc1394-2.2.1.ebuild index 41e245a493cb..0561dec6d658 100644 --- a/media-libs/libdc1394/libdc1394-2.2.1.ebuild +++ b/media-libs/libdc1394/libdc1394-2.2.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/libdc1394/libdc1394-2.2.1.ebuild,v 1.13 2014/08/09 10:47:19 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-libs/libdc1394/libdc1394-2.2.1.ebuild,v 1.15 2014/08/10 09:30:29 ago Exp $ EAPI=5 @@ -13,7 +13,7 @@ SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz LICENSE="LGPL-2.1" SLOT="2" -KEYWORDS="alpha amd64 arm hppa ~ia64 ppc ppc64 ~sparc x86" +KEYWORDS="alpha amd64 arm hppa ia64 ppc ppc64 sparc x86" IUSE="doc static-libs X" RDEPEND=">=sys-libs/libraw1394-2.1.0-r1[${MULTILIB_USEDEP}] diff --git a/media-libs/libmodplug/libmodplug-0.8.8.5.ebuild b/media-libs/libmodplug/libmodplug-0.8.8.5.ebuild index 2f010832baf9..cf9060e14bc4 100644 --- a/media-libs/libmodplug/libmodplug-0.8.8.5.ebuild +++ b/media-libs/libmodplug/libmodplug-0.8.8.5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/libmodplug/libmodplug-0.8.8.5.ebuild,v 1.7 2014/08/09 13:22:22 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-libs/libmodplug/libmodplug-0.8.8.5.ebuild,v 1.8 2014/08/10 09:14:11 ago Exp $ EAPI=5 @@ -14,7 +14,7 @@ HOMEPAGE="http://modplug-xmms.sourceforge.net/" LICENSE="public-domain" SLOT="0" -KEYWORDS="alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris" +KEYWORDS="alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris" IUSE="static-libs" RDEPEND="abi_x86_32? ( !app-emulation/emul-linux-x86-soundlibs[-abi_x86_32(-)] )" diff --git a/media-libs/libsamplerate/libsamplerate-0.1.8-r1.ebuild b/media-libs/libsamplerate/libsamplerate-0.1.8-r1.ebuild index 262f4d0bd6be..5e1c707d8b88 100644 --- a/media-libs/libsamplerate/libsamplerate-0.1.8-r1.ebuild +++ b/media-libs/libsamplerate/libsamplerate-0.1.8-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/libsamplerate/libsamplerate-0.1.8-r1.ebuild,v 1.9 2014/08/09 10:47:29 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-libs/libsamplerate/libsamplerate-0.1.8-r1.ebuild,v 1.10 2014/08/10 09:30:48 ago Exp $ EAPI=5 @@ -14,7 +14,7 @@ SRC_URI="http://www.mega-nerd.com/SRC/${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos" +KEYWORDS="alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos" IUSE="sndfile static-libs" RDEPEND="sndfile? ( >=media-libs/libsndfile-1.0.2 ) diff --git a/media-libs/openctm/files/openctm-fix-makefiles.patch b/media-libs/openctm/files/openctm-fix-makefiles.patch index ad153f424a0a..5a12862d92d3 100644 --- a/media-libs/openctm/files/openctm-fix-makefiles.patch +++ b/media-libs/openctm/files/openctm-fix-makefiles.patch @@ -1,46 +1,20 @@ -Description: Debian changes to Makefiles -Author: Teemu Ikonen - ---- openctm-1.0.3.orig/Makefile.linux -+++ openctm-1.0.3/Makefile.linux -@@ -47,19 +47,21 @@ documentation: - - - # Installation settings --LIBDIR = /usr/lib/ --INCDIR = /usr/local/include/ --BINDIR = /usr/local/bin/ --MAN1DIR = /usr/local/share/man/man1/ --CP = cp -+LIBDIR = $(DESTDIR)/usr/lib/$(DEB_HOST_MULTIARCH) -+INCDIR = $(DESTDIR)/usr/include/ -+BINDIR = $(DESTDIR)/usr/bin/ -+MAN1DIR = $(DESTDIR)/usr/share/man/man1/ -+CP = cp -P - MKDIR = mkdir -p - --install: -- $(CP) lib/libopenctm.so $(LIBDIR) -+$(LIBDIR) $(INCDIR) $(BINDIR) $(MAN1DIR): -+ mkdir -p "$@" -+ -+install: $(LIBDIR) $(INCDIR) $(BINDIR) $(MAN1DIR) -+ $(CP) lib/libopenctm.so* $(LIBDIR) - $(CP) lib/openctm.h $(INCDIR) - $(CP) lib/openctmpp.h $(INCDIR) - $(CP) tools/ctmconv $(BINDIR) - $(CP) tools/ctmviewer $(BINDIR) -- $(MKDIR) $(MAN1DIR) - $(CP) doc/ctmconv.1 $(MAN1DIR) - $(CP) doc/ctmviewer.1 $(MAN1DIR) ---- openctm-1.0.3.orig/lib/Makefile.linux -+++ openctm-1.0.3/lib/Makefile.linux -@@ -28,12 +28,17 @@ +diff -urN OpenCTM-1.0.3.old/doc/Makefile.linux OpenCTM-1.0.3/doc/Makefile.linux +--- OpenCTM-1.0.3.old/doc/Makefile.linux 1970-01-01 01:00:00.000000000 +0100 ++++ OpenCTM-1.0.3/doc/Makefile.linux 2014-08-10 13:56:45.821979758 +0200 +@@ -0,0 +1,2 @@ ++%: ++ true +diff -urN OpenCTM-1.0.3.old/lib/Makefile.linux OpenCTM-1.0.3/lib/Makefile.linux +--- OpenCTM-1.0.3.old/lib/Makefile.linux 2014-08-10 13:55:34.090983462 +0200 ++++ OpenCTM-1.0.3/lib/Makefile.linux 2014-08-10 13:59:03.312971874 +0200 +@@ -27,13 +27,18 @@ + ############################################################################### LZMADIR = liblzma - CC = gcc +-CC = gcc -CFLAGS = -O3 -W -Wall -c -fPIC -DOPENCTM_BUILD -I$(LZMADIR) -DLZMA_PREFIX_CTM -std=c99 -pedantic -CFLAGS_LZMA = -O3 -W -Wall -c -fPIC -DLZMA_PREFIX_CTM -std=c99 -pedantic ++CC ?= gcc +CFLAGS += -W -Wall -c -fPIC -std=c99 -pedantic +INCDEF = -DOPENCTM_BUILD -I$(LZMADIR) -DLZMA_PREFIX_CTM +INCDEF_LZMA = -DLZMA_PREFIX_CTM @@ -56,7 +30,7 @@ Author: Teemu Ikonen OBJS = openctm.o \ stream.o \ -@@ -64,16 +69,18 @@ LZMA_SRCS = $(LZMADIR)/Alloc.c \ +@@ -64,16 +69,18 @@ all: $(DYNAMICLIB) clean: @@ -65,7 +39,7 @@ Author: Teemu Ikonen $(DYNAMICLIB): $(OBJS) $(LZMA_OBJS) - gcc -shared -s -Wl,-soname,$@ -o $@ $(OBJS) $(LZMA_OBJS) -lm -+ gcc $(LDFLAGS) -shared -s -Wl,-soname,$(SONAME) -o $@ $(OBJS) $(LZMA_OBJS) -lm ++ $(CC) $(LDFLAGS) -shared -s -Wl,-soname,$(SONAME) -o $@ $(OBJS) $(LZMA_OBJS) -lm + ln -s $(DYNAMICLIB) $(SONAME) + ln -s $(DYNAMICLIB) $(LIBNAME) @@ -79,14 +53,43 @@ Author: Teemu Ikonen depend: $(DEPEND) $(SRCS) $(LZMA_SRCS) > make.depend ---- /dev/null -+++ openctm-1.0.3/doc/Makefile.linux -@@ -0,0 +1,2 @@ -+%: -+ true ---- openctm-1.0.3.orig/tools/Makefile.linux -+++ openctm-1.0.3/tools/Makefile.linux -@@ -26,49 +26,55 @@ +diff -urN OpenCTM-1.0.3.old/Makefile.linux OpenCTM-1.0.3/Makefile.linux +--- OpenCTM-1.0.3.old/Makefile.linux 2014-08-10 13:55:34.096983462 +0200 ++++ OpenCTM-1.0.3/Makefile.linux 2014-08-10 13:56:45.821979758 +0200 +@@ -47,19 +47,21 @@ + + + # Installation settings +-LIBDIR = /usr/lib/ +-INCDIR = /usr/local/include/ +-BINDIR = /usr/local/bin/ +-MAN1DIR = /usr/local/share/man/man1/ +-CP = cp ++LIBDIR = $(DESTDIR)/usr/lib/$(DEB_HOST_MULTIARCH) ++INCDIR = $(DESTDIR)/usr/include/ ++BINDIR = $(DESTDIR)/usr/bin/ ++MAN1DIR = $(DESTDIR)/usr/share/man/man1/ ++CP = cp -P + MKDIR = mkdir -p + +-install: +- $(CP) lib/libopenctm.so $(LIBDIR) ++$(LIBDIR) $(INCDIR) $(BINDIR) $(MAN1DIR): ++ mkdir -p "$@" ++ ++install: $(LIBDIR) $(INCDIR) $(BINDIR) $(MAN1DIR) ++ $(CP) lib/libopenctm.so* $(LIBDIR) + $(CP) lib/openctm.h $(INCDIR) + $(CP) lib/openctmpp.h $(INCDIR) + $(CP) tools/ctmconv $(BINDIR) + $(CP) tools/ctmviewer $(BINDIR) +- $(MKDIR) $(MAN1DIR) + $(CP) doc/ctmconv.1 $(MAN1DIR) + $(CP) doc/ctmviewer.1 $(MAN1DIR) +diff -urN OpenCTM-1.0.3.old/tools/Makefile.linux OpenCTM-1.0.3/tools/Makefile.linux +--- OpenCTM-1.0.3.old/tools/Makefile.linux 2014-08-10 13:55:34.094983462 +0200 ++++ OpenCTM-1.0.3/tools/Makefile.linux 2014-08-10 14:00:52.484964897 +0200 +@@ -26,49 +26,50 @@ ############################################################################### OPENCTMDIR = ../lib @@ -100,15 +103,17 @@ Author: Teemu Ikonen -TINYXMLDIR = tinyxml -ZLIBDIR = zlib -PNGLITEDIR = pnglite +- +-CPP = g++ +-CPPFLAGS = -c -O3 -W -Wall `pkg-config --cflags gtk+-2.0` -I$(OPENCTMDIR) -I$(RPLYDIR) -I$(JPEGDIR) -I$(TINYXMLDIR) -I$(GLEWDIR) -I$(ZLIBDIR) -I$(PNGLITEDIR) +# rply in libvxl1-dev is version 1.1, we need v. 1.01 +#RPLYDIR = /usr/include/vxl/rply +#TINYXMLDIR = tinyxml +#ZLIBDIR = zlib +#PNGLITEDIR = pnglite - --CPP = g++ --CPPFLAGS = -c -O3 -W -Wall `pkg-config --cflags gtk+-2.0` -I$(OPENCTMDIR) -I$(RPLYDIR) -I$(JPEGDIR) -I$(TINYXMLDIR) -I$(GLEWDIR) -I$(ZLIBDIR) -I$(PNGLITEDIR) -+CXX = g++ ++ ++CXX ?= g++ ++CC ?= gcc +CXXFLAGS += -W -Wall `pkg-config --cflags gtk+-2.0` -I$(OPENCTMDIR) -I$(RPLYDIR) -I$(GLEWDIR) MESHOBJS = mesh.o meshio.o ctm.o ply.o rply.o stl.o 3ds.o dae.o obj.o lwo.o off.o wrl.o @@ -124,30 +129,22 @@ Author: Teemu Ikonen - cd $(JPEGDIR) && $(MAKE) -f makefile.linux clean - cd $(TINYXMLDIR) && $(MAKE) -f Makefile.linux clean - cd $(ZLIBDIR) && $(MAKE) -f Makefile.linux clean -+# cd $(JPEGDIR) && $(MAKE) -f makefile.linux clean -+# cd $(TINYXMLDIR) && $(MAKE) -f Makefile.linux clean -+# cd $(ZLIBDIR) && $(MAKE) -f Makefile.linux clean -+ -+#libopenctm.so: $(OPENCTMDIR)/libopenctm.so -+# cp $< $@ -+ +- +-libopenctm.so: $(OPENCTMDIR)/libopenctm.so +- cp $< $@ + +-ctmconv: $(CTMCONVOBJS) $(TINYXMLDIR)/libtinyxml.a libopenctm.so +- $(CPP) -s -o $@ -L$(OPENCTMDIR) -L$(TINYXMLDIR) $(CTMCONVOBJS) -Wl,-rpath,. -lopenctm -ltinyxml +ctmconv: $(CTMCONVOBJS) + $(CXX) $(LDFLAGS) -s -o $@ -L$(OPENCTMDIR) $(CTMCONVOBJS) -lopenctm -ltinyxml -+ + +-ctmviewer: $(CTMVIEWEROBJS) $(JPEGDIR)/libjpeg.a $(TINYXMLDIR)/libtinyxml.a $(ZLIBDIR)/libz.a libopenctm.so +- $(CPP) -s -o $@ -L$(OPENCTMDIR) -L$(TINYXMLDIR) -L$(JPEGDIR) -L$(ZLIBDIR) $(CTMVIEWEROBJS) -Wl,-rpath,. -lopenctm -ltinyxml -ljpeg -lz -lglut `pkg-config --libs gtk+-2.0` +ctmviewer: $(CTMVIEWEROBJS) + $(CXX) $(LDFLAGS) -s -o $@ -L$(OPENCTMDIR) $(CTMVIEWEROBJS) -lopenctm \ + -ltinyxml -ljpeg -lpnglite -lz -lGL -lglut -lGLU -lGLEW \ + -lgtk-x11-2.0 -lgobject-2.0 -lglib-2.0 --libopenctm.so: $(OPENCTMDIR)/libopenctm.so -- cp $< $@ -- --ctmconv: $(CTMCONVOBJS) $(TINYXMLDIR)/libtinyxml.a libopenctm.so -- $(CPP) -s -o $@ -L$(OPENCTMDIR) -L$(TINYXMLDIR) $(CTMCONVOBJS) -Wl,-rpath,. -lopenctm -ltinyxml -- --ctmviewer: $(CTMVIEWEROBJS) $(JPEGDIR)/libjpeg.a $(TINYXMLDIR)/libtinyxml.a $(ZLIBDIR)/libz.a libopenctm.so -- $(CPP) -s -o $@ -L$(OPENCTMDIR) -L$(TINYXMLDIR) -L$(JPEGDIR) -L$(ZLIBDIR) $(CTMVIEWEROBJS) -Wl,-rpath,. -lopenctm -ltinyxml -ljpeg -lz -lglut `pkg-config --libs gtk+-2.0` -- -ctmbench: $(CTMBENCHOBJS) libopenctm.so - $(CPP) -s -o $@ -L$(OPENCTMDIR) $(CTMBENCHOBJS) -Wl,-rpath,. -lopenctm +ctmbench: $(CTMBENCHOBJS) @@ -166,13 +163,12 @@ Author: Teemu Ikonen systimer.o: systimer.cpp systimer.h sysdialog_gtk.o: sysdialog_gtk.cpp sysdialog.h convoptions.o: convoptions.cpp convoptions.h -@@ -91,22 +97,22 @@ phong_frag.h: phong.frag bin2c +@@ -91,22 +92,7 @@ ./bin2c phong.frag phongFragSrc > $@ bin2c: bin2c.cpp - $(CPP) -Os -W -Wall -o $@ $< -+ $(CXX) $(CPPFLAGS) $(CXXFLAGS) $(LDFLAGS) -Os -W -Wall -o $@ $< - +- -$(JPEGDIR)/libjpeg.a: - cd $(JPEGDIR) && $(MAKE) -f makefile.linux libjpeg.a - @@ -181,26 +177,14 @@ Author: Teemu Ikonen - -glew.o: $(GLEWDIR)/glew.c - gcc -c -Os -W -I$(GLEWDIR) -o $@ $< -+#$(JPEGDIR)/libjpeg.a: -+# cd $(JPEGDIR) && $(MAKE) -f makefile.linux libjpeg.a -+# -+#$(ZLIBDIR)/libz.a: -+# cd $(ZLIBDIR) && $(MAKE) -f Makefile.linux -+# -+#glew.o: $(GLEWDIR)/glew.c -+# gcc -c -Os -W -I$(GLEWDIR) -o $@ $< ++ $(CXX) $(CPPFLAGS) $(CXXFLAGS) $(LDFLAGS) -Os -W -Wall -o $@ $< rply.o: $(RPLYDIR)/rply.c - gcc -c -O2 -W -I$(RPLYDIR) -o $@ $< - -pnglite.o: $(PNGLITEDIR)/pnglite.c - gcc -c -O2 -W -I$(PNGLITEDIR) -o $@ $< -+ gcc $(CPPFLAGS) $(CFLAGS) -c -O2 -W -I$(RPLYDIR) -o $@ $< - +- -$(TINYXMLDIR)/libtinyxml.a: - cd $(TINYXMLDIR) && $(MAKE) -f Makefile.linux -+#pnglite.o: $(PNGLITEDIR)/pnglite.c -+# gcc -c -O2 -W -I$(PNGLITEDIR) -o $@ $< -+# -+#$(TINYXMLDIR)/libtinyxml.a: -+# cd $(TINYXMLDIR) && $(MAKE) -f Makefile.linux ++ $(CC) $(CPPFLAGS) $(CFLAGS) -c -O2 -W -I$(RPLYDIR) -o $@ $< diff --git a/media-libs/openctm/openctm-1.0.3.ebuild b/media-libs/openctm/openctm-1.0.3.ebuild index 3db3ceb2ae33..383351a33b6a 100644 --- a/media-libs/openctm/openctm-1.0.3.ebuild +++ b/media-libs/openctm/openctm-1.0.3.ebuild @@ -1,10 +1,10 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/openctm/openctm-1.0.3.ebuild,v 1.1 2014/08/07 16:50:58 amynka Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-libs/openctm/openctm-1.0.3.ebuild,v 1.2 2014/08/10 12:28:12 amynka Exp $ EAPI=5 -inherit eutils multilib qt4-r2 versionator +inherit eutils multilib versionator flag-o-matic MY_PF=OpenCTM-${PV} @@ -16,8 +16,8 @@ LICENSE="GPL-2" SLOT="0" KEYWORDS="~amd64 ~x86" IUSE="" -DEPEND=" - dev-libs/tinyxml + +DEPEND="dev-libs/tinyxml media-libs/freeglut media-libs/glew media-libs/pnglite @@ -35,3 +35,7 @@ src_prepare() { "${S}"/Makefile \ "${S}"/*/Makefile.linux || die } + +src_compile() { + emake CC=$(tc-getCC) CXX=$(tc-getCXX) +} diff --git a/media-libs/opus/opus-1.0.2-r2.ebuild b/media-libs/opus/opus-1.0.2-r2.ebuild index 7ecc74012896..b9d9f139c1c7 100644 --- a/media-libs/opus/opus-1.0.2-r2.ebuild +++ b/media-libs/opus/opus-1.0.2-r2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/opus/opus-1.0.2-r2.ebuild,v 1.8 2014/07/23 15:20:11 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-libs/opus/opus-1.0.2-r2.ebuild,v 1.10 2014/08/10 09:30:32 ago Exp $ EAPI=5 @@ -26,7 +26,7 @@ fi LICENSE="BSD-2" SLOT="0" -KEYWORDS="alpha amd64 arm hppa ~ia64 ppc ppc64 x86 ~amd64-fbsd" +KEYWORDS="alpha amd64 arm hppa ia64 ppc ppc64 sparc x86 ~amd64-fbsd" IUSE="custom-modes doc static-libs" DEPEND="doc? ( app-doc/doxygen )" diff --git a/media-libs/speex/speex-1.2_rc1-r2.ebuild b/media-libs/speex/speex-1.2_rc1-r2.ebuild index 66e082ccf814..1684e8c2ec2a 100644 --- a/media-libs/speex/speex-1.2_rc1-r2.ebuild +++ b/media-libs/speex/speex-1.2_rc1-r2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/speex/speex-1.2_rc1-r2.ebuild,v 1.9 2014/08/09 10:47:26 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-libs/speex/speex-1.2_rc1-r2.ebuild,v 1.11 2014/08/10 09:30:39 ago Exp $ EAPI=5 inherit autotools eutils flag-o-matic multilib-minimal @@ -13,7 +13,7 @@ SRC_URI="http://downloads.xiph.org/releases/speex/${MY_P}.tar.gz" LICENSE="BSD" SLOT="0" -KEYWORDS="alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris" +KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris" IUSE="ogg sse static-libs" RDEPEND="ogg? ( media-libs/libogg:= ) diff --git a/media-libs/vo-aacenc/vo-aacenc-0.1.3.ebuild b/media-libs/vo-aacenc/vo-aacenc-0.1.3.ebuild index 96b128a38103..288029f9a4ad 100644 --- a/media-libs/vo-aacenc/vo-aacenc-0.1.3.ebuild +++ b/media-libs/vo-aacenc/vo-aacenc-0.1.3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/vo-aacenc/vo-aacenc-0.1.3.ebuild,v 1.8 2014/08/09 10:46:55 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-libs/vo-aacenc/vo-aacenc-0.1.3.ebuild,v 1.10 2014/08/10 09:30:17 ago Exp $ EAPI=5 @@ -28,7 +28,7 @@ LICENSE="Apache-2.0" SLOT="0" [[ ${PV} == *9999 ]] || \ -KEYWORDS="alpha amd64 arm hppa ~ia64 ppc ppc64 ~sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~x64-macos" +KEYWORDS="alpha amd64 arm hppa ia64 ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~x64-macos" IUSE="examples static-libs neon" AUTOTOOLS_PRUNE_LIBTOOL_FILES=all diff --git a/media-libs/x264/x264-0.0.20140308.ebuild b/media-libs/x264/x264-0.0.20140308.ebuild index 055d53d71c80..322ff85b25ba 100644 --- a/media-libs/x264/x264-0.0.20140308.ebuild +++ b/media-libs/x264/x264-0.0.20140308.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/x264/x264-0.0.20140308.ebuild,v 1.7 2014/08/09 10:47:10 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-libs/x264/x264-0.0.20140308.ebuild,v 1.8 2014/08/10 09:30:42 ago Exp $ EAPI=5 @@ -15,7 +15,7 @@ else inherit versionator MY_P="x264-snapshot-$(get_version_component_range 3)-2245" SRC_URI="http://download.videolan.org/pub/videolan/x264/snapshots/${MY_P}.tar.bz2" - KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" + KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" S="${WORKDIR}/${MY_P}" fi diff --git a/media-libs/xvid/xvid-1.3.3.ebuild b/media-libs/xvid/xvid-1.3.3.ebuild index e6575d22373a..5607271c1bbe 100644 --- a/media-libs/xvid/xvid-1.3.3.ebuild +++ b/media-libs/xvid/xvid-1.3.3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/xvid/xvid-1.3.3.ebuild,v 1.8 2014/08/09 10:47:13 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-libs/xvid/xvid-1.3.3.ebuild,v 1.10 2014/08/10 09:30:23 ago Exp $ EAPI=5 inherit flag-o-matic multilib multilib-minimal @@ -14,7 +14,7 @@ SRC_URI="http://downloads.xvid.org/downloads/${MY_P}.tar.bz2" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~sparc x86 ~amd64-fbsd ~x86-fbsd" +KEYWORDS="~alpha amd64 arm hppa ia64 ~mips ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd" IUSE="examples elibc_FreeBSD +threads pic" NASM=">=dev-lang/nasm-2" diff --git a/media-plugins/alsaequal/alsaequal-0.6-r2.ebuild b/media-plugins/alsaequal/alsaequal-0.6-r2.ebuild index d7e48a4aefdc..c962ca15a506 100644 --- a/media-plugins/alsaequal/alsaequal-0.6-r2.ebuild +++ b/media-plugins/alsaequal/alsaequal-0.6-r2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-plugins/alsaequal/alsaequal-0.6-r2.ebuild,v 1.3 2014/06/18 19:59:11 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-plugins/alsaequal/alsaequal-0.6-r2.ebuild,v 1.4 2014/08/10 12:59:02 nativemad Exp $ EAPI=5 inherit eutils multilib toolchain-funcs multilib-minimal @@ -11,7 +11,7 @@ SRC_URI="http://www.thedigitalmachine.net/tools/${P}.tar.bz2" LICENSE="LGPL-2.1" SLOT="0" -KEYWORDS="amd64 ~x86" +KEYWORDS="amd64 x86" IUSE="" RDEPEND=">=media-libs/alsa-lib-1.0.27.2[${MULTILIB_USEDEP}] diff --git a/media-plugins/caps-plugins/caps-plugins-0.9.15.ebuild b/media-plugins/caps-plugins/caps-plugins-0.9.15.ebuild index e646202fcaf0..034aa3fee318 100644 --- a/media-plugins/caps-plugins/caps-plugins-0.9.15.ebuild +++ b/media-plugins/caps-plugins/caps-plugins-0.9.15.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-plugins/caps-plugins/caps-plugins-0.9.15.ebuild,v 1.3 2014/01/12 20:14:28 pacho Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-plugins/caps-plugins/caps-plugins-0.9.15.ebuild,v 1.4 2014/08/10 12:56:41 nativemad Exp $ EAPI=5 @@ -15,7 +15,7 @@ SRC_URI="http://quitte.de/dsp/caps_${PV}.tar.bz2 doc? ( http://quitte.de/dsp/caps-doc_${PV}.tar.bz2 )" LICENSE="GPL-3" SLOT="0" -KEYWORDS="amd64 ~x86" +KEYWORDS="amd64 x86" DEPEND="media-libs/ladspa-sdk" RDEPEND=" diff --git a/media-sound/gsm/gsm-1.0.13-r1.ebuild b/media-sound/gsm/gsm-1.0.13-r1.ebuild index f4dcbbdac9d2..096349787673 100644 --- a/media-sound/gsm/gsm-1.0.13-r1.ebuild +++ b/media-sound/gsm/gsm-1.0.13-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-sound/gsm/gsm-1.0.13-r1.ebuild,v 1.9 2014/08/09 10:47:16 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-sound/gsm/gsm-1.0.13-r1.ebuild,v 1.11 2014/08/10 09:30:26 ago Exp $ EAPI=5 inherit eutils flag-o-matic multilib multilib-minimal toolchain-funcs versionator @@ -11,7 +11,7 @@ SRC_URI="mirror://gentoo/${P}.tar.gz" LICENSE="gsm" SLOT="0" -KEYWORDS="alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~s390 ~sparc x86 ~amd64-fbsd ~x86-fbsd" +KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 sparc x86 ~amd64-fbsd ~x86-fbsd" IUSE="" RDEPEND="abi_x86_32? ( !app-emulation/emul-linux-x86-soundlibs[-abi_x86_32(-)] )" DEPEND="${RDEPEND}" diff --git a/media-sound/jack-audio-connection-kit/jack-audio-connection-kit-0.121.3-r1.ebuild b/media-sound/jack-audio-connection-kit/jack-audio-connection-kit-0.121.3-r1.ebuild index 1c19447fc064..27e9d6b90f56 100644 --- a/media-sound/jack-audio-connection-kit/jack-audio-connection-kit-0.121.3-r1.ebuild +++ b/media-sound/jack-audio-connection-kit/jack-audio-connection-kit-0.121.3-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-sound/jack-audio-connection-kit/jack-audio-connection-kit-0.121.3-r1.ebuild,v 1.10 2014/08/09 10:46:58 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-sound/jack-audio-connection-kit/jack-audio-connection-kit-0.121.3-r1.ebuild,v 1.11 2014/08/10 09:30:45 ago Exp $ EAPI=5 @@ -12,7 +12,7 @@ SRC_URI="http://www.jackaudio.org/downloads/${P}.tar.gz" LICENSE="GPL-2 LGPL-2.1" SLOT="0" -KEYWORDS="alpha amd64 arm hppa ~ia64 ppc ppc64 ~sh ~sparc x86 ~amd64-fbsd" +KEYWORDS="alpha amd64 arm hppa ~ia64 ppc ppc64 ~sh sparc x86 ~amd64-fbsd" IUSE="3dnow altivec alsa coreaudio doc debug examples mmx oss sse cpudetection pam" # readline: only used for jack_transport -> useless for non native ABIs diff --git a/media-sound/lame/lame-3.99.5-r1.ebuild b/media-sound/lame/lame-3.99.5-r1.ebuild index 8777bfdf6e52..a3e9d1228ee1 100644 --- a/media-sound/lame/lame-3.99.5-r1.ebuild +++ b/media-sound/lame/lame-3.99.5-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-sound/lame/lame-3.99.5-r1.ebuild,v 1.10 2014/08/09 10:47:04 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-sound/lame/lame-3.99.5-r1.ebuild,v 1.12 2014/08/10 09:30:20 ago Exp $ EAPI=5 @@ -13,7 +13,7 @@ SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz LICENSE="LGPL-2.1" SLOT="0" -KEYWORDS="alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" IUSE="debug mmx mp3rtp sndfile static-libs" # These deps are without MULTILIB_USEDEP and are correct since we only build diff --git a/media-video/libav/libav-9.14.ebuild b/media-video/libav/libav-9.14.ebuild index 949d452120ad..326ae49bd838 100644 --- a/media-video/libav/libav-9.14.ebuild +++ b/media-video/libav/libav-9.14.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-video/libav/libav-9.14.ebuild,v 1.9 2014/08/09 10:46:52 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-video/libav/libav-9.14.ebuild,v 1.11 2014/08/10 09:30:14 ago Exp $ EAPI=5 @@ -29,7 +29,7 @@ SLOT="0/9" # Don't move KEYWORDS on the previous line or ekeyword won't work # 399061 [[ ${PV} == *9999 ]] || \ -KEYWORDS="alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris" +KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris" IUSE="aac alsa amr bindist +bzip2 cdio cpudetection custom-cflags debug doc +encode faac fdk frei0r +gpl gsm +hardcoded-tables ieee1394 jack jpeg2k mp3 diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk index 33dd1dc9d9d7..cd008fd3c2b6 100644 --- a/metadata/dtd/timestamp.chk +++ b/metadata/dtd/timestamp.chk @@ -1 +1 @@ -Sat, 09 Aug 2014 16:37:00 +0000 +Sun, 10 Aug 2014 14:07:01 +0000 diff --git a/metadata/glsa/glsa-201408-02.xml b/metadata/glsa/glsa-201408-02.xml new file mode 100644 index 000000000000..10d6c0ca019e --- /dev/null +++ b/metadata/glsa/glsa-201408-02.xml @@ -0,0 +1,54 @@ + + + + + + FreeType: Arbitrary code execution + A vulnerability in FreeType could result in execution of arbitrary + code or Denial of Service. + + freetype + August 09, 2014 + August 09, 2014: 1 + 504088 + remote + + + 2.5.3-r1 + 2.5.3-r1 + + + +

FreeType is a high-quality and portable font engine.

+
+ +

A stack-based buffer overflow exists in Freetype’s cf2_hintmap_build + function in cff/cf2hints.c. +

+
+ +

A remote attacker may be able to execute arbitrary code or cause a + Denial of Service condition via specially crafted font file. +

+
+ +

There is no known workaround at this time.

+
+ +

All FreeType users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.5.3-r1" + + +

Packages which depend on this library may need to be recompiled. Tools + such as revdep-rebuild may assist in identifying these packages. +

+
+ + CVE-2014-2240 + + Zlogene + Zlogene +
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index 33dd1dc9d9d7..d0e4b325b11d 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Sat, 09 Aug 2014 16:37:00 +0000 +Sun, 10 Aug 2014 14:07:02 +0000 diff --git a/metadata/md5-cache/app-admin/amazon-ec2-init-20101127 b/metadata/md5-cache/app-admin/amazon-ec2-init-20101127 index 5150daf043d8..803eec3e7b55 100644 --- a/metadata/md5-cache/app-admin/amazon-ec2-init-20101127 +++ b/metadata/md5-cache/app-admin/amazon-ec2-init-20101127 @@ -1,9 +1,9 @@ DEFINED_PHASES=install postinst -DESCRIPTION=Init script to setup Amazon EC2 instance parameters. +DESCRIPTION=Init script to setup Amazon EC2 instance parameters EAPI=2 HOMEPAGE=http://www.gentoo.org/ KEYWORDS=-* ~amd64 ~x86 LICENSE=GPL-2 RDEPEND=net-misc/wget SLOT=0 -_md5_=f47ec99ba4b21f8e05414b234b43f1fe +_md5_=42da0d3f4dd628bff55e998c5bf90c90 diff --git a/metadata/md5-cache/app-admin/cancd-0.1.0 b/metadata/md5-cache/app-admin/cancd-0.1.0 index 52b0633e7314..e31bef52c29e 100644 --- a/metadata/md5-cache/app-admin/cancd-0.1.0 +++ b/metadata/md5-cache/app-admin/cancd-0.1.0 @@ -1,8 +1,8 @@ DEFINED_PHASES=compile install unpack -DESCRIPTION=This is the CA NetConsole Daemon, a daemon to receive output from the Linux netconsole driver. +DESCRIPTION=This is the CA NetConsole Daemon, a daemon to receive output from the Linux netconsole driver HOMEPAGE=http://oss.oracle.com/projects/cancd/ KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 SLOT=0 SRC_URI=http://oss.oracle.com/projects/cancd/dist/files/source/cancd-0.1.0.tar.gz -_md5_=ad7c97e58b1f6c2be0219a05731a771c +_md5_=53a0fd190e14651c28d72b1bb1c469d0 diff --git a/metadata/md5-cache/app-admin/clog-1.1.0 b/metadata/md5-cache/app-admin/clog-1.1.0 index bbd2d95fe2a0..7f15663613b8 100644 --- a/metadata/md5-cache/app-admin/clog-1.1.0 +++ b/metadata/md5-cache/app-admin/clog-1.1.0 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install prepare test DEPEND=sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) -DESCRIPTION=A colorized log tail utility. +DESCRIPTION=A colorized log tail utility EAPI=5 HOMEPAGE=http://tasktools.org/projects/clog.html KEYWORDS=~amd64 ~x86 ~x64-macos @@ -8,4 +8,4 @@ LICENSE=MIT SLOT=0 SRC_URI=http://taskwarrior.org/download/clog-1.1.0.tar.gz _eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=f0dfff8b2763090c937a0a6ab2b73ccb +_md5_=ce5a86588694cc0eadbdab07c27357b0 diff --git a/metadata/md5-cache/app-admin/diradm-2.9.3 b/metadata/md5-cache/app-admin/diradm-2.9.3 index 8d3db23252d0..cc5373d74b5b 100644 --- a/metadata/md5-cache/app-admin/diradm-2.9.3 +++ b/metadata/md5-cache/app-admin/diradm-2.9.3 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install postinst setup test DEPEND=net-nds/openldap sys-apps/gawk sys-apps/coreutils sys-apps/grep dev-lang/perl app-shells/bash sys-apps/sed virtual/perl-MIME-Base64 samba? ( dev-perl/Crypt-SmbHash >=net-fs/samba-3.0.6 ) test? ( dev-perl/Crypt-SmbHash >=net-fs/samba-3.0.6 dev-util/dejagnu net-nds/openldap[-minimal] ) -DESCRIPTION=diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP. +DESCRIPTION=diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP EAPI=2 HOMEPAGE=http://orbis-terrarum.net/~robbat2/ IUSE=samba irixpasswd automount test @@ -10,4 +10,4 @@ RDEPEND=net-nds/openldap sys-apps/gawk sys-apps/coreutils sys-apps/grep dev-lang SLOT=0 SRC_URI=http://orbis-terrarum.net/~robbat2/diradm-2.9.3.tar.bz2 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=5805025f10b10b0de5f0521047be6eb7 +_md5_=6d4c1f9490b38fa0ccb19476bd796d33 diff --git a/metadata/md5-cache/app-admin/diradm-2.9.5 b/metadata/md5-cache/app-admin/diradm-2.9.5 index dac9d78fd165..da21adb16752 100644 --- a/metadata/md5-cache/app-admin/diradm-2.9.5 +++ b/metadata/md5-cache/app-admin/diradm-2.9.5 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile install postinst setup test DEPEND=>=net-nds/openldap-2.3 sys-apps/gawk sys-apps/coreutils sys-apps/grep dev-lang/perl app-shells/bash sys-apps/sed virtual/perl-MIME-Base64 samba? ( dev-perl/Crypt-SmbHash >=net-fs/samba-3.0.6 ) test? ( dev-perl/Crypt-SmbHash >=net-fs/samba-3.0.6 dev-util/dejagnu ) -DESCRIPTION=diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP. +DESCRIPTION=diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP HOMEPAGE=http://orbis-terrarum.net/~robbat2/ IUSE=samba irixpasswd automount test KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 @@ -9,4 +9,4 @@ RDEPEND=>=net-nds/openldap-2.3 sys-apps/gawk sys-apps/coreutils sys-apps/grep de SLOT=0 SRC_URI=http://orbis-terrarum.net/~robbat2/diradm-2.9.5.tar.bz2 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=4cfc34e903cef2390f45d358d24af5fd +_md5_=ca889a6ae906beff7fc56ecd6a4369e4 diff --git a/metadata/md5-cache/app-admin/diradm-2.9.6 b/metadata/md5-cache/app-admin/diradm-2.9.6 index 448122e47968..23bb4e9a1ccd 100644 --- a/metadata/md5-cache/app-admin/diradm-2.9.6 +++ b/metadata/md5-cache/app-admin/diradm-2.9.6 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install postinst setup test DEPEND=>=net-nds/openldap-2.3 sys-apps/gawk sys-apps/coreutils sys-apps/grep dev-lang/perl app-shells/bash sys-apps/sed virtual/perl-MIME-Base64 samba? ( dev-perl/Crypt-SmbHash >=net-fs/samba-3.0.6 ) test? ( dev-perl/Crypt-SmbHash >=net-fs/samba-3.0.6 dev-util/dejagnu net-nds/openldap[-minimal] ) -DESCRIPTION=diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP. +DESCRIPTION=diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP EAPI=2 HOMEPAGE=http://orbis-terrarum.net/~robbat2/ IUSE=samba irixpasswd automount test @@ -10,4 +10,4 @@ RDEPEND=>=net-nds/openldap-2.3 sys-apps/gawk sys-apps/coreutils sys-apps/grep de SLOT=0 SRC_URI=http://orbis-terrarum.net/~robbat2/diradm-2.9.6.tar.bz2 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=77d0c80f181342cb663da2d2c59f8f95 +_md5_=8716b7a572a5e68f650807cf9e5ce35f diff --git a/metadata/md5-cache/app-admin/diradm-2.9.7 b/metadata/md5-cache/app-admin/diradm-2.9.7 index 820d37f5e10b..e08332afbbee 100644 --- a/metadata/md5-cache/app-admin/diradm-2.9.7 +++ b/metadata/md5-cache/app-admin/diradm-2.9.7 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install postinst setup test DEPEND=>=net-nds/openldap-2.3 sys-apps/gawk sys-apps/coreutils sys-apps/grep dev-lang/perl app-shells/bash sys-apps/sed virtual/perl-MIME-Base64 samba? ( dev-perl/Crypt-SmbHash >=net-fs/samba-3.0.6 ) test? ( dev-perl/Crypt-SmbHash >=net-fs/samba-3.0.6 dev-util/dejagnu net-nds/openldap[-minimal] ) -DESCRIPTION=diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP. +DESCRIPTION=diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP EAPI=2 HOMEPAGE=http://orbis-terrarum.net/~robbat2/ IUSE=samba irixpasswd automount test @@ -10,4 +10,4 @@ RDEPEND=>=net-nds/openldap-2.3 sys-apps/gawk sys-apps/coreutils sys-apps/grep de SLOT=0 SRC_URI=http://orbis-terrarum.net/~robbat2/diradm-2.9.7.tar.bz2 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=e4be0ecfc439db2090e6bd3a397e90a3 +_md5_=baa542e26cd4efb53831174a26bf3a87 diff --git a/metadata/md5-cache/app-admin/diradm-2.9.7.1 b/metadata/md5-cache/app-admin/diradm-2.9.7.1 index a5ae0cca0c27..93a0e057ef6c 100644 --- a/metadata/md5-cache/app-admin/diradm-2.9.7.1 +++ b/metadata/md5-cache/app-admin/diradm-2.9.7.1 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install postinst setup test DEPEND=>=net-nds/openldap-2.3 sys-apps/gawk sys-apps/coreutils sys-apps/grep dev-lang/perl app-shells/bash sys-apps/sed virtual/perl-MIME-Base64 samba? ( dev-perl/Crypt-SmbHash >=net-fs/samba-3.0.6 ) test? ( dev-perl/Crypt-SmbHash >=net-fs/samba-3.0.6 dev-util/dejagnu net-nds/openldap[-minimal] ) -DESCRIPTION=diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP. +DESCRIPTION=diradm is a nearly complete nss/shadow suite for managing POSIX users/groups/data in LDAP EAPI=2 HOMEPAGE=http://orbis-terrarum.net/~robbat2/ IUSE=samba irixpasswd automount test @@ -10,4 +10,4 @@ RDEPEND=>=net-nds/openldap-2.3 sys-apps/gawk sys-apps/coreutils sys-apps/grep de SLOT=0 SRC_URI=http://orbis-terrarum.net/~robbat2/diradm-2.9.7.1.tar.bz2 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=f7ada97ec7bfccbabc60dbe078c5923e +_md5_=8ed470f5d2468c2bdb1163d9a72962f0 diff --git a/metadata/md5-cache/app-admin/durep-0.9-r4 b/metadata/md5-cache/app-admin/durep-0.9-r4 index 23c3b04d188f..282c0c8a59d5 100644 --- a/metadata/md5-cache/app-admin/durep-0.9-r4 +++ b/metadata/md5-cache/app-admin/durep-0.9-r4 @@ -1,6 +1,6 @@ DEFINED_PHASES=install prepare DEPEND=dev-lang/perl -DESCRIPTION=A perl script designed for monitoring disk usage in a more visual way than du. +DESCRIPTION=A perl script designed for monitoring disk usage in a more visual way than du EAPI=4 HOMEPAGE=http://gentoo.org KEYWORDS=amd64 ppc x86 @@ -9,4 +9,4 @@ RDEPEND=dev-lang/perl dev-perl/MLDBM virtual/perl-Getopt-Long virtual/perl-Term- SLOT=0 SRC_URI=http://www.hibernaculum.net/download/durep-0.9.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=8211db08bb523b7f22466f0c10560aa1 +_md5_=1ebbc7781d2c05b8e082ab6b3d17710f diff --git a/metadata/md5-cache/app-admin/ec2-ami-tools-1.4.0.5-r3 b/metadata/md5-cache/app-admin/ec2-ami-tools-1.4.0.5-r3 index c2fbcc137b84..f32fcb782a2f 100644 --- a/metadata/md5-cache/app-admin/ec2-ami-tools-1.4.0.5-r3 +++ b/metadata/md5-cache/app-admin/ec2-ami-tools-1.4.0.5-r3 @@ -1,6 +1,6 @@ DEFINED_PHASES=install postinst prepare DEPEND=app-arch/unzip -DESCRIPTION=These command-line tools serve as the client interface to the Amazon EC2 web service. +DESCRIPTION=These command-line tools serve as the client interface to the Amazon EC2 web service EAPI=5 HOMEPAGE=http://developer.amazonwebservices.com/connect/entry.jspa?externalID=368&categoryID=88 KEYWORDS=~amd64 ~x86 @@ -9,4 +9,4 @@ RDEPEND=dev-lang/ruby:1.9[ssl] net-misc/rsync net-misc/curl SLOT=0 SRC_URI=http://s3.amazonaws.com/ec2-downloads/ec2-ami-tools-1.4.0.5.zip _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=65ef72b0783dcb42ad02fb3c8298a8c2 +_md5_=ce2a5e814246b54db4df8ec6d407e0cf diff --git a/metadata/md5-cache/app-admin/eselect-fontconfig-1.0 b/metadata/md5-cache/app-admin/eselect-fontconfig-1.0 index 18fe66db84d8..efb7a7b46049 100644 --- a/metadata/md5-cache/app-admin/eselect-fontconfig-1.0 +++ b/metadata/md5-cache/app-admin/eselect-fontconfig-1.0 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=An eselect module to manage /etc/fonts/conf.d symlinks. +DESCRIPTION=An eselect module to manage /etc/fonts/conf.d symlinks HOMEPAGE=http://www.gentoo.org KEYWORDS=alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc ~sparc-fbsd x86 ~x86-fbsd LICENSE=GPL-2 RDEPEND=app-admin/eselect >=media-libs/fontconfig-2.4 SLOT=0 -_md5_=64e8c9d7f0ac280964a1c85df3c8f2ba +_md5_=553381088f85765f7aa5cfcee8af2fbe diff --git a/metadata/md5-cache/app-admin/eselect-fontconfig-1.1 b/metadata/md5-cache/app-admin/eselect-fontconfig-1.1 index e5028622c20e..d95fe6493cf1 100644 --- a/metadata/md5-cache/app-admin/eselect-fontconfig-1.1 +++ b/metadata/md5-cache/app-admin/eselect-fontconfig-1.1 @@ -1,9 +1,9 @@ DEFINED_PHASES=install -DESCRIPTION=An eselect module to manage /etc/fonts/conf.d symlinks. +DESCRIPTION=An eselect module to manage /etc/fonts/conf.d symlinks HOMEPAGE=http://www.gentoo.org KEYWORDS=~alpha amd64 ~arm arm64 ~hppa ~ia64 m68k ~mips ~ppc ~ppc64 s390 sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=GPL-2 RDEPEND=>=app-admin/eselect-1.2.3 >=media-libs/fontconfig-2.4 SLOT=0 SRC_URI=mirror://gentoo/fontconfig.eselect-1.1.bz2 -_md5_=e69ed781d47c35d2343ddb9aa496b0a3 +_md5_=b640d566a117ae164fb5c11c8af48145 diff --git a/metadata/md5-cache/app-admin/eselect-gnat-1.3-r1 b/metadata/md5-cache/app-admin/eselect-gnat-1.3-r1 index a5e2ad58be43..605e387482fa 100644 --- a/metadata/md5-cache/app-admin/eselect-gnat-1.3-r1 +++ b/metadata/md5-cache/app-admin/eselect-gnat-1.3-r1 @@ -1,9 +1,9 @@ DEFINED_PHASES=install -DESCRIPTION=gnat module for eselect. +DESCRIPTION=gnat module for eselect HOMEPAGE=http://www.gentoo.org KEYWORDS=amd64 ppc x86 LICENSE=GPL-2 RDEPEND=app-admin/eselect SLOT=0 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=fd219187e4a28efd547904c01ff0d76b +_md5_=4ecd608a2800abdf80da85ec9dc2bfef diff --git a/metadata/md5-cache/app-admin/eselect-gnat-1.4 b/metadata/md5-cache/app-admin/eselect-gnat-1.4 index 16a9050b1ba9..1a80e628c878 100644 --- a/metadata/md5-cache/app-admin/eselect-gnat-1.4 +++ b/metadata/md5-cache/app-admin/eselect-gnat-1.4 @@ -1,9 +1,9 @@ DEFINED_PHASES=install -DESCRIPTION=gnat module for eselect. +DESCRIPTION=gnat module for eselect HOMEPAGE=http://www.gentoo.org KEYWORDS=~amd64 ~ppc ~x86 LICENSE=GPL-2 RDEPEND=app-admin/eselect SLOT=0 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=22dc17b74225d0da5f3468e55e90003d +_md5_=7dc8a062f39853279f877f5c1064a753 diff --git a/metadata/md5-cache/app-admin/eselect-gnat-1.4-r1 b/metadata/md5-cache/app-admin/eselect-gnat-1.4-r1 index 683548ae5478..5cc0430c77b2 100644 --- a/metadata/md5-cache/app-admin/eselect-gnat-1.4-r1 +++ b/metadata/md5-cache/app-admin/eselect-gnat-1.4-r1 @@ -1,9 +1,9 @@ DEFINED_PHASES=install -DESCRIPTION=gnat module for eselect. +DESCRIPTION=gnat module for eselect HOMEPAGE=http://www.gentoo.org KEYWORDS=~amd64 ~ppc ~x86 LICENSE=GPL-2 RDEPEND=app-admin/eselect SLOT=0 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=887d96482cb9a9503f1666653f9728d5 +_md5_=339fadced79c61c3e4a7689ebfc5f29a diff --git a/metadata/md5-cache/app-admin/eselect-gnat-1.5 b/metadata/md5-cache/app-admin/eselect-gnat-1.5 index ff346dcf20ac..d77e3442ed9f 100644 --- a/metadata/md5-cache/app-admin/eselect-gnat-1.5 +++ b/metadata/md5-cache/app-admin/eselect-gnat-1.5 @@ -1,9 +1,9 @@ DEFINED_PHASES=install -DESCRIPTION=gnat module for eselect. +DESCRIPTION=gnat module for eselect HOMEPAGE=http://www.gentoo.org KEYWORDS=~amd64 ~ppc ~x86 ~sparc LICENSE=GPL-2 RDEPEND=>=app-admin/eselect-1.2.5 SLOT=0 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=85432ca180d0b666d28a7ae7793ebda8 +_md5_=ab62f515ea703d9770da228cbcca89a2 diff --git a/metadata/md5-cache/app-admin/eselect-oodict-20100228 b/metadata/md5-cache/app-admin/eselect-oodict-20100228 index 585d8b8f0936..46eebc2a6b48 100644 --- a/metadata/md5-cache/app-admin/eselect-oodict-20100228 +++ b/metadata/md5-cache/app-admin/eselect-oodict-20100228 @@ -1,9 +1,9 @@ DEFINED_PHASES=install -DESCRIPTION=Manages configuration of dictionaries for OpenOffice.Org. +DESCRIPTION=Manages configuration of dictionaries for OpenOffice.Org HOMEPAGE=http://www.gentoo.org/ KEYWORDS=amd64 ppc ppc64 ~sparc x86 ~amd64-linux ~x86-linux ~x86-solaris LICENSE=GPL-2 RDEPEND=>=app-admin/eselect-1.2 SLOT=0 SRC_URI=mirror://gentoo/oodict.eselect-20100228.bz2 -_md5_=857e6e60f10f528c34112f0f6b90004a +_md5_=3397cae3bcb9fc2409c5747dfc3f9764 diff --git a/metadata/md5-cache/app-admin/hardening-check-2.4 b/metadata/md5-cache/app-admin/hardening-check-2.4 deleted file mode 100644 index cdb6551b1726..000000000000 --- a/metadata/md5-cache/app-admin/hardening-check-2.4 +++ /dev/null @@ -1,11 +0,0 @@ -DEFINED_PHASES=compile install prepare -DEPEND=dev-lang/perl -DESCRIPTION=Report the hardening characterists of a set of binaries -EAPI=5 -HOMEPAGE=https://wiki.debian.org/Hardening -KEYWORDS=amd64 x86 -LICENSE=GPL-2+ -RDEPEND=dev-lang/perl -SLOT=0 -SRC_URI=mirror://debian/pool/main/h/hardening-wrapper/hardening-wrapper_2.4.tar.gz -_md5_=24bf1879f094af9610522697dced0f5a diff --git a/metadata/md5-cache/app-admin/hardening-check-2.5 b/metadata/md5-cache/app-admin/hardening-check-2.5 index fc80ea5e491e..090da0cfe03f 100644 --- a/metadata/md5-cache/app-admin/hardening-check-2.5 +++ b/metadata/md5-cache/app-admin/hardening-check-2.5 @@ -1,9 +1,9 @@ DEFINED_PHASES=compile install DESCRIPTION=Report the hardening characterists of a set of binaries EAPI=5 -HOMEPAGE=https://wiki.debian.org/Hardening +HOMEPAGE=https://wiki.debian.org/Hardening https://packages.debian.org/source/jessie/hardening-wrapper KEYWORDS=amd64 x86 LICENSE=GPL-2+ SLOT=0 SRC_URI=mirror://debian/pool/main/h/hardening-wrapper/hardening-wrapper_2.5.tar.gz -_md5_=4c65be4a8318588ea45e9dd16df3d0f2 +_md5_=fb7c64d491b953f2a3408e6e9253febb diff --git a/metadata/md5-cache/app-admin/localepurge-0.5.2 b/metadata/md5-cache/app-admin/localepurge-0.5.2 index 4330759cb653..5058302f29c5 100644 --- a/metadata/md5-cache/app-admin/localepurge-0.5.2 +++ b/metadata/md5-cache/app-admin/localepurge-0.5.2 @@ -1,9 +1,9 @@ DEFINED_PHASES=install unpack -DESCRIPTION=Script to recover diskspace wasted for unneeded locale files and localized man pages. +DESCRIPTION=Script to recover diskspace wasted for unneeded locale files and localized man pages HOMEPAGE=http://www.josealberto.org/blog/index.php?s=localepurge KEYWORDS=alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~x86-fbsd LICENSE=GPL-2 RDEPEND=app-shells/bash SLOT=0 SRC_URI=mirror://gentoo/localepurge-0.5.2.tbz2 -_md5_=b1db030fe808a9eecfe95fc0265f027b +_md5_=011b4dfb9308c72f86b5d9b174db4c23 diff --git a/metadata/md5-cache/app-admin/localepurge-0.5.3.3-r1 b/metadata/md5-cache/app-admin/localepurge-0.5.3.3-r1 index 7290287666e9..76de0dcf583a 100644 --- a/metadata/md5-cache/app-admin/localepurge-0.5.3.3-r1 +++ b/metadata/md5-cache/app-admin/localepurge-0.5.3.3-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=install prepare -DESCRIPTION=Script to recover diskspace wasted for unneeded locale files and localized man pages. +DESCRIPTION=Script to recover diskspace wasted for unneeded locale files and localized man pages EAPI=4 HOMEPAGE=http://gentoo.org KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos @@ -8,4 +8,4 @@ RDEPEND=app-shells/bash SLOT=0 SRC_URI=mirror://gentoo/localepurge-0.5.3.3.tbz2 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=9112f8e911f7bd76c04d6b8833b4f893 +_md5_=1058c3df9460f2c4c09c035ff339f461 diff --git a/metadata/md5-cache/app-admin/localepurge-0.5.4-r1 b/metadata/md5-cache/app-admin/localepurge-0.5.4-r1 index 6e861ca53baf..62546c5e63f0 100644 --- a/metadata/md5-cache/app-admin/localepurge-0.5.4-r1 +++ b/metadata/md5-cache/app-admin/localepurge-0.5.4-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=install prepare -DESCRIPTION=Script to recover diskspace wasted for unneeded locale files and localized man pages. +DESCRIPTION=Script to recover diskspace wasted for unneeded locale files and localized man pages EAPI=4 HOMEPAGE=http://gentoo.org http://git.overlays.gentoo.org/gitweb/?p=proj/localepurge.git;a=summary KEYWORDS=alpha amd64 arm hppa ia64 ~m68k ~mips ppc ppc64 s390 sh sparc x86 ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos @@ -8,4 +8,4 @@ RDEPEND=app-shells/bash SLOT=0 SRC_URI=http://dev.gentoo.org/~hwoarang/distfiles/localepurge-0.5.4.tbz2 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=92ceb3ace24e35a4ef3d3e1a5b9451f3 +_md5_=f29557ec7d2de11366bfddf86845569f diff --git a/metadata/md5-cache/app-admin/localepurge-0.5.4-r2 b/metadata/md5-cache/app-admin/localepurge-0.5.4-r2 index 7c8204186e37..dd9f35b381e3 100644 --- a/metadata/md5-cache/app-admin/localepurge-0.5.4-r2 +++ b/metadata/md5-cache/app-admin/localepurge-0.5.4-r2 @@ -1,5 +1,5 @@ DEFINED_PHASES=install prepare -DESCRIPTION=Script to recover diskspace wasted for unneeded locale files and localized man pages. +DESCRIPTION=Script to recover diskspace wasted for unneeded locale files and localized man pages EAPI=4 HOMEPAGE=http://gentoo.org http://git.overlays.gentoo.org/gitweb/?p=proj/localepurge.git;a=summary KEYWORDS=alpha amd64 arm hppa ia64 ~m68k ~mips ppc ppc64 s390 sh sparc x86 ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos @@ -8,4 +8,4 @@ RDEPEND=app-shells/bash SLOT=0 SRC_URI=http://dev.gentoo.org/~hwoarang/distfiles/localepurge-0.5.4.tbz2 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=fc8d155251b6d5026c1fbc5419c947eb +_md5_=7f8e13fd8a464d0777ffa4957458b0d8 diff --git a/metadata/md5-cache/app-admin/logcheck-1.3.15-r1 b/metadata/md5-cache/app-admin/logcheck-1.3.15-r1 index 85a17ec35d73..2a121ab9ca09 100644 --- a/metadata/md5-cache/app-admin/logcheck-1.3.15-r1 +++ b/metadata/md5-cache/app-admin/logcheck-1.3.15-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=install postinst setup -DESCRIPTION=Mails anomalies in the system logfiles to the administrator. +DESCRIPTION=Mails anomalies in the system logfiles to the administrator EAPI=4 HOMEPAGE=http://packages.debian.org/sid/logcheck KEYWORDS=amd64 ppc ~sparc x86 @@ -8,4 +8,4 @@ RDEPEND=!app-admin/logsentry app-misc/lockfile-progs dev-lang/perl dev-perl/mime SLOT=0 SRC_URI=mirror://debian/pool/main/l/logcheck/logcheck_1.3.15.tar.gz _eclasses_=user f54e098dd38ba1c0847a13e685b87747 -_md5_=c293b40780c9890e94874fe2b1ac6bf4 +_md5_=b281d21d72b9b7ffb81c0c22ce53ab80 diff --git a/metadata/md5-cache/app-admin/logcheck-1.3.15-r2 b/metadata/md5-cache/app-admin/logcheck-1.3.15-r2 index f8dfa0145612..e2a6941de10b 100644 --- a/metadata/md5-cache/app-admin/logcheck-1.3.15-r2 +++ b/metadata/md5-cache/app-admin/logcheck-1.3.15-r2 @@ -1,5 +1,5 @@ DEFINED_PHASES=install postinst setup -DESCRIPTION=Mails anomalies in the system logfiles to the administrator. +DESCRIPTION=Mails anomalies in the system logfiles to the administrator EAPI=4 HOMEPAGE=http://packages.debian.org/sid/logcheck KEYWORDS=amd64 ppc ~sparc x86 @@ -8,4 +8,4 @@ RDEPEND=!app-admin/logsentry app-misc/lockfile-progs dev-lang/perl dev-perl/mime SLOT=0 SRC_URI=mirror://debian/pool/main/l/logcheck/logcheck_1.3.15.tar.gz _eclasses_=user f54e098dd38ba1c0847a13e685b87747 -_md5_=1783fb72326259d5e1f7ae1bc40c3083 +_md5_=13a5d125c38c657eb4e0529e4627c312 diff --git a/metadata/md5-cache/app-admin/logcheck-1.3.16 b/metadata/md5-cache/app-admin/logcheck-1.3.16 index 724a04d3e5c1..a4ec41e18401 100644 --- a/metadata/md5-cache/app-admin/logcheck-1.3.16 +++ b/metadata/md5-cache/app-admin/logcheck-1.3.16 @@ -1,5 +1,5 @@ DEFINED_PHASES=install postinst setup -DESCRIPTION=Mails anomalies in the system logfiles to the administrator. +DESCRIPTION=Mails anomalies in the system logfiles to the administrator EAPI=5 HOMEPAGE=http://packages.debian.org/sid/logcheck KEYWORDS=~amd64 ~ppc ~sparc ~x86 @@ -8,4 +8,4 @@ RDEPEND=!app-admin/logsentry app-misc/lockfile-progs dev-lang/perl dev-perl/mime SLOT=0 SRC_URI=mirror://debian/pool/main/l/logcheck/logcheck_1.3.16.tar.xz _eclasses_=user f54e098dd38ba1c0847a13e685b87747 -_md5_=88ff74e4379e13f4690c43cae741c29d +_md5_=055c375aed7f8b4309bf138c08fb8df5 diff --git a/metadata/md5-cache/app-admin/mcollective-2.5.3 b/metadata/md5-cache/app-admin/mcollective-2.5.3 index 5cff79b3561f..d6ca3ef8c627 100644 --- a/metadata/md5-cache/app-admin/mcollective-2.5.3 +++ b/metadata/md5-cache/app-admin/mcollective-2.5.3 @@ -4,11 +4,11 @@ DESCRIPTION=Framework to build server orchestration or parallel job execution sy EAPI=4 HOMEPAGE=http://marionette-collective.org/ IUSE=doc +client elibc_FreeBSD ruby_targets_ruby19 -KEYWORDS=~amd64 x86 +KEYWORDS=amd64 x86 LICENSE=Apache-2.0 RDEPEND=dev-ruby/stomp ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) REQUIRED_USE=|| ( ruby_targets_ruby19 ) SLOT=0 SRC_URI=http://puppetlabs.com/downloads/mcollective/mcollective-2.5.3.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 java-utils-2 f02d3e4777b404c719a5a6479c37c6e3 multilib 3bf24e6abb9b76d9f6c20600f0b716bf ruby-ng 14f0490e24cbad7c17cece628b3d111e toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=3452d036e8bee54b917ea3905d8acdbe +_md5_=05847f702ccf509c52caf69eeae69d84 diff --git a/metadata/md5-cache/app-admin/monit-5.3.2 b/metadata/md5-cache/app-admin/monit-5.3.2 index 63e896e49b35..2e8a22abde96 100644 --- a/metadata/md5-cache/app-admin/monit-5.3.2 +++ b/metadata/md5-cache/app-admin/monit-5.3.2 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install postinst prepare DEPEND=ssl? ( dev-libs/openssl ) sys-devel/flex sys-devel/bison -DESCRIPTION=a utility for monitoring and managing daemons or similar programs running on a Unix system. +DESCRIPTION=a utility for monitoring and managing daemons or similar programs running on a Unix system EAPI=2 HOMEPAGE=http://mmonit.com/monit/ IUSE=ssl @@ -9,4 +9,4 @@ LICENSE=GPL-3 RDEPEND=ssl? ( dev-libs/openssl ) SLOT=0 SRC_URI=http://mmonit.com/monit/dist/monit-5.3.2.tar.gz -_md5_=a7cc117dfe7ce5dc3330237af41d8e21 +_md5_=51db8c309008cde421ef45eb47f2d041 diff --git a/metadata/md5-cache/app-admin/monit-5.4-r1 b/metadata/md5-cache/app-admin/monit-5.4-r1 index 6e14659adcf4..27af0faf1172 100644 --- a/metadata/md5-cache/app-admin/monit-5.4-r1 +++ b/metadata/md5-cache/app-admin/monit-5.4-r1 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install postinst prepare DEPEND=ssl? ( dev-libs/openssl ) sys-devel/flex sys-devel/bison pam? ( virtual/pam ) -DESCRIPTION=a utility for monitoring and managing daemons or similar programs running on a Unix system. +DESCRIPTION=a utility for monitoring and managing daemons or similar programs running on a Unix system EAPI=2 HOMEPAGE=http://mmonit.com/monit/ IUSE=pam ssl @@ -9,4 +9,4 @@ LICENSE=GPL-3 RDEPEND=ssl? ( dev-libs/openssl ) SLOT=0 SRC_URI=http://mmonit.com/monit/dist/monit-5.4.tar.gz -_md5_=a8a9f1af22c7acd1062efee44d357990 +_md5_=3339cb8015360f2ae4e14488bc797de7 diff --git a/metadata/md5-cache/app-admin/monit-5.5 b/metadata/md5-cache/app-admin/monit-5.5 index 92c24dc54b82..16ad027793a2 100644 --- a/metadata/md5-cache/app-admin/monit-5.5 +++ b/metadata/md5-cache/app-admin/monit-5.5 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install postinst prepare DEPEND=ssl? ( dev-libs/openssl ) sys-devel/flex sys-devel/bison pam? ( virtual/pam ) -DESCRIPTION=a utility for monitoring and managing daemons or similar programs running on a Unix system. +DESCRIPTION=a utility for monitoring and managing daemons or similar programs running on a Unix system EAPI=2 HOMEPAGE=http://mmonit.com/monit/ IUSE=pam ssl @@ -9,4 +9,4 @@ LICENSE=GPL-3 RDEPEND=ssl? ( dev-libs/openssl ) SLOT=0 SRC_URI=http://mmonit.com/monit/dist/monit-5.5.tar.gz -_md5_=bcc1956da042a8d1e9d97aa667e1d166 +_md5_=53e5da35f89f6e2f1753b0792e92f22c diff --git a/metadata/md5-cache/app-admin/monit-5.5.1 b/metadata/md5-cache/app-admin/monit-5.5.1 index 0af89733c69f..c1f0a23dab37 100644 --- a/metadata/md5-cache/app-admin/monit-5.5.1 +++ b/metadata/md5-cache/app-admin/monit-5.5.1 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install postinst prepare DEPEND=ssl? ( dev-libs/openssl ) sys-devel/flex sys-devel/bison pam? ( virtual/pam ) -DESCRIPTION=a utility for monitoring and managing daemons or similar programs running on a Unix system. +DESCRIPTION=a utility for monitoring and managing daemons or similar programs running on a Unix system EAPI=2 HOMEPAGE=http://mmonit.com/monit/ IUSE=pam ssl @@ -9,4 +9,4 @@ LICENSE=GPL-3 RDEPEND=ssl? ( dev-libs/openssl ) SLOT=0 SRC_URI=http://mmonit.com/monit/dist/monit-5.5.1.tar.gz -_md5_=8f0955eca86ba3013912f2d2990273e7 +_md5_=47d3766cd6f9965efca96c5a4cc3c3ca diff --git a/metadata/md5-cache/app-admin/monit-5.6 b/metadata/md5-cache/app-admin/monit-5.6 index 07032057c3be..9ff198c5d428 100644 --- a/metadata/md5-cache/app-admin/monit-5.6 +++ b/metadata/md5-cache/app-admin/monit-5.6 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install postinst prepare DEPEND=ssl? ( dev-libs/openssl ) sys-devel/flex sys-devel/bison pam? ( virtual/pam ) -DESCRIPTION=a utility for monitoring and managing daemons or similar programs running on a Unix system. +DESCRIPTION=a utility for monitoring and managing daemons or similar programs running on a Unix system EAPI=2 HOMEPAGE=http://mmonit.com/monit/ IUSE=pam ssl @@ -9,4 +9,4 @@ LICENSE=GPL-3 RDEPEND=ssl? ( dev-libs/openssl ) SLOT=0 SRC_URI=http://mmonit.com/monit/dist/monit-5.6.tar.gz -_md5_=f9254d03f5e8c29f9bce31e773fdfe30 +_md5_=a872321a9d35ae70fdef9ac937557cbf diff --git a/metadata/md5-cache/app-admin/monit-5.7 b/metadata/md5-cache/app-admin/monit-5.7 index ce29ece34f28..0b6790b86bb8 100644 --- a/metadata/md5-cache/app-admin/monit-5.7 +++ b/metadata/md5-cache/app-admin/monit-5.7 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install postinst prepare DEPEND=ssl? ( dev-libs/openssl ) sys-devel/flex sys-devel/bison pam? ( virtual/pam ) -DESCRIPTION=a utility for monitoring and managing daemons or similar programs running on a Unix system. +DESCRIPTION=a utility for monitoring and managing daemons or similar programs running on a Unix system EAPI=2 HOMEPAGE=http://mmonit.com/monit/ IUSE=pam ssl @@ -9,4 +9,4 @@ LICENSE=GPL-3 RDEPEND=ssl? ( dev-libs/openssl ) SLOT=0 SRC_URI=http://mmonit.com/monit/dist/monit-5.7.tar.gz -_md5_=7ebd78a8291f4cad42027e943a284611 +_md5_=38ae275631c8154d55130ffdc34f79fe diff --git a/metadata/md5-cache/app-admin/monit-5.7-r1 b/metadata/md5-cache/app-admin/monit-5.7-r1 index 962322099c9e..d9e4f924e30f 100644 --- a/metadata/md5-cache/app-admin/monit-5.7-r1 +++ b/metadata/md5-cache/app-admin/monit-5.7-r1 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install postinst prepare DEPEND=ssl? ( dev-libs/openssl ) sys-devel/flex sys-devel/bison pam? ( virtual/pam ) virtual/pkgconfig -DESCRIPTION=a utility for monitoring and managing daemons or similar programs running on a Unix system. +DESCRIPTION=a utility for monitoring and managing daemons or similar programs running on a Unix system EAPI=2 HOMEPAGE=http://mmonit.com/monit/ IUSE=pam ssl @@ -10,4 +10,4 @@ RDEPEND=ssl? ( dev-libs/openssl ) SLOT=0 SRC_URI=http://mmonit.com/monit/dist/monit-5.7.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=32a6a1edb3b7595b0dcc7020bf8aa52f +_md5_=98fbb6b89f940a5de6bb18fc962d7074 diff --git a/metadata/md5-cache/app-admin/monit-5.8 b/metadata/md5-cache/app-admin/monit-5.8 index b69bf5500e6b..8dc9678a93d0 100644 --- a/metadata/md5-cache/app-admin/monit-5.8 +++ b/metadata/md5-cache/app-admin/monit-5.8 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install postinst prepare DEPEND=ssl? ( dev-libs/openssl ) sys-devel/flex sys-devel/bison pam? ( virtual/pam ) virtual/pkgconfig -DESCRIPTION=a utility for monitoring and managing daemons or similar programs running on a Unix system. +DESCRIPTION=a utility for monitoring and managing daemons or similar programs running on a Unix system EAPI=2 HOMEPAGE=http://mmonit.com/monit/ IUSE=pam ssl @@ -10,4 +10,4 @@ RDEPEND=ssl? ( dev-libs/openssl ) SLOT=0 SRC_URI=http://mmonit.com/monit/dist/monit-5.8.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=23ca3dc316c4dd01e3c9f356e09d1de6 +_md5_=78c19ed002cf97a1e5e4498e789a1232 diff --git a/metadata/md5-cache/app-admin/monit-5.8.1-r1 b/metadata/md5-cache/app-admin/monit-5.8.1-r1 index 1dad123e38b6..e9fb355dd034 100644 --- a/metadata/md5-cache/app-admin/monit-5.8.1-r1 +++ b/metadata/md5-cache/app-admin/monit-5.8.1-r1 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install postinst prepare DEPEND=ssl? ( dev-libs/openssl ) sys-devel/flex sys-devel/bison pam? ( virtual/pam ) virtual/pkgconfig -DESCRIPTION=a utility for monitoring and managing daemons or similar programs running on a Unix system. +DESCRIPTION=a utility for monitoring and managing daemons or similar programs running on a Unix system EAPI=5 HOMEPAGE=http://mmonit.com/monit/ IUSE=pam ssl @@ -10,4 +10,4 @@ RDEPEND=ssl? ( dev-libs/openssl ) SLOT=0 SRC_URI=http://mmonit.com/monit/dist/monit-5.8.1.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=53ab38038421f27998b63c201f983499 +_md5_=6bad2de9157565723f888a08fa830f41 diff --git a/metadata/md5-cache/app-admin/phpsyslogng-2.9.8m-r1 b/metadata/md5-cache/app-admin/phpsyslogng-2.9.8m-r1 index 433ed6ee2842..d63423497013 100644 --- a/metadata/md5-cache/app-admin/phpsyslogng-2.9.8m-r1 +++ b/metadata/md5-cache/app-admin/phpsyslogng-2.9.8m-r1 @@ -1,6 +1,6 @@ DEFINED_PHASES=install postinst prerm setup DEPEND=>=app-admin/webapp-config-1.50.15 -DESCRIPTION=php-syslog-ng is a log monitor designed to easily manage logs from many hosts. +DESCRIPTION=php-syslog-ng is a log monitor designed to easily manage logs from many hosts HOMEPAGE=http://php-syslog-ng.googlecode.com/ IUSE=mysql vhosts KEYWORDS=~amd64 ~ppc64 ~x86 @@ -9,4 +9,4 @@ RDEPEND=virtual/httpd-php mysql? ( >=virtual/mysql-4.1 ) >=app-admin/webapp-conf SLOT=2.9.8m-r1 SRC_URI=http://php-syslog-ng.googlecode.com/files/php-syslog-ng-2.9.8m.tar.gz _eclasses_=webapp 25b9b1696f5e698711f47d45c3d45e3e -_md5_=fe0a1c4c49ebef853bef4863db1810f2 +_md5_=9ca8842a737bfbdbe22d458e78120ea9 diff --git a/metadata/md5-cache/app-admin/pprocm-1.0-r1 b/metadata/md5-cache/app-admin/pprocm-1.0-r1 index 83bed95caf03..86329ebe20fd 100644 --- a/metadata/md5-cache/app-admin/pprocm-1.0-r1 +++ b/metadata/md5-cache/app-admin/pprocm-1.0-r1 @@ -1,10 +1,10 @@ DEFINED_PHASES=install DEPEND=dev-perl/POE dev-perl/Sys-Statistics-Linux dev-lang/perl -DESCRIPTION=a ncurses which monitors the CPU, disk, network and memory usage. +DESCRIPTION=a ncurses which monitors the CPU, disk, network and memory usage HOMEPAGE=http://www.fusedcreations.com/PProcM/ KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=dev-perl/IO-Pipely SLOT=0 SRC_URI=http://www.fusedcreations.com/PProcM/PProcM-1.0.tar.gz -_md5_=884a145152b91ebeb36a3028349fdf19 +_md5_=30291864150d87b18a2b23c7b55496a7 diff --git a/metadata/md5-cache/app-admin/procinfo-ng-2.0.304 b/metadata/md5-cache/app-admin/procinfo-ng-2.0.304 index b8e714f3f108..015560ecb0ba 100644 --- a/metadata/md5-cache/app-admin/procinfo-ng-2.0.304 +++ b/metadata/md5-cache/app-admin/procinfo-ng-2.0.304 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile install prepare DEPEND=sys-libs/ncurses !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=Completely rewrite of the old system monitoring app procinfo. +DESCRIPTION=Completely rewrite of the old system monitoring app procinfo EAPI=3 HOMEPAGE=http://sourceforge.net/projects/procinfo-ng/ KEYWORDS=amd64 hppa x86 @@ -9,4 +9,4 @@ RDEPEND=sys-libs/ncurses !app-admin/procinfo SLOT=0 SRC_URI=mirror://sourceforge/procinfo-ng/procinfo-ng-2.0.304.tar.bz2 _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=9cf502112a504edceb5cf5a2d76fd61a +_md5_=898393c427103c5c9ff7ce728dc46916 diff --git a/metadata/md5-cache/app-admin/puppet-lint-0.3.2 b/metadata/md5-cache/app-admin/puppet-lint-0.3.2 index 35f515b41d7d..5f7ef7e1d593 100644 --- a/metadata/md5-cache/app-admin/puppet-lint-0.3.2 +++ b/metadata/md5-cache/app-admin/puppet-lint-0.3.2 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install prepare setup test unpack DEPEND=test? ( ruby_targets_ruby19? ( dev-ruby/rake[ruby_targets_ruby19] ) ruby_targets_ruby20? ( dev-ruby/rake[ruby_targets_ruby20] ) ruby_targets_ruby21? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby19? ( doc? ( dev-ruby/rake[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ) -DESCRIPTION=A linter for puppet DSL. +DESCRIPTION=A linter for puppet DSL EAPI=4 HOMEPAGE=http://puppet-lint.com/ IUSE=test elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 doc test test @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ) SLOT=0 SRC_URI=mirror://rubygems/puppet-lint-0.3.2.gem _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 java-utils-2 f02d3e4777b404c719a5a6479c37c6e3 multilib 3bf24e6abb9b76d9f6c20600f0b716bf ruby-fakegem 738ee4b7f8b16d4a734b4d37717db89b ruby-ng 14f0490e24cbad7c17cece628b3d111e toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=eb9c29a8cf477187ce013a1e1d972feb +_md5_=949b3efa071b3cca69f16df0422ab753 diff --git a/metadata/md5-cache/app-admin/qpage-3.3 b/metadata/md5-cache/app-admin/qpage-3.3 index 7fb3fc8e5c76..cf343d9741f9 100644 --- a/metadata/md5-cache/app-admin/qpage-3.3 +++ b/metadata/md5-cache/app-admin/qpage-3.3 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile install postinst unpack DEPEND=tcpd? ( sys-apps/tcp-wrappers ) -DESCRIPTION=Sends messages to an alphanumeric pager via TAP protocol. +DESCRIPTION=Sends messages to an alphanumeric pager via TAP protocol HOMEPAGE=http://www.qpage.org/ IUSE=tcpd KEYWORDS=alpha amd64 x86 @@ -9,4 +9,4 @@ RDEPEND=tcpd? ( sys-apps/tcp-wrappers ) virtual/mta SLOT=0 SRC_URI=http://www.qpage.org/download/qpage-3.3.tar.Z _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=83ca5b15b5b87f1f6295045b773a48a3 +_md5_=509c14dc4e35271c55593cf3246fb8a2 diff --git a/metadata/md5-cache/app-admin/recursos-2.0 b/metadata/md5-cache/app-admin/recursos-2.0 index 04b6c7952246..ada83033a88f 100644 --- a/metadata/md5-cache/app-admin/recursos-2.0 +++ b/metadata/md5-cache/app-admin/recursos-2.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=install postinst -DESCRIPTION=Script to create html and text report about your system. +DESCRIPTION=Script to create html and text report about your system EAPI=4 HOMEPAGE=http://www.josealberto.org KEYWORDS=~amd64 ~x86 @@ -7,4 +7,4 @@ LICENSE=GPL-2 RDEPEND=|| ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) app-shells/bash net-analyzer/rrdtool[graph] SLOT=0 SRC_URI=mirror://gentoo/recursos-2.0.tbz2 -_md5_=79d92c474c98adc00a5acdff4d3f035f +_md5_=44cb8921aa39cef7d88ae6290bdcad82 diff --git a/metadata/md5-cache/app-admin/rex-0.45.1 b/metadata/md5-cache/app-admin/rex-0.45.1 index 80c998ce9d45..e5fd118adf7b 100644 --- a/metadata/md5-cache/app-admin/rex-0.45.1 +++ b/metadata/md5-cache/app-admin/rex-0.45.1 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install prepare test unpack DEPEND=dev-perl/Net-SSH2 dev-perl/JSON-XS dev-perl/XML-Simple dev-perl/Digest-SHA1 dev-perl/Digest-HMAC dev-perl/Expect dev-perl/DBI dev-perl/yaml dev-perl/libwww-perl dev-perl/String-Escape dev-perl/List-MoreUtils || ( >=dev-lang/perl-5.16 =dev-lang/perl-5.16 =dev-python/pyzmq-2.1.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/msgpack[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyyaml[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/m2crypto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pycrypto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pycryptopp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/jinja[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] sys-apps/pciutils mako? ( dev-python/mako[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ldap? ( dev-python/python-ldap[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) openssl? ( dev-python/pyopenssl[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) libvirt? ( || ( dev-python/libvirt-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] app-emulation/libvirt[python,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) mongodb? ( dev-python/pymongo[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) mysql? ( dev-python/mysql-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) redis? ( dev-python/redis-py[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] virtual/pkgconfig -DESCRIPTION=Salt is a remote execution and configuration manager. +DESCRIPTION=Salt is a remote execution and configuration manager EAPI=5 HOMEPAGE=http://saltstack.org/ IUSE=ldap libvirt mako mongodb mysql openssl redis test python_targets_python2_7 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 SRC_URI=mirror://pypi/s/salt/salt-0.17.4.tar.gz _eclasses_=distutils-r1 d48d51c220f1678179fc4ab13b534ec1 eutils 06133990e861be0fe60c2b428fd025d9 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 c820706d8b22c1d0fe215a9d4a47671d python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=6751d007007d107e980b3f90af12bd0b +_md5_=ef5efa598a61788548555a5f8c345584 diff --git a/metadata/md5-cache/app-admin/salt-2014.1.10 b/metadata/md5-cache/app-admin/salt-2014.1.10 index 09c90c0a068c..d88cb33d6547 100644 --- a/metadata/md5-cache/app-admin/salt-2014.1.10 +++ b/metadata/md5-cache/app-admin/salt-2014.1.10 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install prepare test DEPEND=test? ( dev-python/pip dev-python/virtualenv dev-python/timelib >=dev-python/SaltTesting-2014.4.24 >=dev-python/pyzmq-2.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/msgpack[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyyaml[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/m2crypto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pycrypto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pycryptopp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/jinja[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] libcloud? ( >=dev-python/libcloud-0.14.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) sys-apps/pciutils mako? ( dev-python/mako[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ldap? ( dev-python/python-ldap[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) openssl? ( dev-python/pyopenssl[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) libvirt? ( || ( dev-python/libvirt-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] app-emulation/libvirt[python,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) mongodb? ( dev-python/pymongo[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) mysql? ( dev-python/mysql-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) redis? ( dev-python/redis-py[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) timelib? ( dev-python/timelib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] virtual/pkgconfig -DESCRIPTION=Salt is a remote execution and configuration manager. +DESCRIPTION=Salt is a remote execution and configuration manager EAPI=5 HOMEPAGE=http://saltstack.org/ IUSE=ldap libcloud libvirt mako mongodb mysql openssl redis timelib test python_targets_python2_7 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 SRC_URI=mirror://pypi/s/salt/salt-2014.1.10.tar.gz _eclasses_=distutils-r1 d48d51c220f1678179fc4ab13b534ec1 eutils 06133990e861be0fe60c2b428fd025d9 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 c820706d8b22c1d0fe215a9d4a47671d python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=e411e5d6b8de09a0d5de5779b47795d5 +_md5_=8f7595f68ff03743899eb3dfb9e6f5f6 diff --git a/metadata/md5-cache/app-admin/salt-2014.1.5 b/metadata/md5-cache/app-admin/salt-2014.1.5 index 691cf7ab76e9..337b4b2f18f4 100644 --- a/metadata/md5-cache/app-admin/salt-2014.1.5 +++ b/metadata/md5-cache/app-admin/salt-2014.1.5 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install prepare test DEPEND=test? ( dev-python/pip dev-python/virtualenv >=dev-python/SaltTesting-2014.4.24 >=dev-python/pyzmq-2.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/msgpack[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyyaml[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/m2crypto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pycrypto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pycryptopp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/jinja[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] libcloud? ( >=dev-python/libcloud-0.14.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) sys-apps/pciutils mako? ( dev-python/mako[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ldap? ( dev-python/python-ldap[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) openssl? ( dev-python/pyopenssl[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) libvirt? ( || ( dev-python/libvirt-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] app-emulation/libvirt[python,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) mongodb? ( dev-python/pymongo[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) mysql? ( dev-python/mysql-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) redis? ( dev-python/redis-py[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) timelib? ( dev-python/timelib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] virtual/pkgconfig -DESCRIPTION=Salt is a remote execution and configuration manager. +DESCRIPTION=Salt is a remote execution and configuration manager EAPI=5 HOMEPAGE=http://saltstack.org/ IUSE=ldap libcloud libvirt mako mongodb mysql openssl redis timelib test python_targets_python2_7 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 SRC_URI=mirror://pypi/s/salt/salt-2014.1.5.tar.gz _eclasses_=distutils-r1 d48d51c220f1678179fc4ab13b534ec1 eutils 06133990e861be0fe60c2b428fd025d9 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 c820706d8b22c1d0fe215a9d4a47671d python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=ae1c1798b82167fde1dc2db2e4a6dd7b +_md5_=80994d9df30b30033940e527a6284e75 diff --git a/metadata/md5-cache/app-admin/salt-2014.1.5-r1 b/metadata/md5-cache/app-admin/salt-2014.1.5-r1 index d7a146632bd5..49f21548fe93 100644 --- a/metadata/md5-cache/app-admin/salt-2014.1.5-r1 +++ b/metadata/md5-cache/app-admin/salt-2014.1.5-r1 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install prepare test DEPEND=test? ( dev-python/pip dev-python/virtualenv >=dev-python/SaltTesting-2014.4.24 >=dev-python/pyzmq-2.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/msgpack[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyyaml[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/m2crypto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pycrypto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pycryptopp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/jinja[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] libcloud? ( >=dev-python/libcloud-0.14.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) sys-apps/pciutils mako? ( dev-python/mako[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ldap? ( dev-python/python-ldap[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) openssl? ( dev-python/pyopenssl[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) libvirt? ( || ( dev-python/libvirt-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] app-emulation/libvirt[python,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) mongodb? ( dev-python/pymongo[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) mysql? ( dev-python/mysql-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) redis? ( dev-python/redis-py[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) timelib? ( dev-python/timelib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] virtual/pkgconfig -DESCRIPTION=Salt is a remote execution and configuration manager. +DESCRIPTION=Salt is a remote execution and configuration manager EAPI=5 HOMEPAGE=http://saltstack.org/ IUSE=ldap libcloud libvirt mako mongodb mysql openssl redis timelib test python_targets_python2_7 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 SRC_URI=mirror://pypi/s/salt/salt-2014.1.5.tar.gz _eclasses_=distutils-r1 d48d51c220f1678179fc4ab13b534ec1 eutils 06133990e861be0fe60c2b428fd025d9 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 c820706d8b22c1d0fe215a9d4a47671d python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=7d4e0145c574d29fcc2e09cc49eb03c5 +_md5_=d8437ff5f1dfecaaf27269bd244bdcb7 diff --git a/metadata/md5-cache/app-admin/salt-2014.1.7 b/metadata/md5-cache/app-admin/salt-2014.1.7 index b335b6ee357a..5a179db17472 100644 --- a/metadata/md5-cache/app-admin/salt-2014.1.7 +++ b/metadata/md5-cache/app-admin/salt-2014.1.7 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install prepare test DEPEND=test? ( dev-python/pip dev-python/virtualenv dev-python/timelib >=dev-python/SaltTesting-2014.4.24 >=dev-python/pyzmq-2.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/msgpack[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyyaml[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/m2crypto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pycrypto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pycryptopp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/jinja[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] libcloud? ( >=dev-python/libcloud-0.14.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) sys-apps/pciutils mako? ( dev-python/mako[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ldap? ( dev-python/python-ldap[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) openssl? ( dev-python/pyopenssl[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) libvirt? ( || ( dev-python/libvirt-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] app-emulation/libvirt[python,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) mongodb? ( dev-python/pymongo[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) mysql? ( dev-python/mysql-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) redis? ( dev-python/redis-py[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) timelib? ( dev-python/timelib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] virtual/pkgconfig -DESCRIPTION=Salt is a remote execution and configuration manager. +DESCRIPTION=Salt is a remote execution and configuration manager EAPI=5 HOMEPAGE=http://saltstack.org/ IUSE=ldap libcloud libvirt mako mongodb mysql openssl redis timelib test python_targets_python2_7 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 SRC_URI=mirror://pypi/s/salt/salt-2014.1.7.tar.gz _eclasses_=distutils-r1 d48d51c220f1678179fc4ab13b534ec1 eutils 06133990e861be0fe60c2b428fd025d9 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 c820706d8b22c1d0fe215a9d4a47671d python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=c4845a2bb063d32a9a4d110aa9892a52 +_md5_=bca4d35af4a4f7fa3e7b638ff4fa2917 diff --git a/metadata/md5-cache/app-admin/salt-9999 b/metadata/md5-cache/app-admin/salt-9999 index f8045ad98bb1..ab6781ca60c5 100644 --- a/metadata/md5-cache/app-admin/salt-9999 +++ b/metadata/md5-cache/app-admin/salt-9999 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install prepare test unpack DEPEND=test? ( dev-python/pip dev-python/virtualenv dev-python/timelib >=dev-python/SaltTesting-2014.4.24 >=dev-python/pyzmq-2.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/msgpack[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyyaml[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/m2crypto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pycrypto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pycryptopp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/jinja[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/requests[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] libcloud? ( >=dev-python/libcloud-0.14.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) sys-apps/pciutils mako? ( dev-python/mako[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ldap? ( dev-python/python-ldap[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) openssl? ( dev-python/pyopenssl[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) libvirt? ( || ( dev-python/libvirt-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] app-emulation/libvirt[python,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) mongodb? ( dev-python/pymongo[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) mysql? ( dev-python/mysql-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) redis? ( dev-python/redis-py[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) timelib? ( dev-python/timelib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] virtual/pkgconfig dev-vcs/git -DESCRIPTION=Salt is a remote execution and configuration manager. +DESCRIPTION=Salt is a remote execution and configuration manager EAPI=5 HOMEPAGE=http://saltstack.org/ IUSE=ldap libcloud libvirt mako mongodb mysql openssl redis timelib test python_targets_python2_7 @@ -9,4 +9,4 @@ RDEPEND=>=dev-python/pyzmq-2.2.0[python_targets_python2_7(-)?,-python_single_tar REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 _eclasses_=distutils-r1 d48d51c220f1678179fc4ab13b534ec1 eutils 06133990e861be0fe60c2b428fd025d9 git-2 2027b81a576527fa16bece425941e094 git-r3 6ebae45064cb04482f3c702632dd9528 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 c820706d8b22c1d0fe215a9d4a47671d python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=64b0ce22093a42bb95f16b6394b50421 +_md5_=94c2fcf167e203c427bfcfccfeb97f3c diff --git a/metadata/md5-cache/app-admin/sud-1.3-r1 b/metadata/md5-cache/app-admin/sud-1.3-r1 index 0a56c44df1ce..d18564395c1e 100644 --- a/metadata/md5-cache/app-admin/sud-1.3-r1 +++ b/metadata/md5-cache/app-admin/sud-1.3-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install prepare -DESCRIPTION=a daemon to execute processes with special (and customizable) privileges in a nosuid environment. +DESCRIPTION=A daemon to execute processes with special (and customizable) privileges in a nosuid environment EAPI=2 HOMEPAGE=http://s0ftpj.org/projects/sud/index.htm KEYWORDS=~amd64 ~ppc ~x86 @@ -7,4 +7,4 @@ LICENSE=BSD SLOT=0 SRC_URI=http://s0ftpj.org/projects/sud/sud-1.3.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=b458175d2a531931201f903bc8725aa7 +_md5_=28d87bea25034c6474a57778f45a6b00 diff --git a/metadata/md5-cache/app-admin/syslog-summary-1.14 b/metadata/md5-cache/app-admin/syslog-summary-1.14 index 5fead877e83e..a016a002540f 100644 --- a/metadata/md5-cache/app-admin/syslog-summary-1.14 +++ b/metadata/md5-cache/app-admin/syslog-summary-1.14 @@ -1,6 +1,6 @@ DEFINED_PHASES=install prepare setup DEPEND=|| ( =dev-lang/python-2.7* =dev-lang/python-2.6* =dev-lang/python-2.5* ) -DESCRIPTION=Summarizes the contents of a syslog log file. +DESCRIPTION=Summarizes the contents of a syslog log file EAPI=2 HOMEPAGE=http://github.com/dpaleino/syslog-summary KEYWORDS=amd64 ~sparc x86 @@ -9,4 +9,4 @@ RDEPEND=|| ( =dev-lang/python-2.7* =dev-lang/python-2.6* =dev-lang/python-2.5* ) SLOT=0 SRC_URI=mirror://github/dpaleino/syslog-summary/syslog-summary-1.14.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python be9965681d83c3980660a2660ac95e95 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=d565836b519db039ca863a68b1728216 +_md5_=b819e5ae5d5df69e663f2776db61b850 diff --git a/metadata/md5-cache/app-admin/watchfolder-0.3.3 b/metadata/md5-cache/app-admin/watchfolder-0.3.3 index 4b46f2a59b88..dadda2b109cc 100644 --- a/metadata/md5-cache/app-admin/watchfolder-0.3.3 +++ b/metadata/md5-cache/app-admin/watchfolder-0.3.3 @@ -1,9 +1,9 @@ DEFINED_PHASES=compile install unpack -DESCRIPTION=Watches directories and processes files, similar to the watchfolder option of Acrobat Distiller. +DESCRIPTION=Watches directories and processes files, similar to the watchfolder option of Acrobat Distiller HOMEPAGE=http://freshmeat.net/projects/watchd/ KEYWORDS=~alpha ~amd64 ~ppc ~x86 LICENSE=GPL-2 SLOT=0 SRC_URI=http://dstunrea.sdf-eu.org/files/watchfolder-0.3.3.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=32ce4a8ffa20635e78399b3be1a3f798 +_md5_=cc9865d8e99e5d3df3031bb8373e886f diff --git a/metadata/md5-cache/app-arch/afio-2.5 b/metadata/md5-cache/app-arch/afio-2.5 index fff4f8854ff0..f0cba90915b0 100644 --- a/metadata/md5-cache/app-arch/afio-2.5 +++ b/metadata/md5-cache/app-arch/afio-2.5 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install unpack DEPEND=>=sys-apps/sed-4 -DESCRIPTION=makes cpio-format archives and deals somewhat gracefully with input data corruption. +DESCRIPTION=makes cpio-format archives and deals somewhat gracefully with input data corruption HOMEPAGE=http://freshmeat.net/projects/afio/ KEYWORDS=alpha amd64 ~hppa ppc sparc x86 LICENSE=Artistic LGPL-2 SLOT=0 SRC_URI=http://members.brabant.chello.nl/~k.holtman/afio-2.5.tgz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=16be6cae3940f648b3d650ce007693e4 +_md5_=09e8ddda84da798c098fe87b3f8f9dda diff --git a/metadata/md5-cache/app-arch/afio-2.5.1 b/metadata/md5-cache/app-arch/afio-2.5.1 index 41ed535a6e3b..de8c79280038 100644 --- a/metadata/md5-cache/app-arch/afio-2.5.1 +++ b/metadata/md5-cache/app-arch/afio-2.5.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=install prepare -DESCRIPTION=makes cpio-format archives and deals somewhat gracefully with input data corruption. +DESCRIPTION=makes cpio-format archives and deals somewhat gracefully with input data corruption EAPI=4 HOMEPAGE=http://members.chello.nl/k.holtman/afio.html KEYWORDS=~alpha ~amd64 ~hppa ~ppc ~sparc ~x86 @@ -7,4 +7,4 @@ LICENSE=Artistic LGPL-2 SLOT=0 SRC_URI=http://members.chello.nl/k.holtman/afio-2.5.1.tgz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=20a5e8c174d385ceab59b630e6994366 +_md5_=05c4c5436f9f3249b377178ffc7893cc diff --git a/metadata/md5-cache/app-arch/dpkg-1.17.11 b/metadata/md5-cache/app-arch/dpkg-1.17.11 new file mode 100644 index 000000000000..3a5c342b7adc --- /dev/null +++ b/metadata/md5-cache/app-arch/dpkg-1.17.11 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare +DEPEND=>=dev-lang/perl-5.6.0 dev-perl/TimeDate >=sys-libs/ncurses-5.2-r7 bzip2? ( app-arch/bzip2 ) lzma? ( app-arch/xz-utils ) selinux? ( sys-libs/libselinux ) zlib? ( >=sys-libs/zlib-1.1.4 ) app-arch/xz-utils sys-devel/flex virtual/pkgconfig nls? ( app-text/po4a >=sys-devel/gettext-0.18.2 ) test? ( dev-perl/DateTime-Format-DateParse dev-perl/IO-String dev-perl/Test-Pod virtual/perl-Test-Harness ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool +DESCRIPTION=Package maintenance system for Debian +EAPI=5 +HOMEPAGE=http://packages.qa.debian.org/dpkg +IUSE=+bzip2 +lzma nls selinux test unicode +update-alternatives +zlib +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-solaris ~x86-solaris +LICENSE=GPL-2 +RDEPEND=>=dev-lang/perl-5.6.0 dev-perl/TimeDate >=sys-libs/ncurses-5.2-r7 bzip2? ( app-arch/bzip2 ) lzma? ( app-arch/xz-utils ) selinux? ( sys-libs/libselinux ) zlib? ( >=sys-libs/zlib-1.1.4 ) +SLOT=0 +SRC_URI=mirror://debian/pool/main/d/dpkg/dpkg_1.17.11.tar.xz +_eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=79c50b20ddf8a06956ec9509daa754ef diff --git a/metadata/md5-cache/app-arch/lrzip-0.611 b/metadata/md5-cache/app-arch/lrzip-0.611 index 5f938e01ecc4..5319134ce9f1 100644 --- a/metadata/md5-cache/app-arch/lrzip-0.611 +++ b/metadata/md5-cache/app-arch/lrzip-0.611 @@ -1,6 +1,6 @@ DEFINED_PHASES=- DEPEND=dev-libs/lzo app-arch/bzip2 sys-libs/zlib x86? ( dev-lang/nasm ) virtual/perl-Pod-Parser -DESCRIPTION=Long Range ZIP or Lzma RZIP optimized for compressing large files. +DESCRIPTION=Long Range ZIP or Lzma RZIP optimized for compressing large files EAPI=4 HOMEPAGE=http://ck.kolivas.org/apps/lrzip/README KEYWORDS=~amd64 ~ppc ~sparc ~x86 @@ -8,4 +8,4 @@ LICENSE=GPL-2 RDEPEND=dev-libs/lzo app-arch/bzip2 sys-libs/zlib SLOT=0 SRC_URI=http://ck.kolivas.org/apps/lrzip/lrzip-0.611.tar.bz2 -_md5_=c2ee52161e1113e57443af88cf68144e +_md5_=d9a07f8b4e93dc2b8ac7339efc8a6bb4 diff --git a/metadata/md5-cache/app-arch/lziprecover-1.15 b/metadata/md5-cache/app-arch/lziprecover-1.15 index bbbca3115c4a..b024ea93d534 100644 --- a/metadata/md5-cache/app-arch/lziprecover-1.15 +++ b/metadata/md5-cache/app-arch/lziprecover-1.15 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure -DESCRIPTION=Lziprecover is a data recovery tool and decompressor for files in the lzip compressed data format. +DESCRIPTION=Lziprecover is a data recovery tool and decompressor for files in the lzip compressed data format EAPI=5 HOMEPAGE=http://www.nongnu.org/lzip/lziprecover.html KEYWORDS=amd64 x86 @@ -7,4 +7,4 @@ LICENSE=GPL-3+ SLOT=0 SRC_URI=http://download.savannah.gnu.org/releases-noredirect/lzip/lziprecover-1.15.tar.gz _eclasses_=multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=e63b9bf231f319c487029fb96482e83d +_md5_=4509c45ad534b562715a8cc4a674ef15 diff --git a/metadata/md5-cache/app-arch/torrentzip-0.2-r1 b/metadata/md5-cache/app-arch/torrentzip-0.2-r1 index 2d183e0353f3..aeb1aa4208d1 100644 --- a/metadata/md5-cache/app-arch/torrentzip-0.2-r1 +++ b/metadata/md5-cache/app-arch/torrentzip-0.2-r1 @@ -1,10 +1,10 @@ DEFINED_PHASES=install unpack DEPEND=sys-libs/zlib !=sys-devel/automake-1.13 >=sys-devel/automake-1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=Archiver that creates standard zips to create identical files over multiple systems. +DESCRIPTION=Archiver that creates standard zips to create identical files over multiple systems HOMEPAGE=https://sourceforge.net/projects/trrntzip KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 SLOT=0 SRC_URI=mirror://sourceforge/trrntzip/trrntzip_v02_src.tar.gz _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=d88f73502371142f4aecb14f2243531a +_md5_=1eb79c9d59cd844259bf158d9143b458 diff --git a/metadata/md5-cache/app-arch/unar-1.1 b/metadata/md5-cache/app-arch/unar-1.1 index 69629b3689f3..cd244245920f 100644 --- a/metadata/md5-cache/app-arch/unar-1.1 +++ b/metadata/md5-cache/app-arch/unar-1.1 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile install DEPEND=gnustep-base/gnustep-base >=gnustep-base/gnustep-make-2.6.0[native-exceptions] dev-libs/icu sys-devel/gcc[objc] -DESCRIPTION=Unpacker for various archiving formats, e.g. rar v3. +DESCRIPTION=Unpacker for various archiving formats, e.g. rar v3 EAPI=4 HOMEPAGE=http://unarchiver.c3.cx/ KEYWORDS=~amd64 @@ -9,4 +9,4 @@ RDEPEND=gnustep-base/gnustep-base >=gnustep-base/gnustep-make-2.6.0[native-excep SLOT=0 SRC_URI=http://theunarchiver.googlecode.com/files/unar1.1_src.zip _eclasses_=multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=4fd1badfece88ac108a0f8d8669cd0c6 +_md5_=39bb3dd42060289b5b6b04d877cbd631 diff --git a/metadata/md5-cache/app-arch/unar-1.2 b/metadata/md5-cache/app-arch/unar-1.2 index d6b32e881588..1bb9ef0cfe73 100644 --- a/metadata/md5-cache/app-arch/unar-1.2 +++ b/metadata/md5-cache/app-arch/unar-1.2 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile install DEPEND=gnustep-base/gnustep-base >=gnustep-base/gnustep-make-2.6.0[native-exceptions] dev-libs/icu sys-devel/gcc[objc] -DESCRIPTION=Unpacker for various archiving formats, e.g. rar v3. +DESCRIPTION=Unpacker for various archiving formats, e.g. rar v3 EAPI=4 HOMEPAGE=http://unarchiver.c3.cx/ KEYWORDS=~amd64 @@ -9,4 +9,4 @@ RDEPEND=gnustep-base/gnustep-base >=gnustep-base/gnustep-make-2.6.0[native-excep SLOT=0 SRC_URI=http://theunarchiver.googlecode.com/files/unar1.2_src.zip _eclasses_=multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=8432d462353d2631fe21c7596e53d806 +_md5_=8766ef417534d1ff5fc0fb3937a6b207 diff --git a/metadata/md5-cache/app-arch/zoo-2.10-r4 b/metadata/md5-cache/app-arch/zoo-2.10-r4 index f5b1077f7a19..1ba882bf1b42 100644 --- a/metadata/md5-cache/app-arch/zoo-2.10-r4 +++ b/metadata/md5-cache/app-arch/zoo-2.10-r4 @@ -1,9 +1,9 @@ DEFINED_PHASES=compile install unpack -DESCRIPTION=Manipulate archives of files in compressed form. +DESCRIPTION=Manipulate archives of files in compressed form HOMEPAGE=ftp://ftp.kiarchive.ru/pub/unix/arcers KEYWORDS=alpha amd64 ~arm hppa ppc ppc64 sparc x86 ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~m68k-mint ~sparc-solaris ~x86-solaris LICENSE=zoo SLOT=0 SRC_URI=ftp://ftp.kiarchive.ru/pub/unix/arcers/zoo-2.10pl1.tar.gz mirror://gentoo/zoo-2.10-gcc-issues-fix.patch _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=877ef8d4739410cff98b82455c39bfa3 +_md5_=beedd76c87a03772a705048fdbca0f02 diff --git a/metadata/md5-cache/app-arch/zopfli-1.0.0 b/metadata/md5-cache/app-arch/zopfli-1.0.0 index d8c6a98f69d7..bde9b5a61767 100644 --- a/metadata/md5-cache/app-arch/zopfli-1.0.0 +++ b/metadata/md5-cache/app-arch/zopfli-1.0.0 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile install DEPEND=app-arch/unzip -DESCRIPTION=Compression library programmed in C to perform very good, but slow, deflate or zlib compression. +DESCRIPTION=Compression library programmed in C to perform very good, but slow, deflate or zlib compression EAPI=5 HOMEPAGE=https://code.google.com/p/zopfli/ KEYWORDS=~amd64 ~x86 @@ -8,4 +8,4 @@ LICENSE=Apache-2.0 SLOT=0 SRC_URI=https://zopfli.googlecode.com/files/zopfli-1.0.0.zip _eclasses_=multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=fe8183876eb740884e99cccd6b0f857d +_md5_=fe2a7832db2c39aa462933a8564aa897 diff --git a/metadata/md5-cache/app-arch/zopfli-1.0.0_p20140623 b/metadata/md5-cache/app-arch/zopfli-1.0.0_p20140623 index 6be9977c5035..08b5b45f83ba 100644 --- a/metadata/md5-cache/app-arch/zopfli-1.0.0_p20140623 +++ b/metadata/md5-cache/app-arch/zopfli-1.0.0_p20140623 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile install prepare unpack -DESCRIPTION=Compression library programmed in C to perform very good, but slow, deflate or zlib compression. +DESCRIPTION=Compression library programmed in C to perform very good, but slow, deflate or zlib compression EAPI=5 HOMEPAGE=https://code.google.com/p/zopfli/ KEYWORDS=~amd64 ~x86 @@ -7,4 +7,4 @@ LICENSE=Apache-2.0 SLOT=0/1 SRC_URI=https://zopfli.googlecode.com/archive/b831d9813d44d85b4f1497be9cb877e4d5c4bbd7.tar.gz -> zopfli-1.0.0_p20140623.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 vcs-snapshot 58b766562c9fbfb3268b04e33cdf2f66 -_md5_=ee4b11f154c0db6ac92418d2ccee4bbd +_md5_=46d5b8e9b328a3c79a6383e9a204f796 diff --git a/metadata/md5-cache/app-backup/backup-manager-0.7.10.1-r1 b/metadata/md5-cache/app-backup/backup-manager-0.7.10.1-r1 index e5aae21ac013..68e916484d8a 100644 --- a/metadata/md5-cache/app-backup/backup-manager-0.7.10.1-r1 +++ b/metadata/md5-cache/app-backup/backup-manager-0.7.10.1-r1 @@ -1,6 +1,6 @@ DEFINED_PHASES=install postinst prepare DEPEND=dev-lang/perl sys-devel/gettext -DESCRIPTION=Backup Manager is a command line backup tool for GNU/Linux. +DESCRIPTION=Backup Manager is a command line backup tool for GNU/Linux EAPI=4 HOMEPAGE=http://www.backup-manager.org/ IUSE=doc s3 @@ -10,4 +10,4 @@ RDEPEND=dev-lang/perl sys-devel/gettext >=sys-apps/findutils-4.3.0 s3? ( dev-per SLOT=0 SRC_URI=http://www.backup-manager.org/download/Backup-Manager-0.7.10.1.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=efb292c195d26e30dbd3c08fc7759ef6 +_md5_=2ab8f407b3b1dcf07b1fc836a598b8bd diff --git a/metadata/md5-cache/app-backup/backup-manager-0.7.10.1-r2 b/metadata/md5-cache/app-backup/backup-manager-0.7.10.1-r2 index 23a96ad32764..5c87ac1d69dd 100644 --- a/metadata/md5-cache/app-backup/backup-manager-0.7.10.1-r2 +++ b/metadata/md5-cache/app-backup/backup-manager-0.7.10.1-r2 @@ -1,6 +1,6 @@ DEFINED_PHASES=install postinst prepare DEPEND=dev-lang/perl sys-devel/gettext -DESCRIPTION=Backup Manager is a command line backup tool for GNU/Linux. +DESCRIPTION=Backup Manager is a command line backup tool for GNU/Linux EAPI=5 HOMEPAGE=http://www.backup-manager.org/ IUSE=doc s3 @@ -10,4 +10,4 @@ RDEPEND=dev-lang/perl sys-devel/gettext >=sys-apps/findutils-4.3.0 s3? ( dev-per SLOT=0 SRC_URI=http://www.backup-manager.org/download/Backup-Manager-0.7.10.1.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=817efb11d63c9f6220366b8a10fdd58c +_md5_=3af74cc674e09376643f385ac084e10b diff --git a/metadata/md5-cache/app-backup/backup-manager-0.7.5 b/metadata/md5-cache/app-backup/backup-manager-0.7.5 index fb20e13cf4d4..95e9db098584 100644 --- a/metadata/md5-cache/app-backup/backup-manager-0.7.5 +++ b/metadata/md5-cache/app-backup/backup-manager-0.7.5 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile install postinst unpack DEPEND=dev-lang/perl sys-devel/gettext -DESCRIPTION=Backup Manager is a command line backup tool for GNU/Linux. +DESCRIPTION=Backup Manager is a command line backup tool for GNU/Linux HOMEPAGE=http://www.backup-manager.org/ IUSE=doc KEYWORDS=amd64 x86 @@ -9,4 +9,4 @@ RDEPEND=dev-lang/perl sys-devel/gettext >=sys-apps/findutils-4.3.0 SLOT=0 SRC_URI=http://www.backup-manager.org/download/backup-manager-0.7.5.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=01d079b08677dfbffcfb86ef4834f4df +_md5_=8bf74017126056b3b7630d246315c6cc diff --git a/metadata/md5-cache/app-backup/backuppc-2.1.2-r1 b/metadata/md5-cache/app-backup/backuppc-2.1.2-r1 index 58024c5028f6..a776b6621934 100644 --- a/metadata/md5-cache/app-backup/backuppc-2.1.2-r1 +++ b/metadata/md5-cache/app-backup/backuppc-2.1.2-r1 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile install postinst prerm setup test unpack DEPEND=dev-lang/perl >=app-admin/webapp-config-1.50.15 -DESCRIPTION=A high-performance system for backing up computers to a server's disk. +DESCRIPTION=A high-performance system for backing up computers to a server's disk HOMEPAGE=http://backuppc.sourceforge.net IUSE=samba doc vhosts KEYWORDS=amd64 ~x86 @@ -9,4 +9,4 @@ RDEPEND=dev-perl/File-RsyncP app-arch/par2cmdline app-arch/gzip app-arch/bzip2 a SLOT=2.1.2-r1 SRC_URI=mirror://sourceforge/backuppc/BackupPC-2.1.2.tar.gz mirror://gentoo/backuppc-2.1.2-gentoo-0.1.tar.bz2 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 webapp 25b9b1696f5e698711f47d45c3d45e3e -_md5_=1e0685ba1ecee00a41166808470242ea +_md5_=1e72b40daad2471749f8b9678b2b63a3 diff --git a/metadata/md5-cache/app-backup/backuppc-3.2.1-r2 b/metadata/md5-cache/app-backup/backuppc-3.2.1-r2 index 311cc3ee8436..3d5244f7915e 100644 --- a/metadata/md5-cache/app-backup/backuppc-3.2.1-r2 +++ b/metadata/md5-cache/app-backup/backuppc-3.2.1-r2 @@ -1,6 +1,6 @@ DEFINED_PHASES=install postinst prepare prerm setup test unpack DEPEND=dev-lang/perl app-admin/apache-tools app-admin/makepasswd >=app-admin/webapp-config-1.50.15 -DESCRIPTION=A high-performance system for backing up computers to a server's disk. +DESCRIPTION=A high-performance system for backing up computers to a server's disk EAPI=2 HOMEPAGE=http://backuppc.sourceforge.net/ IUSE=rss samba vhosts @@ -10,4 +10,4 @@ RDEPEND=dev-lang/perl app-admin/apache-tools app-admin/makepasswd virtual/perl-I SLOT=0 SRC_URI=mirror://sourceforge/backuppc/BackupPC-3.2.1.tar.gz http://dev.gentooexperimental.org/~dreeevil/02-fix-config.pl-formatting.patch _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 webapp 25b9b1696f5e698711f47d45c3d45e3e -_md5_=cfee0761264c57dc7f3b6fdb1b520aaa +_md5_=49325fb492819daefc2b9e18de901e2f diff --git a/metadata/md5-cache/app-backup/backuppc-3.2.1-r3 b/metadata/md5-cache/app-backup/backuppc-3.2.1-r3 index 7cef6ba3d342..5919bbe5871f 100644 --- a/metadata/md5-cache/app-backup/backuppc-3.2.1-r3 +++ b/metadata/md5-cache/app-backup/backuppc-3.2.1-r3 @@ -1,6 +1,6 @@ DEFINED_PHASES=install postinst prepare prerm setup test unpack DEPEND=dev-lang/perl app-admin/apache-tools app-admin/makepasswd virtual/pkgconfig >=app-admin/webapp-config-1.50.15 -DESCRIPTION=A high-performance system for backing up computers to a server's disk. +DESCRIPTION=A high-performance system for backing up computers to a server's disk EAPI=5 HOMEPAGE=http://backuppc.sourceforge.net/ IUSE=rss samba vhosts @@ -10,4 +10,4 @@ RDEPEND=dev-lang/perl app-admin/apache-tools app-admin/makepasswd virtual/perl-I SLOT=0 SRC_URI=mirror://sourceforge/backuppc/BackupPC-3.2.1.tar.gz http://dev.gentooexperimental.org/~dreeevil/02-fix-config.pl-formatting.patch _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 webapp 25b9b1696f5e698711f47d45c3d45e3e -_md5_=115824275b22415b1bcc8584bdae2ad7 +_md5_=d96693ecabd5707ed1267df36b0682aa diff --git a/metadata/md5-cache/app-backup/backuppc-3.3.0 b/metadata/md5-cache/app-backup/backuppc-3.3.0 index e6daac264b27..9ebdef7d6a3f 100644 --- a/metadata/md5-cache/app-backup/backuppc-3.3.0 +++ b/metadata/md5-cache/app-backup/backuppc-3.3.0 @@ -1,6 +1,6 @@ DEFINED_PHASES=install postinst prepare prerm setup test DEPEND=dev-lang/perl app-admin/apache-tools app-admin/makepasswd >=app-admin/webapp-config-1.50.15 -DESCRIPTION=A high-performance system for backing up computers to a server's disk. +DESCRIPTION=A high-performance system for backing up computers to a server's disk EAPI=5 HOMEPAGE=http://backuppc.sourceforge.net/ IUSE=rss samba vhosts @@ -10,4 +10,4 @@ RDEPEND=dev-lang/perl app-admin/apache-tools app-admin/makepasswd virtual/perl-I SLOT=0 SRC_URI=mirror://sourceforge/backuppc/BackupPC-3.3.0.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 webapp 25b9b1696f5e698711f47d45c3d45e3e -_md5_=5a47a62182d65a952ab07f3f009e7a49 +_md5_=26a9369449fc4474c12c3a4d105e8ac2 diff --git a/metadata/md5-cache/app-backup/dirvish-1.2.1 b/metadata/md5-cache/app-backup/dirvish-1.2.1 index b24e216f94ae..358677a5dde0 100644 --- a/metadata/md5-cache/app-backup/dirvish-1.2.1 +++ b/metadata/md5-cache/app-backup/dirvish-1.2.1 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install DEPEND=app-arch/tar -DESCRIPTION=Dirvish is a fast, disk based, rotating network backup system. +DESCRIPTION=Dirvish is a fast, disk based, rotating network backup system HOMEPAGE=http://www.dirvish.org/ KEYWORDS=amd64 ppc x86 LICENSE=OSL-2.0 RDEPEND=dev-perl/Time-modules dev-perl/Period >=net-misc/rsync-2.5.7 SLOT=0 SRC_URI=http://dirvish.org/dirvish-1.2.1.tgz -_md5_=d46c41e9b299d4e190d165d78ac7e369 +_md5_=474a55566597a66a3a8fb0a970d22ace diff --git a/metadata/md5-cache/app-backup/hdup-2.0.14 b/metadata/md5-cache/app-backup/hdup-2.0.14 index 8d9654fbfc61..f02ad1364f84 100644 --- a/metadata/md5-cache/app-backup/hdup-2.0.14 +++ b/metadata/md5-cache/app-backup/hdup-2.0.14 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile install postinst unpack DEPEND=app-arch/bzip2 app-arch/gzip app-arch/tar >=dev-libs/glib-2.0 virtual/pkgconfig -DESCRIPTION=Hdup is backup program using tar, find, gzip/bzip2, mcrypt and ssh. +DESCRIPTION=Hdup is backup program using tar, find, gzip/bzip2, mcrypt and ssh HOMEPAGE=http://www.miek.nl/projects/hdup2/index.html IUSE=crypt KEYWORDS=~amd64 ~ppc ~x86 @@ -8,4 +8,4 @@ LICENSE=GPL-2 RDEPEND=app-arch/bzip2 app-arch/gzip app-arch/tar >=dev-libs/glib-2.0 net-misc/openssh sys-apps/coreutils sys-apps/findutils crypt? ( app-crypt/mcrypt ) SLOT=0 SRC_URI=http://www.miek.nl/projects/hdup2/hdup-2.0.14.tar.bz2 -_md5_=e3adfc80c2ccdc79cdbab19008804473 +_md5_=567925f509d532641ed3a1b640b6a38f diff --git a/metadata/md5-cache/app-backup/mirdir-2.1 b/metadata/md5-cache/app-backup/mirdir-2.1 index f474561b4b12..69a411076d20 100644 --- a/metadata/md5-cache/app-backup/mirdir-2.1 +++ b/metadata/md5-cache/app-backup/mirdir-2.1 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=Mirdir allows to synchronize two directory trees in a fast way. +DESCRIPTION=Mirdir allows to synchronize two directory trees in a fast way HOMEPAGE=http://sf.net/projects/mirdir KEYWORDS=amd64 x86 LICENSE=GPL-2 SLOT=0 SRC_URI=mirror://sourceforge/mirdir/mirdir-2.1-Unix.tar.gz -_md5_=66124a284e5778ce4ecbaedc672ae895 +_md5_=a616021ac0e7f58fa3439a8b7052d558 diff --git a/metadata/md5-cache/app-backup/rdiff-backup-1.2.8-r1 b/metadata/md5-cache/app-backup/rdiff-backup-1.2.8-r1 index 300e293c9ae5..ee862dd02cb7 100644 --- a/metadata/md5-cache/app-backup/rdiff-backup-1.2.8-r1 +++ b/metadata/md5-cache/app-backup/rdiff-backup-1.2.8-r1 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile install postinst postrm prepare DEPEND=>=net-libs/librsync-0.9.7 !arm? ( xattr? ( dev-python/pyxattr ) acl? ( dev-python/pylibacl ) ) =dev-lang/python-2* -DESCRIPTION=Remote incremental file backup utility; uses librsync's rdiff utility to create concise, versioned backups. +DESCRIPTION=Remote incremental file backup utility; uses librsync's rdiff utility to create concise, versioned backups EAPI=3 HOMEPAGE=http://www.nongnu.org/rdiff-backup/ IUSE=acl xattr @@ -10,4 +10,4 @@ RDEPEND=>=net-libs/librsync-0.9.7 !arm? ( xattr? ( dev-python/pyxattr ) acl? ( d SLOT=0 SRC_URI=http://savannah.nongnu.org/download/rdiff-backup/rdiff-backup-1.2.8.tar.gz _eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python be9965681d83c3980660a2660ac95e95 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=b6565503523d79a289122de507334bc9 +_md5_=7959df4ea2a4c34d90564d4d289585cb diff --git a/metadata/md5-cache/app-backup/rdiff-backup-1.3.3 b/metadata/md5-cache/app-backup/rdiff-backup-1.3.3 index 79a3fcd70c11..bc23c3cb2a45 100644 --- a/metadata/md5-cache/app-backup/rdiff-backup-1.3.3 +++ b/metadata/md5-cache/app-backup/rdiff-backup-1.3.3 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile install postinst postrm prepare DEPEND=>=net-libs/librsync-0.9.7 !arm? ( xattr? ( dev-python/pyxattr ) acl? ( dev-python/pylibacl ) ) =dev-lang/python-2* -DESCRIPTION=Remote incremental file backup utility; uses librsync's rdiff utility to create concise, versioned backups. +DESCRIPTION=Remote incremental file backup utility; uses librsync's rdiff utility to create concise, versioned backups EAPI=3 HOMEPAGE=http://www.nongnu.org/rdiff-backup/ IUSE=acl xattr @@ -10,4 +10,4 @@ RDEPEND=>=net-libs/librsync-0.9.7 !arm? ( xattr? ( dev-python/pyxattr ) acl? ( d SLOT=0 SRC_URI=http://savannah.nongnu.org/download/rdiff-backup/rdiff-backup-1.3.3.tar.gz _eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python be9965681d83c3980660a2660ac95e95 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=dc4b573f45edaf4fe5e8d12d52724903 +_md5_=b2e862d7523629052386fd774e8a8c2d diff --git a/metadata/md5-cache/app-backup/rear-1.15 b/metadata/md5-cache/app-backup/rear-1.15 index 38eb74745b21..8a0ecb7952f6 100644 --- a/metadata/md5-cache/app-backup/rear-1.15 +++ b/metadata/md5-cache/app-backup/rear-1.15 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile install -DESCRIPTION=Fully automated disaster recovery supporting a broad variety of backup strategies and scenarios. +DESCRIPTION=Fully automated disaster recovery supporting a broad variety of backup strategies and scenarios EAPI=5 HOMEPAGE=http://relax-and-recover.org/ IUSE=udev @@ -8,4 +8,4 @@ LICENSE=GPL-2 RDEPEND=dev-libs/openssl net-dialup/mingetty net-fs/nfs-utils sys-apps/iproute2 sys-apps/lsb-release sys-apps/util-linux sys-block/parted sys-boot/syslinux virtual/cdrtools udev? ( virtual/udev ) SLOT=0 SRC_URI=mirror://sourceforge/rear/rear-1.15.tar.gz -_md5_=b954a6a1c1842809fc2f6456888463d0 +_md5_=4b59c379c4c52adaf9d37f9deb14a197 diff --git a/metadata/md5-cache/app-backup/rear-1.15-r1 b/metadata/md5-cache/app-backup/rear-1.15-r1 index a6ea718cc177..063959b4bf45 100644 --- a/metadata/md5-cache/app-backup/rear-1.15-r1 +++ b/metadata/md5-cache/app-backup/rear-1.15-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile install prepare -DESCRIPTION=Fully automated disaster recovery supporting a broad variety of backup strategies and scenarios. +DESCRIPTION=Fully automated disaster recovery supporting a broad variety of backup strategies and scenarios EAPI=5 HOMEPAGE=http://relax-and-recover.org/ IUSE=udev @@ -9,4 +9,4 @@ RDEPEND=dev-libs/openssl net-dialup/mingetty net-fs/nfs-utils sys-apps/iproute2 SLOT=0 SRC_URI=mirror://sourceforge/rear/rear-1.15.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=44be017a5d2a744b82442e41b619cbfe +_md5_=ac775a019b259079966e1c91f1450d23 diff --git a/metadata/md5-cache/app-backup/sarab-0.2.4 b/metadata/md5-cache/app-backup/sarab-0.2.4 index 8d2ac627615c..d6561c4e3928 100644 --- a/metadata/md5-cache/app-backup/sarab-0.2.4 +++ b/metadata/md5-cache/app-backup/sarab-0.2.4 @@ -1,5 +1,5 @@ DEFINED_PHASES=install unpack -DESCRIPTION=SaraB is a powerful and automated backup scheduling system based on DAR. +DESCRIPTION=SaraB is a powerful and automated backup scheduling system based on DAR HOMEPAGE=http://sarab.sourceforge.net/ KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 @@ -7,4 +7,4 @@ RDEPEND=app-backup/dar virtual/mailx SLOT=0 SRC_URI=mirror://sourceforge/sarab/sarab-0.2.4.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=467aff86e8d862068c98f44fc6a589ca +_md5_=cdd84db2328cc1fbbedd5032182143c0 diff --git a/metadata/md5-cache/app-backup/sarab-0.2.7 b/metadata/md5-cache/app-backup/sarab-0.2.7 index d721642ccd81..4c208d092f38 100644 --- a/metadata/md5-cache/app-backup/sarab-0.2.7 +++ b/metadata/md5-cache/app-backup/sarab-0.2.7 @@ -1,5 +1,5 @@ DEFINED_PHASES=install unpack -DESCRIPTION=SaraB is a powerful and automated backup scheduling system based on DAR. +DESCRIPTION=SaraB is a powerful and automated backup scheduling system based on DAR HOMEPAGE=http://sarab.sourceforge.net/ KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 @@ -7,4 +7,4 @@ RDEPEND=app-backup/dar virtual/mailx SLOT=0 SRC_URI=mirror://sourceforge/sarab/sarab-0.2.7.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=331e19392196c97b2ab7ac33881a2b86 +_md5_=981da827e98a927807d5f029377c39af diff --git a/metadata/md5-cache/app-backup/sarab-1.0.0 b/metadata/md5-cache/app-backup/sarab-1.0.0 index f4088300fbfc..7300356a4c54 100644 --- a/metadata/md5-cache/app-backup/sarab-1.0.0 +++ b/metadata/md5-cache/app-backup/sarab-1.0.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=install unpack -DESCRIPTION=SaraB is a powerful and automated backup scheduling system based on DAR. +DESCRIPTION=SaraB is a powerful and automated backup scheduling system based on DAR HOMEPAGE=http://sarab.sourceforge.net/ KEYWORDS=amd64 x86 LICENSE=GPL-2 @@ -7,4 +7,4 @@ RDEPEND=app-backup/dar virtual/mailx SLOT=0 SRC_URI=mirror://sourceforge/sarab/sarab-1.0.0.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=0b843a3981dc795fab905142f42b6206 +_md5_=b7163a380b32d9f8c0bd1dbfa81c9a19 diff --git a/metadata/md5-cache/app-backup/spideroak-bin-5.0.3 b/metadata/md5-cache/app-backup/spideroak-bin-5.0.3 index 3131d2d27e09..70ace9b8420e 100644 --- a/metadata/md5-cache/app-backup/spideroak-bin-5.0.3 +++ b/metadata/md5-cache/app-backup/spideroak-bin-5.0.3 @@ -1,6 +1,6 @@ DEFINED_PHASES=install postinst prepare unpack DEPEND=dev-util/patchelf -DESCRIPTION=An easy, secure and consolidated free online backup, storage, access and sharing system. +DESCRIPTION=An easy, secure and consolidated free online backup, storage, access and sharing system EAPI=5 HOMEPAGE=https://spideroak.com IUSE=dbus headless @@ -11,4 +11,4 @@ RESTRICT=mirror strip SLOT=0 SRC_URI=x86? ( https://spideroak.com/getbuild?platform=ubuntu&arch=i386&version=5.0.3 -> spideroak-bin-5.0.3_x86.deb ) amd64? ( https://spideroak.com/getbuild?platform=ubuntu&arch=x86_64&version=5.0.3 -> spideroak-bin-5.0.3_amd64.deb ) _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=fff1a3838e5672f939edd756b64a3299 +_md5_=5a96830d79ad1c8ecde01f53f1c89358 diff --git a/metadata/md5-cache/app-backup/spideroak-bin-5.1.1 b/metadata/md5-cache/app-backup/spideroak-bin-5.1.1 index 00a305e6b03e..9f0920a23f1f 100644 --- a/metadata/md5-cache/app-backup/spideroak-bin-5.1.1 +++ b/metadata/md5-cache/app-backup/spideroak-bin-5.1.1 @@ -1,6 +1,6 @@ DEFINED_PHASES=install postinst prepare unpack DEPEND=dev-util/patchelf -DESCRIPTION=An easy, secure and consolidated free online backup, storage, access and sharing system. +DESCRIPTION=An easy, secure and consolidated free online backup, storage, access and sharing system EAPI=5 HOMEPAGE=https://spideroak.com IUSE=dbus headless @@ -11,4 +11,4 @@ RESTRICT=mirror strip SLOT=0 SRC_URI=x86? ( https://spideroak.com/getbuild?platform=ubuntu&arch=i386&version=5.1.1 -> spideroak-bin-5.1.1_x86.deb ) amd64? ( https://spideroak.com/getbuild?platform=ubuntu&arch=x86_64&version=5.1.1 -> spideroak-bin-5.1.1_amd64.deb ) _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=13cf5383d1fe69ab2ca15804c533ebf3 +_md5_=1838c56e032d42a871ef12ce7fffe51e diff --git a/metadata/md5-cache/app-backup/spideroak-bin-5.1.3 b/metadata/md5-cache/app-backup/spideroak-bin-5.1.3 index e0d259616ec3..fd77b16e9820 100644 --- a/metadata/md5-cache/app-backup/spideroak-bin-5.1.3 +++ b/metadata/md5-cache/app-backup/spideroak-bin-5.1.3 @@ -1,6 +1,6 @@ DEFINED_PHASES=install postinst prepare unpack DEPEND=dev-util/patchelf -DESCRIPTION=An easy, secure and consolidated free online backup, storage, access and sharing system. +DESCRIPTION=An easy, secure and consolidated free online backup, storage, access and sharing system EAPI=5 HOMEPAGE=https://spideroak.com IUSE=dbus headless @@ -11,4 +11,4 @@ RESTRICT=mirror strip SLOT=0 SRC_URI=x86? ( https://spideroak.com/getbuild?platform=ubuntu&arch=i386&version=5.1.3 -> spideroak-bin-5.1.3_x86.deb ) amd64? ( https://spideroak.com/getbuild?platform=ubuntu&arch=x86_64&version=5.1.3 -> spideroak-bin-5.1.3_amd64.deb ) _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=230b3f62a5036ecfb9e203778acfce50 +_md5_=fe3bf0d58b41381faabb54c70f552f9d diff --git a/metadata/md5-cache/app-backup/tob-0.26-r2 b/metadata/md5-cache/app-backup/tob-0.26-r2 index f70a57999292..7bae8d7786af 100644 --- a/metadata/md5-cache/app-backup/tob-0.26-r2 +++ b/metadata/md5-cache/app-backup/tob-0.26-r2 @@ -1,5 +1,5 @@ DEFINED_PHASES=install prepare -DESCRIPTION=A general driver for making and maintaining backups. +DESCRIPTION=A general driver for making and maintaining backups EAPI=5 HOMEPAGE=http://tinyplanet.ca/projects/tob/ KEYWORDS=~amd64 ~ppc x86 @@ -8,4 +8,4 @@ RDEPEND=app-arch/afio SLOT=0 SRC_URI=http://tinyplanet.ca/projects/tob/tob-0.26.tgz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=154ad656dedf957d32bfd7d0f1b9f307 +_md5_=77927a61814730115c4afc2e883c73dd diff --git a/metadata/md5-cache/app-backup/vzdump-1.2 b/metadata/md5-cache/app-backup/vzdump-1.2 index 0c0b649737b8..28412d318dcf 100644 --- a/metadata/md5-cache/app-backup/vzdump-1.2 +++ b/metadata/md5-cache/app-backup/vzdump-1.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile install -DESCRIPTION=A utility to make consistent snapshots of running OpenVZ containers. +DESCRIPTION=A utility to make consistent snapshots of running OpenVZ containers EAPI=2 HOMEPAGE=http://pve.proxmox.com/wiki/VZDump KEYWORDS=~x86 ~amd64 @@ -7,4 +7,4 @@ LICENSE=GPL-2 RDEPEND=dev-lang/perl dev-perl/LockFile-Simple virtual/perl-Getopt-Long sys-cluster/vzctl net-misc/rsync app-misc/cstream virtual/mta sys-fs/lvm2 SLOT=0 SRC_URI=http://www.proxmox.com/cms_proxmox/cms/upload/vzdump/vzdump-1.2.tar.gz -_md5_=795b6d8deabe0dd2faf702d7d7653057 +_md5_=7f7330a176ff0905a514432f84b49152 diff --git a/metadata/md5-cache/app-cdr/cuecue-0.2.2-r1 b/metadata/md5-cache/app-cdr/cuecue-0.2.2-r1 index 941dbd8e4136..7556f53aa827 100644 --- a/metadata/md5-cache/app-cdr/cuecue-0.2.2-r1 +++ b/metadata/md5-cache/app-cdr/cuecue-0.2.2-r1 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install prepare unpack DEPEND=mp3? ( media-libs/libmad ) flac? ( media-libs/flac ) vorbis? ( media-libs/libvorbis media-libs/libogg ) -DESCRIPTION=Cuecue is a suite to convert .cue + [.ogg|.flac|.wav|.mp3] to .cue + .bin. +DESCRIPTION=Cuecue is a suite to convert .cue + [.ogg|.flac|.wav|.mp3] to .cue + .bin EAPI=4 HOMEPAGE=http://cuecue.berlios.de/ IUSE=flac mp3 +vorbis @@ -10,4 +10,4 @@ REQUIRED_USE=|| ( flac mp3 vorbis ) SLOT=0 SRC_URI=mirror://berlios/cuecue/cuecue-0.2.2.tar.gz _eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=12772a84f9d7400d7387112a93798a00 +_md5_=5f1dc6cb3cecca78c7eb63bd3a19be1c diff --git a/metadata/md5-cache/app-cdr/disc-cover-1.5.6 b/metadata/md5-cache/app-cdr/disc-cover-1.5.6 index e58c4077f78b..e3ab295f64b1 100644 --- a/metadata/md5-cache/app-cdr/disc-cover-1.5.6 +++ b/metadata/md5-cache/app-cdr/disc-cover-1.5.6 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile install DEPEND=dev-lang/perl -DESCRIPTION=Creates CD-Covers via LaTeX by fetching cd-info from freedb.org or local file. +DESCRIPTION=Creates CD-Covers via LaTeX by fetching cd-info from freedb.org or local file HOMEPAGE=http://www.vanhemert.co.uk/disc-cover.html IUSE=cdrom KEYWORDS=amd64 ppc sparc x86 @@ -8,4 +8,4 @@ LICENSE=GPL-2 RDEPEND=dev-lang/perl virtual/latex-base cdrom? ( dev-perl/Audio-CD-disc-cover ) SLOT=0 SRC_URI=http://www.vanhemert.co.uk/files/disc-cover-1.5.6.tar.gz -_md5_=8bd9c321d31cd0587c0196a6890bcf27 +_md5_=306c3912e3b46c572bc375b3d8279c50 diff --git a/metadata/md5-cache/app-cdr/dvd95-1.5_p3 b/metadata/md5-cache/app-cdr/dvd95-1.5_p3 index 120cb34355a9..3f1b4aa8f2f9 100644 --- a/metadata/md5-cache/app-cdr/dvd95-1.5_p3 +++ b/metadata/md5-cache/app-cdr/dvd95-1.5_p3 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install prepare DEPEND=>=gnome-base/libgnomeui-2 dev-libs/libxml2 media-libs/libdvdread mpeg? ( media-libs/libmpeg2 ) media-video/mplayer virtual/pkgconfig nls? ( sys-devel/gettext dev-util/intltool ) sys-apps/sed -DESCRIPTION=DVD95 is a Gnome application to convert DVD9 to DVD5. +DESCRIPTION=DVD95 is a Gnome application to convert DVD9 to DVD5 EAPI=2 HOMEPAGE=http://dvd95.sourceforge.net/ IUSE=3dnow nls mmx mpeg sse sse2 @@ -10,4 +10,4 @@ RDEPEND=>=gnome-base/libgnomeui-2 dev-libs/libxml2 media-libs/libdvdread mpeg? ( SLOT=0 SRC_URI=mirror://sourceforge/dvd95/dvd95-1.5p3.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=3b67a4d6f87a8c55eed4271a510d9e7f +_md5_=82602bb2eb6e390ff36c653462d6e50c diff --git a/metadata/md5-cache/app-cdr/dvd95-1.6_p0 b/metadata/md5-cache/app-cdr/dvd95-1.6_p0 index 889a055c4f14..5ec42605da04 100644 --- a/metadata/md5-cache/app-cdr/dvd95-1.6_p0 +++ b/metadata/md5-cache/app-cdr/dvd95-1.6_p0 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install prepare DEPEND=>=gnome-base/libgnomeui-2 dev-libs/libxml2 media-libs/libdvdread mpeg? ( media-libs/libmpeg2 ) media-video/mplayer virtual/pkgconfig nls? ( sys-devel/gettext dev-util/intltool ) sys-apps/sed !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=DVD95 is a Gnome application to convert DVD9 to DVD5. +DESCRIPTION=DVD95 is a Gnome application to convert DVD9 to DVD5 EAPI=2 HOMEPAGE=http://dvd95.sourceforge.net/ IUSE=3dnow nls mmx mpeg sse sse2 @@ -10,4 +10,4 @@ RDEPEND=>=gnome-base/libgnomeui-2 dev-libs/libxml2 media-libs/libdvdread mpeg? ( SLOT=0 SRC_URI=mirror://sourceforge/dvd95/dvd95-1.6p0.tar.gz _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=8f541d86700aeb1753d0cd8ee3cc8b18 +_md5_=153bfc04a0b87ee16a951dec5e0f2d4f diff --git a/metadata/md5-cache/app-cdr/gnomebaker-0.6.4-r1 b/metadata/md5-cache/app-cdr/gnomebaker-0.6.4-r1 index 2a2c1d98c93f..5d8cdc3bd231 100644 --- a/metadata/md5-cache/app-cdr/gnomebaker-0.6.4-r1 +++ b/metadata/md5-cache/app-cdr/gnomebaker-0.6.4-r1 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack DEPEND=app-cdr/cdrdao dev-libs/libxml2 >=gnome-base/libglade-2 >=gnome-base/libgnomeui-2 >=media-libs/gstreamer-0.10:0.10 virtual/cdrtools x11-libs/cairo x11-libs/gtk+:2 dvdr? ( app-cdr/dvd+rw-tools ) libnotify? ( x11-libs/libnotify ) app-text/rarian dev-util/intltool virtual/pkgconfig sys-devel/gettext app-arch/xz-utils >=sys-apps/sed-4 -DESCRIPTION=GnomeBaker is a GTK2/Gnome cd burning application. +DESCRIPTION=GnomeBaker is a GTK2/Gnome cd burning application EAPI=4 HOMEPAGE=http://sourceforge.net/projects/gnomebaker IUSE=dvdr flac libnotify mp3 vorbis @@ -10,4 +10,4 @@ RDEPEND=app-cdr/cdrdao dev-libs/libxml2 >=gnome-base/libglade-2 >=gnome-base/lib SLOT=0 SRC_URI=mirror://sourceforge/gnomebaker/gnomebaker-0.6.4.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 9637c29fc715b17a6328f24251129557 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=f96eca70b7bfe50b57721f21ae33a405 +_md5_=009eff04b5bccd7c2b01d326cee52944 diff --git a/metadata/md5-cache/app-cdr/gtkcdlabel-1.12 b/metadata/md5-cache/app-cdr/gtkcdlabel-1.12 index df55f8760f46..afea6a86b47f 100644 --- a/metadata/md5-cache/app-cdr/gtkcdlabel-1.12 +++ b/metadata/md5-cache/app-cdr/gtkcdlabel-1.12 @@ -1,6 +1,6 @@ DEFINED_PHASES=install prepare DEPEND=>=app-cdr/cdlabelgen-3 dev-python/pygtk || ( =dev-lang/python-2.7* =dev-lang/python-2.6* ) -DESCRIPTION=a GUI frontend to cdlabelgen which is a program that can generate a variety of CD tray covers. +DESCRIPTION=a GUI frontend to cdlabelgen which is a program that can generate a variety of CD tray covers EAPI=3 HOMEPAGE=http://gtkcdlabel.sourceforge.net KEYWORDS=amd64 ppc sparc x86 @@ -9,4 +9,4 @@ RDEPEND=>=app-cdr/cdlabelgen-3 dev-python/pygtk || ( =dev-lang/python-2.7* =dev- SLOT=0 SRC_URI=mirror://sourceforge/gtkcdlabel/gtkcdlabel-1.12.tar.bz2 _eclasses_=multilib 3bf24e6abb9b76d9f6c20600f0b716bf python be9965681d83c3980660a2660ac95e95 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=bf41cc5d21ad6829f34ba6f6d1afeb46 +_md5_=d443bf26ee19dfbee62dcb925decd06c diff --git a/metadata/md5-cache/app-cdr/gtkcdlabel-1.14 b/metadata/md5-cache/app-cdr/gtkcdlabel-1.14 index b0e79f8966c8..8a6743d72d68 100644 --- a/metadata/md5-cache/app-cdr/gtkcdlabel-1.14 +++ b/metadata/md5-cache/app-cdr/gtkcdlabel-1.14 @@ -1,6 +1,6 @@ DEFINED_PHASES=install prepare DEPEND=>=app-cdr/cdlabelgen-4 dev-python/pygtk || ( =dev-lang/python-2.7* =dev-lang/python-2.6* ) -DESCRIPTION=a GUI frontend to cdlabelgen which is a program that can generate a variety of CD tray covers. +DESCRIPTION=a GUI frontend to cdlabelgen which is a program that can generate a variety of CD tray covers EAPI=3 HOMEPAGE=http://gtkcdlabel.sourceforge.net KEYWORDS=~amd64 ~ppc ~sparc ~x86 @@ -9,4 +9,4 @@ RDEPEND=>=app-cdr/cdlabelgen-4 dev-python/pygtk || ( =dev-lang/python-2.7* =dev- SLOT=0 SRC_URI=mirror://sourceforge/gtkcdlabel/gtkcdlabel-1.14.tar.bz2 _eclasses_=multilib 3bf24e6abb9b76d9f6c20600f0b716bf python be9965681d83c3980660a2660ac95e95 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=dc748b31d0dea8e6ace46e453cab6f80 +_md5_=e7d44000ca96bb63095eab93f46e4509 diff --git a/metadata/md5-cache/app-cdr/k9copy-2.3.8 b/metadata/md5-cache/app-cdr/k9copy-2.3.8 index d660107dee45..83847637c9a7 100644 --- a/metadata/md5-cache/app-cdr/k9copy-2.3.8 +++ b/metadata/md5-cache/app-cdr/k9copy-2.3.8 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack DEPEND=media-libs/libdvdread media-libs/libmpeg2 media-libs/xine-lib media-video/ffmpeg >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] -DESCRIPTION=k9copy is a DVD backup utility which allows the copy of one or more titles from a DVD9 to a DVD5. +DESCRIPTION=k9copy is a DVD backup utility which allows the copy of one or more titles from a DVD9 to a DVD5 EAPI=4 HOMEPAGE=http://k9copy.sourceforge.net/ IUSE=debug mplayer linguas_ca linguas_cs linguas_da linguas_de linguas_el linguas_es linguas_es_AR linguas_fr linguas_it linguas_ja linguas_nl linguas_pl linguas_pt_BR linguas_ru linguas_sr linguas_sr@Latn linguas_tr linguas_uk linguas_zh_TW +handbook aqua @@ -10,4 +10,4 @@ RDEPEND=media-libs/libdvdread media-libs/libmpeg2 media-libs/xine-lib media-vide SLOT=4 SRC_URI=mirror://sourceforge/k9copy/k9copy-2.3.8-Source.tar.gz _eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnome2-utils f658eba3cc594a21cf6eef4af47daa90 kde4-base 9f3084f58fc936e3f01c6e9ba21962bc kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=49b544a92f1b1f1de868a5bc066abcf3 +_md5_=4e32dbe1e1286d30a29ef7e0ff423c50 diff --git a/metadata/md5-cache/app-cdr/k9copy-2.3.8-r1 b/metadata/md5-cache/app-cdr/k9copy-2.3.8-r1 index 52b84cd57d0c..2ea5b4785d31 100644 --- a/metadata/md5-cache/app-cdr/k9copy-2.3.8-r1 +++ b/metadata/md5-cache/app-cdr/k9copy-2.3.8-r1 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack DEPEND=media-libs/libdvdread media-libs/libmpeg2 media-libs/xine-lib media-video/ffmpeg >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] -DESCRIPTION=k9copy is a DVD backup utility which allows the copy of one or more titles from a DVD9 to a DVD5. +DESCRIPTION=k9copy is a DVD backup utility which allows the copy of one or more titles from a DVD9 to a DVD5 EAPI=5 HOMEPAGE=http://k9copy.sourceforge.net/ IUSE=debug mplayer linguas_ca linguas_cs linguas_da linguas_de linguas_el linguas_es linguas_es_AR linguas_fr linguas_it linguas_ja linguas_nl linguas_pl linguas_pt_BR linguas_ru linguas_sr linguas_sr@Latn linguas_tr linguas_uk linguas_zh_TW +handbook aqua @@ -10,4 +10,4 @@ RDEPEND=media-libs/libdvdread media-libs/libmpeg2 media-libs/xine-lib media-vide SLOT=4 SRC_URI=mirror://sourceforge/k9copy/k9copy-2.3.8-Source.tar.gz _eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnome2-utils f658eba3cc594a21cf6eef4af47daa90 kde4-base 9f3084f58fc936e3f01c6e9ba21962bc kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=26d89b6b0a5c9337dfe752a0caf696c8 +_md5_=0137dea3f8e3d610ba766fb6d1a22197 diff --git a/metadata/md5-cache/app-cdr/mode2cdmaker-1.5.1 b/metadata/md5-cache/app-cdr/mode2cdmaker-1.5.1 index b86601f4f480..af5526191239 100644 --- a/metadata/md5-cache/app-cdr/mode2cdmaker-1.5.1 +++ b/metadata/md5-cache/app-cdr/mode2cdmaker-1.5.1 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install unpack DEPEND=app-arch/unzip -DESCRIPTION=Utility to create mode-2 CDs, for example XCDs. +DESCRIPTION=Utility to create mode-2 CDs, for example XCDs HOMEPAGE=http://www.gentoo.org/ KEYWORDS=~amd64 ~ppc ~x86 LICENSE=GPL-2 SLOT=0 SRC_URI=mirror://gentoo/mode2cdmaker-1.5.1-src.zip _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=ed17a33ce4927c94bb64fe52cc8c025f +_md5_=7ae712c301c99fb0c3107b8e4c653295 diff --git a/metadata/md5-cache/app-cdr/sync2cd-1.3 b/metadata/md5-cache/app-cdr/sync2cd-1.3 index 36ee47367873..ea3f720993fe 100644 --- a/metadata/md5-cache/app-cdr/sync2cd-1.3 +++ b/metadata/md5-cache/app-cdr/sync2cd-1.3 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile install postinst postrm prepare setup test DEPEND==dev-lang/python-2* -DESCRIPTION=An incremental archiving tool to CD/DVD. +DESCRIPTION=An incremental archiving tool to CD/DVD EAPI=3 HOMEPAGE=http://www.calins.ch/software/sync2cd.html IUSE=cdr dvdr @@ -10,4 +10,4 @@ RDEPEND=virtual/eject cdr? ( virtual/cdrtools ) dvdr? ( app-cdr/dvd+rw-tools ) = SLOT=0 SRC_URI=http://www.calins.ch/download/sync2cd/sync2cd-1.3.tar.gz _eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python be9965681d83c3980660a2660ac95e95 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=5feca92099cfac27b894654b3c3d248a +_md5_=cf488b849b17074a734b76ef971d2852 diff --git a/metadata/md5-cache/app-crypt/acr38u-1.7.11-r1 b/metadata/md5-cache/app-crypt/acr38u-1.7.11-r1 index a54caf40c6cb..b658296d49ec 100644 --- a/metadata/md5-cache/app-crypt/acr38u-1.7.11-r1 +++ b/metadata/md5-cache/app-crypt/acr38u-1.7.11-r1 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install prepare DEPEND=>=sys-apps/pcsc-lite-1.6.4 virtual/libusb:0 virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool virtual/pkgconfig -DESCRIPTION=Non CCID driver for ACR38 AC1038-based Smart Card Reader. +DESCRIPTION=Non CCID driver for ACR38 AC1038-based Smart Card Reader EAPI=4 HOMEPAGE=http://www.acs.com.hk KEYWORDS=~amd64 ~x86 @@ -9,4 +9,4 @@ RDEPEND=>=sys-apps/pcsc-lite-1.6.4 virtual/libusb:0 SLOT=0 SRC_URI=http://www.linuxunderground.be/ACR38_LINUX_100711_P.tar.bz2 _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 udev da001465a2e939c93f7ae16947ce3438 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=a6f0a7bba05b0d93725f196c5d6849db +_md5_=3961e4cf7509f00f9ccc717d1d0aebb2 diff --git a/metadata/md5-cache/app-crypt/acr38u-1.7.11-r3 b/metadata/md5-cache/app-crypt/acr38u-1.7.11-r3 index e8e10f8918b0..06ccc28b8af8 100644 --- a/metadata/md5-cache/app-crypt/acr38u-1.7.11-r3 +++ b/metadata/md5-cache/app-crypt/acr38u-1.7.11-r3 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install prepare test DEPEND=>=sys-apps/pcsc-lite-1.6.4 virtual/libusb:0 virtual/pkgconfig virtual/pkgconfig -DESCRIPTION=Non CCID driver for ACR38 AC1038-based Smart Card Reader. +DESCRIPTION=Non CCID driver for ACR38 AC1038-based Smart Card Reader EAPI=5 HOMEPAGE=http://www.acs.com.hk KEYWORDS=~amd64 ~x86 @@ -9,4 +9,4 @@ RDEPEND=>=sys-apps/pcsc-lite-1.6.4 virtual/libusb:0 SLOT=0 SRC_URI=http://www.linuxunderground.be/ACR38_LINUX_100711_P.tar.bz2 _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 autotools-utils 3727db64c7b960903d5033280f108080 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 udev da001465a2e939c93f7ae16947ce3438 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=94ae2a2b89934fe30ea359c1c2dce25f +_md5_=5b61f1dca98cb73e6fc460d5591a1432 diff --git a/metadata/md5-cache/app-crypt/easy-rsa-2.2.0 b/metadata/md5-cache/app-crypt/easy-rsa-2.2.0 index c112c83d391e..77e6f0531d57 100644 --- a/metadata/md5-cache/app-crypt/easy-rsa-2.2.0 +++ b/metadata/md5-cache/app-crypt/easy-rsa-2.2.0 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install prepare DEPEND=>=dev-libs/openssl-0.9.6 -DESCRIPTION=Small RSA key management package, based on OpenSSL. +DESCRIPTION=Small RSA key management package, based on OpenSSL EAPI=4 HOMEPAGE=http://openvpn.net/ KEYWORDS=~alpha amd64 ~arm ~hppa ~ia64 ~ppc ~s390 ~sh ~sparc ~x86 @@ -9,4 +9,4 @@ RDEPEND=>=dev-libs/openssl-0.9.6 !=dev-libs/openssl-0.9.6 -DESCRIPTION=Small RSA key management package, based on OpenSSL. +DESCRIPTION=Small RSA key management package, based on OpenSSL EAPI=4 HOMEPAGE=http://openvpn.net/ KEYWORDS=~alpha amd64 arm hppa ~ia64 ~mips ppc ~s390 ~sh ~sparc x86 @@ -9,4 +9,4 @@ RDEPEND=>=dev-libs/openssl-0.9.6 !=sys-apps/pcsc-lite-1.2.9 xpi? ( || ( >=www-client/firefox-bin-3.6.24 >=www-client/firefox-3.6.20 ) ) !app-misc/beid-runtime app-arch/zip virtual/pkgconfig app-arch/unzip -DESCRIPTION=Belgian Electronic Identity Card middleware supplied by the Belgian Federal Government. +DESCRIPTION=Belgian Electronic Identity Card middleware supplied by the Belgian Federal Government EAPI=4 HOMEPAGE=http://code.google.com/p/eid-mw IUSE=+gtk +xpi @@ -10,4 +10,4 @@ RDEPEND=gtk? ( x11-libs/gtk+:2 ) >=sys-apps/pcsc-lite-1.2.9 xpi? ( || ( >=www-cl SLOT=0 SRC_URI=http://eid-mw.googlecode.com/files/eid-mw-4.0.2-1188.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 mozextension ba6829881080a663d68531424a3dfbc6 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=79b3896424844d5c2822ed432a343f94 +_md5_=d4a3bd7ab231aaa075387b9bca44541c diff --git a/metadata/md5-cache/app-crypt/eid-mw-4.0.4_p1253 b/metadata/md5-cache/app-crypt/eid-mw-4.0.4_p1253 index 907cc20bdcc6..4a7b2eef60ba 100644 --- a/metadata/md5-cache/app-crypt/eid-mw-4.0.4_p1253 +++ b/metadata/md5-cache/app-crypt/eid-mw-4.0.4_p1253 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install DEPEND=gtk? ( x11-libs/gtk+:2 ) >=sys-apps/pcsc-lite-1.2.9 xpi? ( || ( >=www-client/firefox-bin-3.6.24 >=www-client/firefox-3.6.20 ) ) !app-misc/beid-runtime virtual/pkgconfig app-arch/unzip -DESCRIPTION=Belgian Electronic Identity Card middleware supplied by the Belgian Federal Government. +DESCRIPTION=Belgian Electronic Identity Card middleware supplied by the Belgian Federal Government EAPI=5 HOMEPAGE=http://eid.belgium.be IUSE=+gtk +xpi @@ -10,4 +10,4 @@ RDEPEND=gtk? ( x11-libs/gtk+:2 ) >=sys-apps/pcsc-lite-1.2.9 xpi? ( || ( >=www-cl SLOT=0 SRC_URI=http://eid.belgium.be/en/binaries/eid-mw-4.0.4-1253_tcm406-178475.tgz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 mozextension ba6829881080a663d68531424a3dfbc6 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=f25d633678455e6643188fba4f715c70 +_md5_=5a925f046e1a99e01e18b91e79ce493b diff --git a/metadata/md5-cache/app-crypt/eid-mw-4.0.6_p1480 b/metadata/md5-cache/app-crypt/eid-mw-4.0.6_p1480 index afe09e118478..4a96b1074dfc 100644 --- a/metadata/md5-cache/app-crypt/eid-mw-4.0.6_p1480 +++ b/metadata/md5-cache/app-crypt/eid-mw-4.0.6_p1480 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install prepare DEPEND=gtk? ( x11-libs/gtk+:2 ) >=sys-apps/pcsc-lite-1.2.9 xpi? ( || ( >=www-client/firefox-bin-3.6.24 >=www-client/firefox-3.6.20 ) ) !app-misc/beid-runtime virtual/pkgconfig app-arch/unzip -DESCRIPTION=Belgian Electronic Identity Card middleware supplied by the Belgian Federal Government. +DESCRIPTION=Belgian Electronic Identity Card middleware supplied by the Belgian Federal Government EAPI=5 HOMEPAGE=http://eid.belgium.be IUSE=+gtk +xpi @@ -10,4 +10,4 @@ RDEPEND=gtk? ( x11-libs/gtk+:2 ) >=sys-apps/pcsc-lite-1.2.9 xpi? ( || ( >=www-cl SLOT=0 SRC_URI=http://eid.belgium.be/en/binaries/eid-mw-4.0.6-1480.tar_tcm406-250016.gz -> eid-mw-4.0.6-1480.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 mozextension ba6829881080a663d68531424a3dfbc6 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=f2ddb931f1b739e1797aa13a6d6c875b +_md5_=d32583153dd5a6fb08cb84e53c246c3e diff --git a/metadata/md5-cache/app-crypt/eid-mw-9999 b/metadata/md5-cache/app-crypt/eid-mw-9999 index 63e1df4fa277..ccb5796e9314 100644 --- a/metadata/md5-cache/app-crypt/eid-mw-9999 +++ b/metadata/md5-cache/app-crypt/eid-mw-9999 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install preinst prepare unpack DEPEND=gtk? ( x11-libs/gtk+:2 ) >=sys-apps/pcsc-lite-1.2.9 xpi? ( || ( >=www-client/firefox-bin-3.6.24 >=www-client/firefox-3.6.20 ) ) !app-misc/beid-runtime virtual/pkgconfig app-arch/unzip || ( dev-vcs/subversion[http] dev-vcs/subversion[webdav-neon] dev-vcs/subversion[webdav-serf] ) net-misc/rsync !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=Belgian Electronic Identity Card middleware supplied by the Belgian Federal Government. +DESCRIPTION=Belgian Electronic Identity Card middleware supplied by the Belgian Federal Government EAPI=5 HOMEPAGE=http://eid.belgium.be IUSE=+gtk +xpi @@ -8,4 +8,4 @@ LICENSE=LGPL-3 RDEPEND=gtk? ( x11-libs/gtk+:2 ) >=sys-apps/pcsc-lite-1.2.9 xpi? ( || ( >=www-client/firefox-bin-3.6.24 >=www-client/firefox-3.6.20 ) ) !app-misc/beid-runtime SLOT=0 _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 mozextension ba6829881080a663d68531424a3dfbc6 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 subversion c12bdf4fcc82f86ad89b14c8f76c4026 toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=24dabf888c8951313eeea1859ef05bc6 +_md5_=1069d99ffff59871c14df02ef1713259 diff --git a/metadata/md5-cache/app-crypt/gorilla-1.4 b/metadata/md5-cache/app-crypt/gorilla-1.4 index cbdceb0f4434..5a120862dfb6 100644 --- a/metadata/md5-cache/app-crypt/gorilla-1.4 +++ b/metadata/md5-cache/app-crypt/gorilla-1.4 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile install unpack DEPEND=>=dev-lang/tcl-8.4.19 >=dev-lang/tk-8.4.19 dev-tcltk/iwidgets dev-tcltk/bwidget -DESCRIPTION=Password Safe clone for Linux. Stores passwords in secure way with GUI interface. +DESCRIPTION=Password Safe clone for Linux. Stores passwords in secure way with GUI interface HOMEPAGE=http://www.fpx.de/fp/Software/Gorilla/ KEYWORDS=amd64 x86 LICENSE=GPL-2 @@ -8,4 +8,4 @@ RDEPEND=>=dev-lang/tcl-8.4.19 >=dev-lang/tk-8.4.19 dev-tcltk/iwidgets dev-tcltk/ SLOT=0 SRC_URI=http://www.fpx.de/fp/Software/Gorilla/download/gorilla-1.4.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=e34f90c550f699b24b1bc30b7e7b12d7 +_md5_=7e5b83a78d7a2823c51c3c7e72c9e962 diff --git a/metadata/md5-cache/app-crypt/mdcrack-1.2 b/metadata/md5-cache/app-crypt/mdcrack-1.2 index 1d3517f71793..79e9a7862864 100644 --- a/metadata/md5-cache/app-crypt/mdcrack-1.2 +++ b/metadata/md5-cache/app-crypt/mdcrack-1.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile install prepare test -DESCRIPTION=A MD4/MD5/NTML hashes bruteforcer. +DESCRIPTION=A MD4/MD5/NTML hashes bruteforcer EAPI=2 HOMEPAGE=http://mdcrack.df.ru/ IUSE=ncurses @@ -8,4 +8,4 @@ LICENSE=GPL-2 SLOT=0 SRC_URI=http://mdcrack.df.ru/download/mdcrack-1.2.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=b7d542298cf8a6ebe6d69d86dea2c991 +_md5_=8546fce17ff8b0fcd31533baa4ccd3a1 diff --git a/metadata/md5-cache/app-crypt/nasty-0.6-r1 b/metadata/md5-cache/app-crypt/nasty-0.6-r1 index 1e741a96d2db..131752984576 100644 --- a/metadata/md5-cache/app-crypt/nasty-0.6-r1 +++ b/metadata/md5-cache/app-crypt/nasty-0.6-r1 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile install prepare DEPEND=app-crypt/gpgme -DESCRIPTION=Proof-of-concept GPG passphrase recovery tool. +DESCRIPTION=Proof-of-concept GPG passphrase recovery tool EAPI=2 HOMEPAGE=http://www.vanheusden.com/nasty/ KEYWORDS=~amd64 ~x86 @@ -9,4 +9,4 @@ RDEPEND=app-crypt/gpgme SLOT=0 SRC_URI=http://www.vanheusden.com/nasty/nasty-0.6.tgz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=9365850f41ee4d2ac37850eaeb4bae55 +_md5_=1034a5b8deda0d5f29664ba1fd598d63 diff --git a/metadata/md5-cache/app-crypt/p11-kit-0.13 b/metadata/md5-cache/app-crypt/p11-kit-0.13 index 7ec1cf51b451..c93218bf7554 100644 --- a/metadata/md5-cache/app-crypt/p11-kit-0.13 +++ b/metadata/md5-cache/app-crypt/p11-kit-0.13 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install prepare test DEPEND=virtual/pkgconfig -DESCRIPTION=Provides a standard configuration setup for installing PKCS#11. +DESCRIPTION=Provides a standard configuration setup for installing PKCS#11 EAPI=4 HOMEPAGE=http://p11-glue.freedesktop.org/p11-kit.html IUSE=debug @@ -9,4 +9,4 @@ LICENSE=MIT SLOT=0 SRC_URI=http://p11-glue.freedesktop.org/releases/p11-kit-0.13.tar.gz _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 autotools-utils 3727db64c7b960903d5033280f108080 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=404da3f582287133d497a3f789ceb773 +_md5_=d06806bdc303046111459c96d859dc71 diff --git a/metadata/md5-cache/app-crypt/p11-kit-0.18.4 b/metadata/md5-cache/app-crypt/p11-kit-0.18.4 index 68c7dad08232..7d8ebe268e6b 100644 --- a/metadata/md5-cache/app-crypt/p11-kit-0.18.4 +++ b/metadata/md5-cache/app-crypt/p11-kit-0.18.4 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install DEPEND=asn1? ( >=dev-libs/libtasn1-2.14 ) virtual/pkgconfig -DESCRIPTION=Provides a standard configuration setup for installing PKCS#11. +DESCRIPTION=Provides a standard configuration setup for installing PKCS#11 EAPI=5 HOMEPAGE=http://p11-glue.freedesktop.org/p11-kit.html IUSE=+asn1 debug +trust @@ -11,4 +11,4 @@ REQUIRED_USE=trust? ( asn1 ) SLOT=0 SRC_URI=http://p11-glue.freedesktop.org/releases/p11-kit-0.18.4.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=9e9774906f4bdaefb477ecf14018128a +_md5_=f37fb90d16f9c7fd6a59d7b63e3c2384 diff --git a/metadata/md5-cache/app-crypt/p11-kit-0.19.3 b/metadata/md5-cache/app-crypt/p11-kit-0.19.3 index 8efd67a48503..800b315a8a1e 100644 --- a/metadata/md5-cache/app-crypt/p11-kit-0.19.3 +++ b/metadata/md5-cache/app-crypt/p11-kit-0.19.3 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install prepare DEPEND=asn1? ( >=dev-libs/libtasn1-2.14 ) virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=Provides a standard configuration setup for installing PKCS#11. +DESCRIPTION=Provides a standard configuration setup for installing PKCS#11 EAPI=5 HOMEPAGE=http://p11-glue.freedesktop.org/p11-kit.html IUSE=+asn1 debug +trust @@ -11,4 +11,4 @@ REQUIRED_USE=trust? ( asn1 ) SLOT=0 SRC_URI=http://p11-glue.freedesktop.org/releases/p11-kit-0.19.3.tar.gz _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=d8f80feeb62aaa176a3d4263ada29ab2 +_md5_=38470b2297fb6fba22da8c0d6360f7e0 diff --git a/metadata/md5-cache/app-crypt/p11-kit-0.19.4 b/metadata/md5-cache/app-crypt/p11-kit-0.19.4 index 7f6eb6eb6ea2..1a032190bfe4 100644 --- a/metadata/md5-cache/app-crypt/p11-kit-0.19.4 +++ b/metadata/md5-cache/app-crypt/p11-kit-0.19.4 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install DEPEND=asn1? ( >=dev-libs/libtasn1-2.14 ) virtual/pkgconfig -DESCRIPTION=Provides a standard configuration setup for installing PKCS#11. +DESCRIPTION=Provides a standard configuration setup for installing PKCS#11 EAPI=5 HOMEPAGE=http://p11-glue.freedesktop.org/p11-kit.html IUSE=+asn1 debug +trust @@ -11,4 +11,4 @@ REQUIRED_USE=trust? ( asn1 ) SLOT=0 SRC_URI=http://p11-glue.freedesktop.org/releases/p11-kit-0.19.4.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=5c858582a16db9f46e9357936adea0c8 +_md5_=7e6aa87fb9a324b5b701b5afff70834e diff --git a/metadata/md5-cache/app-crypt/p11-kit-0.20.1 b/metadata/md5-cache/app-crypt/p11-kit-0.20.1 index ac9819e12a30..323e276d30cb 100644 --- a/metadata/md5-cache/app-crypt/p11-kit-0.20.1 +++ b/metadata/md5-cache/app-crypt/p11-kit-0.20.1 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install DEPEND=asn1? ( >=dev-libs/libtasn1-2.14 ) virtual/pkgconfig -DESCRIPTION=Provides a standard configuration setup for installing PKCS#11. +DESCRIPTION=Provides a standard configuration setup for installing PKCS#11 EAPI=5 HOMEPAGE=http://p11-glue.freedesktop.org/p11-kit.html IUSE=+asn1 debug +trust @@ -11,4 +11,4 @@ REQUIRED_USE=trust? ( asn1 ) SLOT=0 SRC_URI=http://p11-glue.freedesktop.org/releases/p11-kit-0.20.1.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=cf13c3dc4e8f10d306c6559146f94003 +_md5_=436d4832266b0f90c3e98f1de21762d7 diff --git a/metadata/md5-cache/app-crypt/p11-kit-0.20.2 b/metadata/md5-cache/app-crypt/p11-kit-0.20.2 index 6ee26346516c..65c129439106 100644 --- a/metadata/md5-cache/app-crypt/p11-kit-0.20.2 +++ b/metadata/md5-cache/app-crypt/p11-kit-0.20.2 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install DEPEND=asn1? ( >=dev-libs/libtasn1-2.14 ) virtual/pkgconfig -DESCRIPTION=Provides a standard configuration setup for installing PKCS#11. +DESCRIPTION=Provides a standard configuration setup for installing PKCS#11 EAPI=5 HOMEPAGE=http://p11-glue.freedesktop.org/p11-kit.html IUSE=+asn1 debug +trust @@ -11,4 +11,4 @@ REQUIRED_USE=trust? ( asn1 ) SLOT=0 SRC_URI=http://p11-glue.freedesktop.org/releases/p11-kit-0.20.2.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=f49a0a545e8257fc43a91fe2cc7c17da +_md5_=631af0a33b46025ea86a67133748a23e diff --git a/metadata/md5-cache/app-crypt/p11-kit-0.20.2-r1 b/metadata/md5-cache/app-crypt/p11-kit-0.20.2-r1 index 9d9ad93f1159..dc4d73336850 100644 --- a/metadata/md5-cache/app-crypt/p11-kit-0.20.2-r1 +++ b/metadata/md5-cache/app-crypt/p11-kit-0.20.2-r1 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install setup test DEPEND=asn1? ( >=dev-libs/libtasn1-3.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) virtual/pkgconfig -DESCRIPTION=Provides a standard configuration setup for installing PKCS#11. +DESCRIPTION=Provides a standard configuration setup for installing PKCS#11 EAPI=5 HOMEPAGE=http://p11-glue.freedesktop.org/p11-kit.html IUSE=+asn1 debug +trust abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 @@ -11,4 +11,4 @@ REQUIRED_USE=trust? ( asn1 ) SLOT=0 SRC_URI=http://p11-glue.freedesktop.org/releases/p11-kit-0.20.2.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=480d1ff69fbb6540b7a6a2999769e5f3 +_md5_=cfd2a6fe75a3f2d31255a1031045cdbe diff --git a/metadata/md5-cache/app-crypt/p11-kit-0.20.3 b/metadata/md5-cache/app-crypt/p11-kit-0.20.3 index 753127a20465..cef2f63cc71b 100644 --- a/metadata/md5-cache/app-crypt/p11-kit-0.20.3 +++ b/metadata/md5-cache/app-crypt/p11-kit-0.20.3 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install setup test DEPEND=asn1? ( >=dev-libs/libtasn1-3.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) virtual/pkgconfig -DESCRIPTION=Provides a standard configuration setup for installing PKCS#11. +DESCRIPTION=Provides a standard configuration setup for installing PKCS#11 EAPI=5 HOMEPAGE=http://p11-glue.freedesktop.org/p11-kit.html IUSE=+asn1 debug +trust abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 @@ -11,4 +11,4 @@ REQUIRED_USE=trust? ( asn1 ) SLOT=0 SRC_URI=http://p11-glue.freedesktop.org/releases/p11-kit-0.20.3.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=821f397137f5145dd7842992afeca35b +_md5_=9b81ec588db8a0684a05eb7d63d77078 diff --git a/metadata/md5-cache/app-crypt/p11-kit-0.20.3-r1 b/metadata/md5-cache/app-crypt/p11-kit-0.20.3-r1 index 01526da8cfa5..2f4f26b46f18 100644 --- a/metadata/md5-cache/app-crypt/p11-kit-0.20.3-r1 +++ b/metadata/md5-cache/app-crypt/p11-kit-0.20.3-r1 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install setup test DEPEND=asn1? ( >=dev-libs/libtasn1-3.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) libffi? ( >=dev-libs/libffi-3.0.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) virtual/pkgconfig -DESCRIPTION=Provides a standard configuration setup for installing PKCS#11. +DESCRIPTION=Provides a standard configuration setup for installing PKCS#11 EAPI=5 HOMEPAGE=http://p11-glue.freedesktop.org/p11-kit.html IUSE=+asn1 debug +libffi +trust abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 @@ -11,4 +11,4 @@ REQUIRED_USE=trust? ( asn1 ) SLOT=0 SRC_URI=http://p11-glue.freedesktop.org/releases/p11-kit-0.20.3.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=cb99a4ba9b07c0c8319c7b40ea39436b +_md5_=7cf399089678f849cc8fe9e42e6c7813 diff --git a/metadata/md5-cache/app-crypt/pius-2.0.10 b/metadata/md5-cache/app-crypt/pius-2.0.10 index 4042e18ed9d8..19fe239a3102 100644 --- a/metadata/md5-cache/app-crypt/pius-2.0.10 +++ b/metadata/md5-cache/app-crypt/pius-2.0.10 @@ -1,6 +1,6 @@ DEFINED_PHASES=install prepare setup DEPEND=app-crypt/gnupg =dev-lang/python-2* -DESCRIPTION=A tool for signing and email all UIDs on a set of PGP keys. +DESCRIPTION=A tool for signing and email all UIDs on a set of PGP keys EAPI=5 HOMEPAGE=http://www.phildev.net/pius/ KEYWORDS=~amd64 ~x86 @@ -9,4 +9,4 @@ RDEPEND=app-crypt/gnupg dev-lang/perl =dev-lang/python-2* SLOT=0 SRC_URI=mirror://sourceforge/pgpius/pius-2.0.10.tar.bz2 _eclasses_=multilib 3bf24e6abb9b76d9f6c20600f0b716bf python be9965681d83c3980660a2660ac95e95 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=9e1e28c05bd42a7ddbba3411eb392bea +_md5_=e125c7ba766d33f8fc1bc8423a41debf diff --git a/metadata/md5-cache/app-crypt/pius-2.0.8 b/metadata/md5-cache/app-crypt/pius-2.0.8 index 1f916352765f..26a41b733833 100644 --- a/metadata/md5-cache/app-crypt/pius-2.0.8 +++ b/metadata/md5-cache/app-crypt/pius-2.0.8 @@ -1,6 +1,6 @@ DEFINED_PHASES=install prepare DEPEND=app-crypt/gnupg =dev-lang/python-2* -DESCRIPTION=A tool for signing and email all UIDs on a set of PGP keys. +DESCRIPTION=A tool for signing and email all UIDs on a set of PGP keys EAPI=3 HOMEPAGE=http://www.phildev.net/pius/ KEYWORDS=~amd64 @@ -9,4 +9,4 @@ RDEPEND=app-crypt/gnupg =dev-lang/python-2* SLOT=0 SRC_URI=mirror://sourceforge/pgpius/pius-2.0.8.tar.bz2 _eclasses_=multilib 3bf24e6abb9b76d9f6c20600f0b716bf python be9965681d83c3980660a2660ac95e95 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=e622f09674c7b619de56fe88b26d9f71 +_md5_=7b5b049838d8bf8dcdba9a7ca7d29c28 diff --git a/metadata/md5-cache/app-crypt/pius-2.0.9 b/metadata/md5-cache/app-crypt/pius-2.0.9 index 375cd6e34232..bde80e9f35a6 100644 --- a/metadata/md5-cache/app-crypt/pius-2.0.9 +++ b/metadata/md5-cache/app-crypt/pius-2.0.9 @@ -1,6 +1,6 @@ DEFINED_PHASES=install prepare setup DEPEND=app-crypt/gnupg =dev-lang/python-2* -DESCRIPTION=A tool for signing and email all UIDs on a set of PGP keys. +DESCRIPTION=A tool for signing and email all UIDs on a set of PGP keys EAPI=4 HOMEPAGE=http://www.phildev.net/pius/ KEYWORDS=~amd64 ~x86 @@ -9,4 +9,4 @@ RDEPEND=app-crypt/gnupg dev-lang/perl =dev-lang/python-2* SLOT=0 SRC_URI=mirror://sourceforge/pgpius/pius-2.0.9.tar.bz2 _eclasses_=multilib 3bf24e6abb9b76d9f6c20600f0b716bf python be9965681d83c3980660a2660ac95e95 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=e1a7422430c561ff458b72e64fb01a87 +_md5_=a1af171a104abf689b46b56d01895c23 diff --git a/metadata/md5-cache/app-crypt/rotix-0.83 b/metadata/md5-cache/app-crypt/rotix-0.83 index 36acaedcc40e..c8abbe5775a0 100644 --- a/metadata/md5-cache/app-crypt/rotix-0.83 +++ b/metadata/md5-cache/app-crypt/rotix-0.83 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install prepare DEPEND=sys-devel/gettext -DESCRIPTION=Rotix allows you to generate rotational obfuscations. +DESCRIPTION=Rotix allows you to generate rotational obfuscations EAPI=5 HOMEPAGE=http://gentoo.org KEYWORDS=amd64 ia64 ppc x86 ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~sparc-solaris ~x86-solaris @@ -9,4 +9,4 @@ RDEPEND=sys-devel/gettext SLOT=0 SRC_URI=http://elektron.its.tudelft.nl/~hemmin98/rotix_releases/rotix-0.83/rotix-0.83.tar.bz2 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=c5a2c0d6b52de99ce8dfdc853f6bba8e +_md5_=b9788216e7760398444ae37a9c193f25 diff --git a/metadata/md5-cache/app-crypt/stan-0.4.1 b/metadata/md5-cache/app-crypt/stan-0.4.1 index b3dfd1aaed26..199bb9cf15fc 100644 --- a/metadata/md5-cache/app-crypt/stan-0.4.1 +++ b/metadata/md5-cache/app-crypt/stan-0.4.1 @@ -1,6 +1,6 @@ DEFINED_PHASES=install prepare DEPEND=!=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=Stan is a console application that analyzes binary streams and calculates statistical information. +DESCRIPTION=Stan is a console application that analyzes binary streams and calculates statistical information EAPI=2 HOMEPAGE=http://www.roqe.org/stan/ KEYWORDS=amd64 x86 @@ -8,4 +8,4 @@ LICENSE=BSD SLOT=0 SRC_URI=http://www.roqe.org/stan/stan-0.4.1.tar.gz _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=fcc53f95aa678dc2a23b53e3810f7fa5 +_md5_=0e06f7d4c020055bf0ac7c66ba72ad1a diff --git a/metadata/md5-cache/app-dicts/gnuvd-1.0.11 b/metadata/md5-cache/app-dicts/gnuvd-1.0.11 index 736af043a667..65bf24b66671 100644 --- a/metadata/md5-cache/app-dicts/gnuvd-1.0.11 +++ b/metadata/md5-cache/app-dicts/gnuvd-1.0.11 @@ -1,9 +1,9 @@ DEFINED_PHASES=- -DESCRIPTION=gnuvd is a command line interface to the Van Dale(tm) on-line Dutch dictionary. +DESCRIPTION=gnuvd is a command line interface to the Van Dale(tm) on-line Dutch dictionary EAPI=4 HOMEPAGE=http://www.djcbsoftware.nl/code/gnuvd KEYWORDS=~amd64 ~ppc ~x86 LICENSE=GPL-2 SLOT=0 SRC_URI=http://www.djcbsoftware.nl/code/gnuvd/gnuvd-1.0.11.tar.gz -_md5_=49799ec9ebe7d3871b0a0c1adbae7cbf +_md5_=7a466f10b8affec2cdf9fd479006e89d diff --git a/metadata/md5-cache/app-dicts/libydpdict-1.0.2 b/metadata/md5-cache/app-dicts/libydpdict-1.0.2 index ab4896b835e0..1d15401cfd38 100644 --- a/metadata/md5-cache/app-dicts/libydpdict-1.0.2 +++ b/metadata/md5-cache/app-dicts/libydpdict-1.0.2 @@ -1,9 +1,9 @@ DEFINED_PHASES=install -DESCRIPTION=Library for handling the Collins Dictionary database. +DESCRIPTION=Library for handling the Collins Dictionary database EAPI=5 HOMEPAGE=http://toxygen.net/ydpdict/ KEYWORDS=amd64 x86 LICENSE=LGPL-2.1 SLOT=0 SRC_URI=http://toxygen.net/ydpdict/libydpdict-1.0.2.tar.gz -_md5_=4837ed6d6ea58d5ed69d6489455bfa83 +_md5_=bc0bd3024a4fbca8b0dc1f5de7b62e42 diff --git a/metadata/md5-cache/app-dicts/opendict-0.6.3 b/metadata/md5-cache/app-dicts/opendict-0.6.3 index 0b2b0279931d..507b7dbcb8f2 100644 --- a/metadata/md5-cache/app-dicts/opendict-0.6.3 +++ b/metadata/md5-cache/app-dicts/opendict-0.6.3 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack DEPEND=>=sys-apps/sed-4 =dev-lang/python-2* -DESCRIPTION=OpenDict is a free cross-platform dictionary program. +DESCRIPTION=OpenDict is a free cross-platform dictionary program EAPI=3 HOMEPAGE=http://opendict.sourceforge.net/ IUSE=debug @@ -10,4 +10,4 @@ RDEPEND=dev-python/wxpython:2.8 =dev-lang/python-2* SLOT=0 SRC_URI=http://opendict.idiles.com/files/opendict-0.6.3.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 9637c29fc715b17a6328f24251129557 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python be9965681d83c3980660a2660ac95e95 toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=d93dc22ccb53a25550034feb9ccc8fc6 +_md5_=711844c4815638eb80a7c0ffef90f0fd diff --git a/metadata/md5-cache/app-dicts/ydpdict-1.0.2 b/metadata/md5-cache/app-dicts/ydpdict-1.0.2 index 5900093322fb..7276c29192b9 100644 --- a/metadata/md5-cache/app-dicts/ydpdict-1.0.2 +++ b/metadata/md5-cache/app-dicts/ydpdict-1.0.2 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install postinst DEPEND=>=app-dicts/libydpdict-1.0.2 sys-libs/ncurses[unicode] ao? ( media-libs/libao ) virtual/pkgconfig -DESCRIPTION=Interface for the Collins Dictionary. +DESCRIPTION=Interface for the Collins Dictionary EAPI=5 HOMEPAGE=http://toxygen.net/ydpdict/ IUSE=ao @@ -9,4 +9,4 @@ LICENSE=GPL-2 RDEPEND=>=app-dicts/libydpdict-1.0.2 sys-libs/ncurses[unicode] ao? ( media-libs/libao ) SLOT=0 SRC_URI=http://toxygen.net/ydpdict/ydpdict-1.0.2.tar.gz -_md5_=8762f45b8bbf6e64e660a6a03317b39b +_md5_=2455e3c5c9991efcd67b624e867a9e51 diff --git a/metadata/md5-cache/app-doc/linuxfromscratch-7.2 b/metadata/md5-cache/app-doc/linuxfromscratch-7.2 index 8a2bb11217aa..ebdd72857ce7 100644 --- a/metadata/md5-cache/app-doc/linuxfromscratch-7.2 +++ b/metadata/md5-cache/app-doc/linuxfromscratch-7.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=install unpack -DESCRIPTION=LFS documents building a Linux system entirely from source. +DESCRIPTION=LFS documents building a Linux system entirely from source EAPI=4 HOMEPAGE=http://www.linuxfromscratch.org/lfs IUSE=htmlsingle pdf @@ -7,4 +7,4 @@ KEYWORDS=alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 LICENSE=CC-BY-NC-SA-2.5 MIT SLOT=0 SRC_URI=http://www.linuxfromscratch.org/lfs/downloads/7.2/LFS-BOOK-7.2.tar.bz2 http://www.linuxfromscratch.org/lfs/downloads/7.2/lfs-bootscripts-20120901.tar.bz2 htmlsingle? ( http://www.linuxfromscratch.org/lfs/downloads/7.2/LFS-BOOK-7.2-NOCHUNKS.html.bz2 ) pdf? ( http://www.linuxfromscratch.org/lfs/downloads/7.2/LFS-BOOK-7.2.pdf ) -_md5_=799405f4dc9f4547617e57170c7e3393 +_md5_=64b840b5e5fe4a3c8582492814428552 diff --git a/metadata/md5-cache/app-doc/linuxfromscratch-7.4 b/metadata/md5-cache/app-doc/linuxfromscratch-7.4 index 1241d3284026..42ae1c3aaea8 100644 --- a/metadata/md5-cache/app-doc/linuxfromscratch-7.4 +++ b/metadata/md5-cache/app-doc/linuxfromscratch-7.4 @@ -1,5 +1,5 @@ DEFINED_PHASES=install unpack -DESCRIPTION=LFS documents building a Linux system entirely from source. +DESCRIPTION=LFS documents building a Linux system entirely from source EAPI=5 HOMEPAGE=http://www.linuxfromscratch.org/lfs IUSE=htmlsingle pdf @@ -7,4 +7,4 @@ KEYWORDS=alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 LICENSE=CC-BY-NC-SA-2.5 MIT SLOT=0 SRC_URI=http://www.linuxfromscratch.org/lfs/downloads/7.4/LFS-BOOK-7.4.tar.bz2 http://www.linuxfromscratch.org/lfs/downloads/7.4/lfs-bootscripts-20130821.tar.bz2 htmlsingle? ( http://www.linuxfromscratch.org/lfs/downloads/7.4/LFS-BOOK-7.4-NOCHUNKS.html ) pdf? ( http://www.linuxfromscratch.org/lfs/downloads/7.4/LFS-BOOK-7.4.pdf ) -_md5_=bf5947a4d2d948d7eed7d23eceb13549 +_md5_=160956a0789f3d3c6ce3b78b9fee405b diff --git a/metadata/md5-cache/app-doc/phrack-01 b/metadata/md5-cache/app-doc/phrack-01 index 2265fc5b96a0..c48f289c04f3 100644 --- a/metadata/md5-cache/app-doc/phrack-01 +++ b/metadata/md5-cache/app-doc/phrack-01 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=01 SRC_URI=http://www.phrack.org/archives/tgz/phrack01.tar.gz -_md5_=73a4f3d2851dfa1e620aa148fea84a77 +_md5_=822b28618c0a67d1f87f5b528e640485 diff --git a/metadata/md5-cache/app-doc/phrack-02 b/metadata/md5-cache/app-doc/phrack-02 index 3029f0c5a04d..85cf3330b953 100644 --- a/metadata/md5-cache/app-doc/phrack-02 +++ b/metadata/md5-cache/app-doc/phrack-02 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=02 SRC_URI=http://www.phrack.org/archives/tgz/phrack02.tar.gz -_md5_=49e4d77749a2c4cca1b6ece15f92c3fa +_md5_=443bfbc801949bcd5a56005aa80de1e6 diff --git a/metadata/md5-cache/app-doc/phrack-03 b/metadata/md5-cache/app-doc/phrack-03 index 03e98a51698b..4cc76e4b621b 100644 --- a/metadata/md5-cache/app-doc/phrack-03 +++ b/metadata/md5-cache/app-doc/phrack-03 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=03 SRC_URI=http://www.phrack.org/archives/tgz/phrack03.tar.gz -_md5_=2d78bee1992c385cd8b01d7d68b7108a +_md5_=69ceae13ce7042cacf7fbef64acc71b8 diff --git a/metadata/md5-cache/app-doc/phrack-04 b/metadata/md5-cache/app-doc/phrack-04 index 00943c530fe8..fcd76d0f1d12 100644 --- a/metadata/md5-cache/app-doc/phrack-04 +++ b/metadata/md5-cache/app-doc/phrack-04 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=04 SRC_URI=http://www.phrack.org/archives/tgz/phrack04.tar.gz -_md5_=c1949ef9297eca2f13eaa9fd23abd7c2 +_md5_=6e41f409b88e85043bc86ec4ed6dba66 diff --git a/metadata/md5-cache/app-doc/phrack-05 b/metadata/md5-cache/app-doc/phrack-05 index 7369c6ba89f5..e1365b8a7473 100644 --- a/metadata/md5-cache/app-doc/phrack-05 +++ b/metadata/md5-cache/app-doc/phrack-05 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=05 SRC_URI=http://www.phrack.org/archives/tgz/phrack05.tar.gz -_md5_=fa650d5a6b6d223eebfb71d8d7594e1b +_md5_=138600ac212a2c29b1ed32e2cf12f604 diff --git a/metadata/md5-cache/app-doc/phrack-06 b/metadata/md5-cache/app-doc/phrack-06 index 50afed558e91..63a9e4ae5744 100644 --- a/metadata/md5-cache/app-doc/phrack-06 +++ b/metadata/md5-cache/app-doc/phrack-06 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=06 SRC_URI=http://www.phrack.org/archives/tgz/phrack06.tar.gz -_md5_=34f8c65795571a3a5a57ab4f6089a0d3 +_md5_=b244958f91cea38fb1e7ab0a86a73edd diff --git a/metadata/md5-cache/app-doc/phrack-07 b/metadata/md5-cache/app-doc/phrack-07 index 810bb2351cd7..cd2f4c7378ef 100644 --- a/metadata/md5-cache/app-doc/phrack-07 +++ b/metadata/md5-cache/app-doc/phrack-07 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=07 SRC_URI=http://www.phrack.org/archives/tgz/phrack07.tar.gz -_md5_=70053c3a77aa3cc05778b22de687936c +_md5_=f072aedfa9c5ba9d063e797985569cd8 diff --git a/metadata/md5-cache/app-doc/phrack-08 b/metadata/md5-cache/app-doc/phrack-08 index cbce98c2312d..672930a63e3e 100644 --- a/metadata/md5-cache/app-doc/phrack-08 +++ b/metadata/md5-cache/app-doc/phrack-08 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=08 SRC_URI=http://www.phrack.org/archives/tgz/phrack08.tar.gz -_md5_=dd24a710d1099614635f8de3d634b013 +_md5_=59e8450e4871b39591fb5d63ffb06132 diff --git a/metadata/md5-cache/app-doc/phrack-09 b/metadata/md5-cache/app-doc/phrack-09 index bb77ce9ccbb7..579a69e6225d 100644 --- a/metadata/md5-cache/app-doc/phrack-09 +++ b/metadata/md5-cache/app-doc/phrack-09 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=09 SRC_URI=http://www.phrack.org/archives/tgz/phrack09.tar.gz -_md5_=87792dc478c57cbac974f7bad47e9d28 +_md5_=41747bcdc130327d1086278ec2943ebe diff --git a/metadata/md5-cache/app-doc/phrack-10 b/metadata/md5-cache/app-doc/phrack-10 index ca7bd53d3eef..2dcf57f84c2f 100644 --- a/metadata/md5-cache/app-doc/phrack-10 +++ b/metadata/md5-cache/app-doc/phrack-10 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=10 SRC_URI=http://www.phrack.org/archives/tgz/phrack10.tar.gz -_md5_=3037cb2c26d2f0a1455cdf6e9f14e5a3 +_md5_=7be177f1a786080902d288bfc7349bec diff --git a/metadata/md5-cache/app-doc/phrack-11 b/metadata/md5-cache/app-doc/phrack-11 index 0d67f99b09ce..5175564e6322 100644 --- a/metadata/md5-cache/app-doc/phrack-11 +++ b/metadata/md5-cache/app-doc/phrack-11 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=11 SRC_URI=http://www.phrack.org/archives/tgz/phrack11.tar.gz -_md5_=32fd2da29374db911434e6eb3aac662c +_md5_=b66350efe41bc5b832ef4d946de0b228 diff --git a/metadata/md5-cache/app-doc/phrack-12 b/metadata/md5-cache/app-doc/phrack-12 index 22f7b467805d..56652b7bf2ca 100644 --- a/metadata/md5-cache/app-doc/phrack-12 +++ b/metadata/md5-cache/app-doc/phrack-12 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=12 SRC_URI=http://www.phrack.org/archives/tgz/phrack12.tar.gz -_md5_=d35d841869e165bb41c9510670a8cf24 +_md5_=711ae6fc14dbe469ab1ff1cc8fa6ac48 diff --git a/metadata/md5-cache/app-doc/phrack-13 b/metadata/md5-cache/app-doc/phrack-13 index bb677732b120..5149d70a04b2 100644 --- a/metadata/md5-cache/app-doc/phrack-13 +++ b/metadata/md5-cache/app-doc/phrack-13 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=13 SRC_URI=http://www.phrack.org/archives/tgz/phrack13.tar.gz -_md5_=43fbab49955a5c9571efef829518378d +_md5_=ec9a12701b6a2d06d884ffb19c8508a1 diff --git a/metadata/md5-cache/app-doc/phrack-14 b/metadata/md5-cache/app-doc/phrack-14 index d43f44f27737..4677cf81f122 100644 --- a/metadata/md5-cache/app-doc/phrack-14 +++ b/metadata/md5-cache/app-doc/phrack-14 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=14 SRC_URI=http://www.phrack.org/archives/tgz/phrack14.tar.gz -_md5_=03b276a5d63184d730191c22776a6f05 +_md5_=688ab9fedf646c36efb90848e7026f70 diff --git a/metadata/md5-cache/app-doc/phrack-15 b/metadata/md5-cache/app-doc/phrack-15 index a602d4fe8108..dc1df6f306a6 100644 --- a/metadata/md5-cache/app-doc/phrack-15 +++ b/metadata/md5-cache/app-doc/phrack-15 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=15 SRC_URI=http://www.phrack.org/archives/tgz/phrack15.tar.gz -_md5_=2cbddc5a894517e65b0cc9c66d4cf927 +_md5_=a4ca7f7a6a69b299d600595dd254626b diff --git a/metadata/md5-cache/app-doc/phrack-16 b/metadata/md5-cache/app-doc/phrack-16 index 189895b9ea48..45bbcaeeb805 100644 --- a/metadata/md5-cache/app-doc/phrack-16 +++ b/metadata/md5-cache/app-doc/phrack-16 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=16 SRC_URI=http://www.phrack.org/archives/tgz/phrack16.tar.gz -_md5_=73929562bac8a4c788986e31766d336c +_md5_=48f2457dd62e14edc7fcd0d027377397 diff --git a/metadata/md5-cache/app-doc/phrack-17 b/metadata/md5-cache/app-doc/phrack-17 index 98deae45712f..7de78399156f 100644 --- a/metadata/md5-cache/app-doc/phrack-17 +++ b/metadata/md5-cache/app-doc/phrack-17 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=17 SRC_URI=http://www.phrack.org/archives/tgz/phrack17.tar.gz -_md5_=bb56c309b3db60b04805795f95595f9e +_md5_=f3562465e038004270f4db8bc0c2f6c5 diff --git a/metadata/md5-cache/app-doc/phrack-18 b/metadata/md5-cache/app-doc/phrack-18 index 7d28ace834b4..0bbd2c135a97 100644 --- a/metadata/md5-cache/app-doc/phrack-18 +++ b/metadata/md5-cache/app-doc/phrack-18 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=18 SRC_URI=http://www.phrack.org/archives/tgz/phrack18.tar.gz -_md5_=fc95a49d892b2f1bdf5b22a47de2eb90 +_md5_=a51b3d1559e1f50c703741ec868288a1 diff --git a/metadata/md5-cache/app-doc/phrack-19 b/metadata/md5-cache/app-doc/phrack-19 index 7a12abc8336a..4ddc7c3b05fd 100644 --- a/metadata/md5-cache/app-doc/phrack-19 +++ b/metadata/md5-cache/app-doc/phrack-19 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=19 SRC_URI=http://www.phrack.org/archives/tgz/phrack19.tar.gz -_md5_=af22bed875324e7ec27dad9474162f19 +_md5_=f275bd19d7dc39ff8856d2486cd9172e diff --git a/metadata/md5-cache/app-doc/phrack-20 b/metadata/md5-cache/app-doc/phrack-20 index 57f65c72c058..41f297404971 100644 --- a/metadata/md5-cache/app-doc/phrack-20 +++ b/metadata/md5-cache/app-doc/phrack-20 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=20 SRC_URI=http://www.phrack.org/archives/tgz/phrack20.tar.gz -_md5_=6a27edbf5ada4a2c1fb913d70bd7f150 +_md5_=2beb44cbf8c6c9388fb5f49bb949b396 diff --git a/metadata/md5-cache/app-doc/phrack-21 b/metadata/md5-cache/app-doc/phrack-21 index 629ed299f3d1..2d0033683822 100644 --- a/metadata/md5-cache/app-doc/phrack-21 +++ b/metadata/md5-cache/app-doc/phrack-21 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=21 SRC_URI=http://www.phrack.org/archives/tgz/phrack21.tar.gz -_md5_=579ff55db553076542d3d3f8e1021142 +_md5_=84857a4833cc3009fcc626bbca85f943 diff --git a/metadata/md5-cache/app-doc/phrack-22 b/metadata/md5-cache/app-doc/phrack-22 index e7087b460a61..bba5dbaed443 100644 --- a/metadata/md5-cache/app-doc/phrack-22 +++ b/metadata/md5-cache/app-doc/phrack-22 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=22 SRC_URI=http://www.phrack.org/archives/tgz/phrack22.tar.gz -_md5_=26c6a1e5d4f8e4b959cd53e1ad17f225 +_md5_=0be97b9812ccf96b53b659681530b8ce diff --git a/metadata/md5-cache/app-doc/phrack-23 b/metadata/md5-cache/app-doc/phrack-23 index 73f3f987c921..cdbb60e5afb7 100644 --- a/metadata/md5-cache/app-doc/phrack-23 +++ b/metadata/md5-cache/app-doc/phrack-23 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=23 SRC_URI=http://www.phrack.org/archives/tgz/phrack23.tar.gz -_md5_=859f6ec7ee3b41576af68398cf6f1696 +_md5_=bc7a4bea1ea9deef5d3679e986b476d9 diff --git a/metadata/md5-cache/app-doc/phrack-24 b/metadata/md5-cache/app-doc/phrack-24 index c80731095bb0..66d633a6f419 100644 --- a/metadata/md5-cache/app-doc/phrack-24 +++ b/metadata/md5-cache/app-doc/phrack-24 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=24 SRC_URI=http://www.phrack.org/archives/tgz/phrack24.tar.gz -_md5_=0c6b2c45bb14e7446e6daa27e6e17e0b +_md5_=91b00e9527679f8e89f217bc3f6ce4a7 diff --git a/metadata/md5-cache/app-doc/phrack-25 b/metadata/md5-cache/app-doc/phrack-25 index 06179c0f2b07..c02d61d45813 100644 --- a/metadata/md5-cache/app-doc/phrack-25 +++ b/metadata/md5-cache/app-doc/phrack-25 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=25 SRC_URI=http://www.phrack.org/archives/tgz/phrack25.tar.gz -_md5_=7e758e22fd0f46e23fecc98315062226 +_md5_=e5188406618000b847ec760a2c3bd590 diff --git a/metadata/md5-cache/app-doc/phrack-26 b/metadata/md5-cache/app-doc/phrack-26 index 9620c5e29588..0012b06c7591 100644 --- a/metadata/md5-cache/app-doc/phrack-26 +++ b/metadata/md5-cache/app-doc/phrack-26 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=26 SRC_URI=http://www.phrack.org/archives/tgz/phrack26.tar.gz -_md5_=8ce9efc593850cd2df05c1f7ea572064 +_md5_=6e17a0c859a02605a88134f1f1881427 diff --git a/metadata/md5-cache/app-doc/phrack-27 b/metadata/md5-cache/app-doc/phrack-27 index b52c8e126469..4fd492e4f7c6 100644 --- a/metadata/md5-cache/app-doc/phrack-27 +++ b/metadata/md5-cache/app-doc/phrack-27 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=27 SRC_URI=http://www.phrack.org/archives/tgz/phrack27.tar.gz -_md5_=85fbcc49b0007bdb03921908ade47d3f +_md5_=f7d68510740d2b8dd972026c4841ddaf diff --git a/metadata/md5-cache/app-doc/phrack-28 b/metadata/md5-cache/app-doc/phrack-28 index 2b1f18f101ac..06cd9956496e 100644 --- a/metadata/md5-cache/app-doc/phrack-28 +++ b/metadata/md5-cache/app-doc/phrack-28 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=28 SRC_URI=http://www.phrack.org/archives/tgz/phrack28.tar.gz -_md5_=3ca2d85de3cc57f742889e2f060ba740 +_md5_=44dcb8cd01c792e1b558c7aacffb8505 diff --git a/metadata/md5-cache/app-doc/phrack-29 b/metadata/md5-cache/app-doc/phrack-29 index fc50c4062499..34c2e814b840 100644 --- a/metadata/md5-cache/app-doc/phrack-29 +++ b/metadata/md5-cache/app-doc/phrack-29 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=29 SRC_URI=http://www.phrack.org/archives/tgz/phrack29.tar.gz -_md5_=73b1b4ece3893d2fee317e05454ba9b7 +_md5_=89e1c6d0c80fea93262d19a418b774c9 diff --git a/metadata/md5-cache/app-doc/phrack-30 b/metadata/md5-cache/app-doc/phrack-30 index 5f1f8586c87f..0fdf3ed6e4a2 100644 --- a/metadata/md5-cache/app-doc/phrack-30 +++ b/metadata/md5-cache/app-doc/phrack-30 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=30 SRC_URI=http://www.phrack.org/archives/tgz/phrack30.tar.gz -_md5_=c6e491e4b50bb8f8c6fbbeee330de4bb +_md5_=6e0c6ada9309076fc3a5f921646bfc81 diff --git a/metadata/md5-cache/app-doc/phrack-31 b/metadata/md5-cache/app-doc/phrack-31 index 57bece8804d1..cb47a9ff156b 100644 --- a/metadata/md5-cache/app-doc/phrack-31 +++ b/metadata/md5-cache/app-doc/phrack-31 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=31 SRC_URI=http://www.phrack.org/archives/tgz/phrack31.tar.gz -_md5_=6d502b0c45ecec5af0716c9f1e01c64c +_md5_=6b9c4a89dbf4a3780d28e91d011fdd11 diff --git a/metadata/md5-cache/app-doc/phrack-32 b/metadata/md5-cache/app-doc/phrack-32 index 441e5b3a3273..cae9fd1c0059 100644 --- a/metadata/md5-cache/app-doc/phrack-32 +++ b/metadata/md5-cache/app-doc/phrack-32 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=32 SRC_URI=http://www.phrack.org/archives/tgz/phrack32.tar.gz -_md5_=4fb4cb87bdcf08438198fb8c966697a9 +_md5_=7f985aa87fb4e6571ee76a2bcb51c541 diff --git a/metadata/md5-cache/app-doc/phrack-33 b/metadata/md5-cache/app-doc/phrack-33 index 30763accf1b9..7a20b5728874 100644 --- a/metadata/md5-cache/app-doc/phrack-33 +++ b/metadata/md5-cache/app-doc/phrack-33 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=33 SRC_URI=http://www.phrack.org/archives/tgz/phrack33.tar.gz -_md5_=cc61d5a55f0fb7dab32a42cd2d605f37 +_md5_=5645557065cf36552009478f382cf59f diff --git a/metadata/md5-cache/app-doc/phrack-34 b/metadata/md5-cache/app-doc/phrack-34 index d829650c8826..24e6c295e7f6 100644 --- a/metadata/md5-cache/app-doc/phrack-34 +++ b/metadata/md5-cache/app-doc/phrack-34 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=34 SRC_URI=http://www.phrack.org/archives/tgz/phrack34.tar.gz -_md5_=7a5e797bfef5f7d60bfbff610be9bda6 +_md5_=da8dc9e7761bae924b1b0f57bc59404c diff --git a/metadata/md5-cache/app-doc/phrack-35 b/metadata/md5-cache/app-doc/phrack-35 index b06c7fea7247..de215c5f0d0e 100644 --- a/metadata/md5-cache/app-doc/phrack-35 +++ b/metadata/md5-cache/app-doc/phrack-35 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=35 SRC_URI=http://www.phrack.org/archives/tgz/phrack35.tar.gz -_md5_=07c688304bee9a760641564d7c974727 +_md5_=8ae355dc8f6195ad9b0ca8ef20fadfda diff --git a/metadata/md5-cache/app-doc/phrack-36 b/metadata/md5-cache/app-doc/phrack-36 index 56f6c9fd6595..eeeb87eb5ad8 100644 --- a/metadata/md5-cache/app-doc/phrack-36 +++ b/metadata/md5-cache/app-doc/phrack-36 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=36 SRC_URI=http://www.phrack.org/archives/tgz/phrack36.tar.gz -_md5_=43a80b2aace3fee96fbeef80eba4d939 +_md5_=b190e6a9451b4fea5e982eb6abfa9050 diff --git a/metadata/md5-cache/app-doc/phrack-37 b/metadata/md5-cache/app-doc/phrack-37 index b30cc536cf0f..a2a5addcaf9f 100644 --- a/metadata/md5-cache/app-doc/phrack-37 +++ b/metadata/md5-cache/app-doc/phrack-37 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=37 SRC_URI=http://www.phrack.org/archives/tgz/phrack37.tar.gz -_md5_=5346a0349d33ba4dfee94424a5df2e36 +_md5_=afd6c44738d05a23e8a7e7e1e693eb3e diff --git a/metadata/md5-cache/app-doc/phrack-38 b/metadata/md5-cache/app-doc/phrack-38 index aa6ccac8da63..050d9a4c1da4 100644 --- a/metadata/md5-cache/app-doc/phrack-38 +++ b/metadata/md5-cache/app-doc/phrack-38 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=38 SRC_URI=http://www.phrack.org/archives/tgz/phrack38.tar.gz -_md5_=319ee01feb0b39db78a40e4f8d77bcf7 +_md5_=93bd8d1fe01b0df424e8dc20ba380319 diff --git a/metadata/md5-cache/app-doc/phrack-39 b/metadata/md5-cache/app-doc/phrack-39 index bb2074aa4429..814682a3cecd 100644 --- a/metadata/md5-cache/app-doc/phrack-39 +++ b/metadata/md5-cache/app-doc/phrack-39 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=39 SRC_URI=http://www.phrack.org/archives/tgz/phrack39.tar.gz -_md5_=9051237d150ac3ca77001eaae25ec872 +_md5_=22c722afe64de6f4e7c6ed8d1c09d227 diff --git a/metadata/md5-cache/app-doc/phrack-40 b/metadata/md5-cache/app-doc/phrack-40 index 4373ae8eb27d..5a3afaad687e 100644 --- a/metadata/md5-cache/app-doc/phrack-40 +++ b/metadata/md5-cache/app-doc/phrack-40 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=40 SRC_URI=http://www.phrack.org/archives/tgz/phrack40.tar.gz -_md5_=58f59268c0290bd3b4d2d3580ec15f20 +_md5_=c23970c338144ce01bf77046c4bbbb62 diff --git a/metadata/md5-cache/app-doc/phrack-41 b/metadata/md5-cache/app-doc/phrack-41 index e5e7d07d30ea..ff701de57a4d 100644 --- a/metadata/md5-cache/app-doc/phrack-41 +++ b/metadata/md5-cache/app-doc/phrack-41 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=41 SRC_URI=http://www.phrack.org/archives/tgz/phrack41.tar.gz -_md5_=39498fa0cb00d255317becd909640ed3 +_md5_=70eec9ba60e35eae392f77a71a64d310 diff --git a/metadata/md5-cache/app-doc/phrack-42 b/metadata/md5-cache/app-doc/phrack-42 index 8b71e60c26cf..f78f1d784a24 100644 --- a/metadata/md5-cache/app-doc/phrack-42 +++ b/metadata/md5-cache/app-doc/phrack-42 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=42 SRC_URI=http://www.phrack.org/archives/tgz/phrack42.tar.gz -_md5_=cf338efda5324213f18c74281b7f26b4 +_md5_=52c5894c7a064ca181677faccf99381a diff --git a/metadata/md5-cache/app-doc/phrack-43 b/metadata/md5-cache/app-doc/phrack-43 index 0df2d753d5c3..fe261f3d653c 100644 --- a/metadata/md5-cache/app-doc/phrack-43 +++ b/metadata/md5-cache/app-doc/phrack-43 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=43 SRC_URI=http://www.phrack.org/archives/tgz/phrack43.tar.gz -_md5_=81d9c24b5756cc657fc2843486c9e1ac +_md5_=5dcee69d0d8a0220ef28fd4d4b7cf5f6 diff --git a/metadata/md5-cache/app-doc/phrack-44 b/metadata/md5-cache/app-doc/phrack-44 index a28f23ed6e17..0fd81b288ba9 100644 --- a/metadata/md5-cache/app-doc/phrack-44 +++ b/metadata/md5-cache/app-doc/phrack-44 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=44 SRC_URI=http://www.phrack.org/archives/tgz/phrack44.tar.gz -_md5_=51d8577c3150a6f28572b23e59dd7231 +_md5_=97ff516b031045778ea0749f0180e173 diff --git a/metadata/md5-cache/app-doc/phrack-45 b/metadata/md5-cache/app-doc/phrack-45 index 87e90364c1c2..343a011ea26e 100644 --- a/metadata/md5-cache/app-doc/phrack-45 +++ b/metadata/md5-cache/app-doc/phrack-45 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=45 SRC_URI=http://www.phrack.org/archives/tgz/phrack45.tar.gz -_md5_=32edb9fce632058be3d7d1da05314989 +_md5_=21fd8fb4ba33db091d41c51d01cd53b0 diff --git a/metadata/md5-cache/app-doc/phrack-46 b/metadata/md5-cache/app-doc/phrack-46 index 242d535a6a3b..87646c714450 100644 --- a/metadata/md5-cache/app-doc/phrack-46 +++ b/metadata/md5-cache/app-doc/phrack-46 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=46 SRC_URI=http://www.phrack.org/archives/tgz/phrack46.tar.gz -_md5_=9b58b98486934fd07bd26db519cac377 +_md5_=3cba68052e182af203e6fa5ac8b45385 diff --git a/metadata/md5-cache/app-doc/phrack-47 b/metadata/md5-cache/app-doc/phrack-47 index 68e3f20526af..1023457c3a42 100644 --- a/metadata/md5-cache/app-doc/phrack-47 +++ b/metadata/md5-cache/app-doc/phrack-47 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=47 SRC_URI=http://www.phrack.org/archives/tgz/phrack47.tar.gz -_md5_=c29957c50b342e0684d2361cef8c8c94 +_md5_=d6a5488dbf6b829234a79540ab39c1de diff --git a/metadata/md5-cache/app-doc/phrack-48 b/metadata/md5-cache/app-doc/phrack-48 index 3a0fe06fb58d..2ecdf00cc927 100644 --- a/metadata/md5-cache/app-doc/phrack-48 +++ b/metadata/md5-cache/app-doc/phrack-48 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=48 SRC_URI=http://www.phrack.org/archives/tgz/phrack48.tar.gz -_md5_=5989273d0934d13b23be0f31416ac99b +_md5_=ce431bc68f4d02dde48a3885b359f312 diff --git a/metadata/md5-cache/app-doc/phrack-49 b/metadata/md5-cache/app-doc/phrack-49 index c3f480ef279a..d658fa76f9e2 100644 --- a/metadata/md5-cache/app-doc/phrack-49 +++ b/metadata/md5-cache/app-doc/phrack-49 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=49 SRC_URI=http://www.phrack.org/archives/tgz/phrack49.tar.gz -_md5_=fd3b06414b1e60e922d417a13f49d061 +_md5_=460b586b99bbd5889e4c6c29add2ee3b diff --git a/metadata/md5-cache/app-doc/phrack-50 b/metadata/md5-cache/app-doc/phrack-50 index 45dd64b4d9ae..0e9a20d936c1 100644 --- a/metadata/md5-cache/app-doc/phrack-50 +++ b/metadata/md5-cache/app-doc/phrack-50 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=50 SRC_URI=http://www.phrack.org/archives/tgz/phrack50.tar.gz -_md5_=03658ae4ec3f5eb2edad64a63d91c477 +_md5_=13f3ed621ebc4698802d2c8abc64c726 diff --git a/metadata/md5-cache/app-doc/phrack-51 b/metadata/md5-cache/app-doc/phrack-51 index 951d70b58742..99c5455d9347 100644 --- a/metadata/md5-cache/app-doc/phrack-51 +++ b/metadata/md5-cache/app-doc/phrack-51 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=51 SRC_URI=http://www.phrack.org/archives/tgz/phrack51.tar.gz -_md5_=59a6dbf76cfde55c04a6aae5f87b3aae +_md5_=d7178087e5013d06395fb6851db6a6d4 diff --git a/metadata/md5-cache/app-doc/phrack-52 b/metadata/md5-cache/app-doc/phrack-52 index fa70fdd11e39..3061ec3301a1 100644 --- a/metadata/md5-cache/app-doc/phrack-52 +++ b/metadata/md5-cache/app-doc/phrack-52 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=52 SRC_URI=http://www.phrack.org/archives/tgz/phrack52.tar.gz -_md5_=18c6c63ca8aa48e4453afdbdf9edc0c5 +_md5_=7e02cef049e4ffbf83e1785c8b2d1447 diff --git a/metadata/md5-cache/app-doc/phrack-53 b/metadata/md5-cache/app-doc/phrack-53 index f34853a9262e..d765c3f736ab 100644 --- a/metadata/md5-cache/app-doc/phrack-53 +++ b/metadata/md5-cache/app-doc/phrack-53 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=53 SRC_URI=http://www.phrack.org/archives/tgz/phrack53.tar.gz -_md5_=edbe3d668688176d2f7288dad66fafb8 +_md5_=0226447098b135cc4176a96c4dfaab2b diff --git a/metadata/md5-cache/app-doc/phrack-54 b/metadata/md5-cache/app-doc/phrack-54 index be0382bf579c..7626e18fbc86 100644 --- a/metadata/md5-cache/app-doc/phrack-54 +++ b/metadata/md5-cache/app-doc/phrack-54 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=54 SRC_URI=http://www.phrack.org/archives/tgz/phrack54.tar.gz -_md5_=0d3491cd07c27c7e0c73666d48d1167d +_md5_=f7b5bc338fbe803bd1dea641e111ab33 diff --git a/metadata/md5-cache/app-doc/phrack-55 b/metadata/md5-cache/app-doc/phrack-55 index 359c5b50653e..74d021a2542f 100644 --- a/metadata/md5-cache/app-doc/phrack-55 +++ b/metadata/md5-cache/app-doc/phrack-55 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=55 SRC_URI=http://www.phrack.org/archives/tgz/phrack55.tar.gz -_md5_=71cb4b80c1a58f0557d6b95680391bf7 +_md5_=a05704e67c79e8c29963ac6b4fd1a150 diff --git a/metadata/md5-cache/app-doc/phrack-56 b/metadata/md5-cache/app-doc/phrack-56 index 179a9ea725e0..e235fb1781cc 100644 --- a/metadata/md5-cache/app-doc/phrack-56 +++ b/metadata/md5-cache/app-doc/phrack-56 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=56 SRC_URI=http://www.phrack.org/archives/tgz/phrack56.tar.gz -_md5_=60eafe0f53d98122035163c9ce99952c +_md5_=5ac61e010516f3d20e1af14dd07a9f90 diff --git a/metadata/md5-cache/app-doc/phrack-57 b/metadata/md5-cache/app-doc/phrack-57 index 87c996a6b64b..03e4a2148857 100644 --- a/metadata/md5-cache/app-doc/phrack-57 +++ b/metadata/md5-cache/app-doc/phrack-57 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=57 SRC_URI=http://www.phrack.org/archives/tgz/phrack57.tar.gz -_md5_=179787bf992a10380b4035478a7b5290 +_md5_=39994bf89797a9ac9541744fe4cfb99c diff --git a/metadata/md5-cache/app-doc/phrack-58 b/metadata/md5-cache/app-doc/phrack-58 index 1febaf44dd22..ecb30e442aab 100644 --- a/metadata/md5-cache/app-doc/phrack-58 +++ b/metadata/md5-cache/app-doc/phrack-58 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=58 SRC_URI=http://www.phrack.org/archives/tgz/phrack58.tar.gz -_md5_=ee034f976d487a64f859e9bb2ef4b7c1 +_md5_=c4dd5b8810b0b1178261a14d8225e94b diff --git a/metadata/md5-cache/app-doc/phrack-59 b/metadata/md5-cache/app-doc/phrack-59 index 2c88706190ef..46954b456cba 100644 --- a/metadata/md5-cache/app-doc/phrack-59 +++ b/metadata/md5-cache/app-doc/phrack-59 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=59 SRC_URI=http://www.phrack.org/archives/tgz/phrack59.tar.gz -_md5_=f4a6f78885754e8f08b39b69011bf308 +_md5_=29d500906a654d2ed31faf6244fd0050 diff --git a/metadata/md5-cache/app-doc/phrack-60 b/metadata/md5-cache/app-doc/phrack-60 index 2f159c8ebbd5..260b870952c9 100644 --- a/metadata/md5-cache/app-doc/phrack-60 +++ b/metadata/md5-cache/app-doc/phrack-60 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=60 SRC_URI=http://www.phrack.org/archives/tgz/phrack60.tar.gz -_md5_=0ecde4ef6e45799e33f08121cc89b85f +_md5_=5801a16ecf65307fe9445799df9eb7da diff --git a/metadata/md5-cache/app-doc/phrack-61 b/metadata/md5-cache/app-doc/phrack-61 index 32bbef3c63fd..3d3c57a15141 100644 --- a/metadata/md5-cache/app-doc/phrack-61 +++ b/metadata/md5-cache/app-doc/phrack-61 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=61 SRC_URI=http://www.phrack.org/archives/tgz/phrack61.tar.gz -_md5_=6fc4e45d391ecddac7cf9d1e77dc3112 +_md5_=b1ea0a3fe05f837faf75b0bebaab6423 diff --git a/metadata/md5-cache/app-doc/phrack-62 b/metadata/md5-cache/app-doc/phrack-62 index dd471af9403e..e5b58cd58642 100644 --- a/metadata/md5-cache/app-doc/phrack-62 +++ b/metadata/md5-cache/app-doc/phrack-62 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=62 SRC_URI=http://www.phrack.org/archives/tgz/phrack62.tar.gz -_md5_=c4148a4a3c8693785610313162bc070e +_md5_=d5ef628ac977f7aa8d7489ad90187380 diff --git a/metadata/md5-cache/app-doc/phrack-63 b/metadata/md5-cache/app-doc/phrack-63 index 5015a2018107..8096cddd8454 100644 --- a/metadata/md5-cache/app-doc/phrack-63 +++ b/metadata/md5-cache/app-doc/phrack-63 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=63 SRC_URI=http://www.phrack.org/archives/tgz/phrack63.tar.gz -_md5_=07a58cd268a2607e0288e107b8c1ddf8 +_md5_=442db74187a7a97b5d6b7db6f302d5e9 diff --git a/metadata/md5-cache/app-doc/phrack-64 b/metadata/md5-cache/app-doc/phrack-64 index 743778bac8bd..52ab1b06a1f3 100644 --- a/metadata/md5-cache/app-doc/phrack-64 +++ b/metadata/md5-cache/app-doc/phrack-64 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=64 SRC_URI=http://www.phrack.org/archives/tgz/phrack64.tar.gz -_md5_=cbfc9a1c480d419ea624823b3960b464 +_md5_=9c0a66ab3e9bdb7aecb61377844a082a diff --git a/metadata/md5-cache/app-doc/phrack-65 b/metadata/md5-cache/app-doc/phrack-65 index f6223c18ad57..a7235c326075 100644 --- a/metadata/md5-cache/app-doc/phrack-65 +++ b/metadata/md5-cache/app-doc/phrack-65 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=65 SRC_URI=http://www.phrack.org/archives/tgz/phrack65.tar.gz -_md5_=01fe31b1431d2bc542d08ec572ce3217 +_md5_=c7a142b19aaf63d92f773f3533023ca4 diff --git a/metadata/md5-cache/app-doc/phrack-66 b/metadata/md5-cache/app-doc/phrack-66 index 4dd43053d295..fa6976a2e1f5 100644 --- a/metadata/md5-cache/app-doc/phrack-66 +++ b/metadata/md5-cache/app-doc/phrack-66 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=66 SRC_URI=http://www.phrack.org/archives/tgz/phrack66.tar.gz -_md5_=b5b1a4ff1fadc1a28ad3f5591c65c6b0 +_md5_=7eb3505c7a0d34b0e73cdad5a96a8e06 diff --git a/metadata/md5-cache/app-doc/phrack-67 b/metadata/md5-cache/app-doc/phrack-67 index 861087efee5a..f99bddcbc6f4 100644 --- a/metadata/md5-cache/app-doc/phrack-67 +++ b/metadata/md5-cache/app-doc/phrack-67 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=67 SRC_URI=http://www.phrack.org/archives/tgz/phrack67.tar.gz -_md5_=47a5cb88179f7d1029bf7c1051aad830 +_md5_=15e136c59a0d247ee642b74f804f7b27 diff --git a/metadata/md5-cache/app-doc/phrack-68 b/metadata/md5-cache/app-doc/phrack-68 index b82cd483dc96..1b505619ac38 100644 --- a/metadata/md5-cache/app-doc/phrack-68 +++ b/metadata/md5-cache/app-doc/phrack-68 @@ -1,8 +1,8 @@ DEFINED_PHASES=install -DESCRIPTION=...a Hacker magazine by the community, for the community.... +DESCRIPTION=A Hacker magazine by the community, for the community HOMEPAGE=http://www.phrack.org/ KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=phrack SLOT=68 SRC_URI=http://www.phrack.org/archives/tgz/phrack68.tar.gz -_md5_=833501e06a90191060e6935141d19dfb +_md5_=d730e31b5686920f053dc6d1d529ab48 diff --git a/metadata/md5-cache/app-doc/psmark-2.1 b/metadata/md5-cache/app-doc/psmark-2.1 index 9a6e41108a4e..56a9bc936938 100644 --- a/metadata/md5-cache/app-doc/psmark-2.1 +++ b/metadata/md5-cache/app-doc/psmark-2.1 @@ -1,9 +1,9 @@ DEFINED_PHASES=compile install unpack -DESCRIPTION=Prints watermark-like text on any PostScript document. +DESCRIPTION=Prints watermark-like text on any PostScript document HOMEPAGE=http://www.antitachyon.com/Content/10_Produkte/50_Utilities/psmark/ KEYWORDS=~x86 LICENSE=GPL-2 SLOT=0 SRC_URI=http://www.antitachyon.com/download/psmark-v2.1.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=33b4ede2b72fa1f2458c0efa72d2da67 +_md5_=e19c154afe4e64043043412df66e441f diff --git a/metadata/md5-cache/app-doc/vilearn-1.0 b/metadata/md5-cache/app-doc/vilearn-1.0 index 56a629e7a53e..6188dce3d0d5 100644 --- a/metadata/md5-cache/app-doc/vilearn-1.0 +++ b/metadata/md5-cache/app-doc/vilearn-1.0 @@ -1,6 +1,6 @@ DEFINED_PHASES=install prepare DEPEND=app-editors/vim -DESCRIPTION=vilearn is an interactive vi tutorial comprised of 5 tutorials for the vi-impaired. +DESCRIPTION=vilearn is an interactive vi tutorial comprised of 5 tutorials for the vi-impaired EAPI=4 HOMEPAGE=http://vilearn.org/ KEYWORDS=amd64 ppc x86 ~ppc-macos ~x86-macos @@ -8,4 +8,4 @@ LICENSE=BSD RDEPEND=app-editors/vim SLOT=0 SRC_URI=http://vilearn.org/vilearn-1.0.tar.gz -_md5_=5965e4cdfeaa56ed15287452d799f916 +_md5_=3e4ca60749308bb0fd77f054e01f2166 diff --git a/metadata/md5-cache/app-emulation/spice-0.12.5 b/metadata/md5-cache/app-emulation/spice-0.12.5-r1 similarity index 54% rename from metadata/md5-cache/app-emulation/spice-0.12.5 rename to metadata/md5-cache/app-emulation/spice-0.12.5-r1 index 4891555524dc..dab9879e0b84 100644 --- a/metadata/md5-cache/app-emulation/spice-0.12.5 +++ b/metadata/md5-cache/app-emulation/spice-0.12.5-r1 @@ -1,13 +1,13 @@ DEFINED_PHASES=configure install prepare setup -DEPEND=virtual/pkgconfig || ( ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-python/pyparsing-1.5.6-r2[python_targets_python2_7(-),python_single_target_python2_7(+)] ) ) smartcard? ( app-emulation/qemu[smartcard] ) >=x11-libs/pixman-0.17.7[static-libs(+)?] >=dev-libs/glib-2.22:2[static-libs(+)?] >=media-libs/celt-0.5.1.1:0.5.1[static-libs(+)?] dev-libs/openssl[static-libs(+)?] virtual/jpeg[static-libs(+)?] sys-libs/zlib[static-libs(+)?] sasl? ( dev-libs/cyrus-sasl[static-libs(+)?] ) client? ( media-libs/alsa-lib >=x11-libs/libXrandr-1.2 x11-libs/libX11 x11-libs/libXext >=x11-libs/libXinerama-1.0 x11-libs/libXfixes x11-libs/libXrender smartcard? ( app-emulation/qemu[smartcard] ) ) +DEPEND=virtual/pkgconfig || ( ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-python/pyparsing-1.5.6-r2[python_targets_python2_7(-),python_single_target_python2_7(+)] ) ) smartcard? ( app-emulation/qemu[smartcard] ) >=x11-libs/pixman-0.17.7[static-libs(+)?] >=dev-libs/glib-2.22:2[static-libs(+)?] >=media-libs/celt-0.5.1.1:0.5.1[static-libs(+)?] media-libs/opus[static-libs(+)?] dev-libs/openssl[static-libs(+)?] virtual/jpeg[static-libs(+)?] sys-libs/zlib[static-libs(+)?] sasl? ( dev-libs/cyrus-sasl[static-libs(+)?] ) client? ( media-libs/alsa-lib >=x11-libs/libXrandr-1.2 x11-libs/libX11 x11-libs/libXext >=x11-libs/libXinerama-1.0 x11-libs/libXfixes x11-libs/libXrender smartcard? ( app-emulation/qemu[smartcard] ) ) DESCRIPTION=SPICE server and client EAPI=5 HOMEPAGE=http://spice-space.org/ IUSE=client sasl smartcard static-libs KEYWORDS=~amd64 ~x86 LICENSE=LGPL-2.1 -RDEPEND=>=x11-libs/pixman-0.17.7[static-libs(+)?] >=dev-libs/glib-2.22:2[static-libs(+)?] >=media-libs/celt-0.5.1.1:0.5.1[static-libs(+)?] dev-libs/openssl[static-libs(+)?] virtual/jpeg[static-libs(+)?] sys-libs/zlib[static-libs(+)?] sasl? ( dev-libs/cyrus-sasl[static-libs(+)?] ) client? ( media-libs/alsa-lib >=x11-libs/libXrandr-1.2 x11-libs/libX11 x11-libs/libXext >=x11-libs/libXinerama-1.0 x11-libs/libXfixes x11-libs/libXrender smartcard? ( app-emulation/qemu[smartcard] ) ) +RDEPEND=>=x11-libs/pixman-0.17.7[static-libs(+)?] >=dev-libs/glib-2.22:2[static-libs(+)?] >=media-libs/celt-0.5.1.1:0.5.1[static-libs(+)?] media-libs/opus[static-libs(+)?] dev-libs/openssl[static-libs(+)?] virtual/jpeg[static-libs(+)?] sys-libs/zlib[static-libs(+)?] sasl? ( dev-libs/cyrus-sasl[static-libs(+)?] ) client? ( media-libs/alsa-lib >=x11-libs/libXrandr-1.2 x11-libs/libX11 x11-libs/libXext >=x11-libs/libXinerama-1.0 x11-libs/libXfixes x11-libs/libXrender smartcard? ( app-emulation/qemu[smartcard] ) ) SLOT=0 SRC_URI=http://spice-space.org/download/releases/spice-0.12.5.tar.bz2 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 4560effd96d3d2a82e50af7cf87166da python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=b9533662fc5389e0b50a140a9ebaaa93 +_md5_=3a481b60c95c2cc94c0ac98248984411 diff --git a/metadata/md5-cache/app-office/akonadi-server-1.13.0 b/metadata/md5-cache/app-office/akonadi-server-1.13.0 new file mode 100644 index 000000000000..9b2d269c93b4 --- /dev/null +++ b/metadata/md5-cache/app-office/akonadi-server-1.13.0 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile configure install postinst prepare setup test +DEPEND=dev-libs/boost:= x11-misc/shared-mime-info qt4? ( >=dev-qt/qtcore-4.8.5:4 >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/qtgui-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[mysql?,postgres?] >=dev-qt/qttest-4.8.5:4 ) qt5? ( dev-qt/qtcore:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtsql:5[mysql?,postgres?] dev-qt/qttest:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 soprano? ( dev-libs/soprano[-qt4,qt5] ) ) soprano? ( dev-libs/soprano ) sqlite? ( dev-db/sqlite:3 ) dev-libs/libxslt >=dev-util/automoc-0.9.88 test? ( sys-apps/dbus ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) +DESCRIPTION=The server part of Akonadi +EAPI=5 +HOMEPAGE=http://pim.kde.org/akonadi +IUSE=+mysql postgres +qt4 qt5 soprano sqlite test +KEYWORDS=~amd64 ~arm ~ppc ~ppc64 ~x86 ~x86-fbsd ~amd64-linux ~x86-linux +LICENSE=LGPL-2.1 +RDEPEND=dev-libs/boost:= x11-misc/shared-mime-info qt4? ( >=dev-qt/qtcore-4.8.5:4 >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/qtgui-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[mysql?,postgres?] >=dev-qt/qttest-4.8.5:4 ) qt5? ( dev-qt/qtcore:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtsql:5[mysql?,postgres?] dev-qt/qttest:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 soprano? ( dev-libs/soprano[-qt4,qt5] ) ) soprano? ( dev-libs/soprano ) sqlite? ( dev-db/sqlite:3 ) postgres? ( dev-db/postgresql-server ) +REQUIRED_USE=^^ ( qt4 qt5 ) || ( sqlite mysql postgres ) +RESTRICT=test +SLOT=0 +SRC_URI=mirror://kde/stable/akonadi/src/akonadi-1.13.0.tar.bz2 +_eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=f5a14fecdfe2f9962cd4087626cb058a diff --git a/metadata/md5-cache/app-office/taskcoach-1.3.40 b/metadata/md5-cache/app-office/taskcoach-1.3.40 index f1f92aabf9ca..3dc3c83d9601 100644 --- a/metadata/md5-cache/app-office/taskcoach-1.3.40 +++ b/metadata/md5-cache/app-office/taskcoach-1.3.40 @@ -4,11 +4,11 @@ DESCRIPTION=Simple personal tasks and todo lists manager EAPI=5 HOMEPAGE=http://www.taskcoach.org http://pypi.python.org/pypi/TaskCoach IUSE=libnotify python_targets_python2_7 -KEYWORDS=~amd64 ~x86 +KEYWORDS=~amd64 x86 LICENSE=GPL-3 RDEPEND=>=dev-python/wxpython-2.8.9.2:2.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-core-10.0 libnotify? ( dev-python/notify-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 SRC_URI=mirror://sourceforge/taskcoach/TaskCoach-1.3.40.tar.gz _eclasses_=distutils-r1 d48d51c220f1678179fc4ab13b534ec1 eutils 06133990e861be0fe60c2b428fd025d9 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 c820706d8b22c1d0fe215a9d4a47671d python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=2e09926399b31dbf6c1d2e019018ec25 +_md5_=ac730eb824caaf5642da41ba461915de diff --git a/metadata/md5-cache/dev-db/mariadb-10.0.12 b/metadata/md5-cache/dev-db/mariadb-10.0.12 index a5570097b820..3eb829b2dd52 100644 --- a/metadata/md5-cache/dev-db/mariadb-10.0.12 +++ b/metadata/md5-cache/dev-db/mariadb-10.0.12 @@ -11,5 +11,5 @@ RDEPEND=ssl? ( >=dev-libs/openssl-0.9.6d ) kernel_linux? ( sys-process/procps ) REQUIRED_USE=minimal? ( !oqgraph ) minimal? ( !sphinx ) odbc? ( extraengine ) xml? ( extraengine ) tokudb? ( jemalloc ) tcmalloc? ( !jemalloc ) jemalloc? ( !tcmalloc ) minimal? ( !cluster !extraengine !embedded ) static? ( !ssl ) SLOT=0 SRC_URI=http://ftp.osuosl.org/pub/mariadb/mariadb-10.0.12/kvm-tarbake-jaunty-x86/mariadb-10.0.12.tar.gz http://ftp.osuosl.org/pub/mariadb/mariadb-10.0.12/source/mariadb-10.0.12.tar.gz http://mirror.jmu.edu/pub/mariadb/mariadb-10.0.12/kvm-tarbake-jaunty-x86/mariadb-10.0.12.tar.gz http://mirrors.coreix.net/mariadb/mariadb-10.0.12/kvm-tarbake-jaunty-x86/mariadb-10.0.12.tar.gz http://mirrors.syringanetworks.net/mariadb/mariadb-10.0.12/kvm-tarbake-jaunty-x86/mariadb-10.0.12.tar.gz http://mirrors.fe.up.pt/pub/mariadb/mariadb-10.0.12/kvm-tarbake-jaunty-x86/mariadb-10.0.12.tar.gz http://mirror2.hs-esslingen.de/mariadb/mariadb-10.0.12/kvm-tarbake-jaunty-x86/mariadb-10.0.12.tar.gz mirror://gentoo/mysql-extras-20140729-2200Z.tar.bz2 http://g3nt8.org/patches/mysql-extras-20140729-2200Z.tar.bz2 http://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20140729-2200Z.tar.bz2 http://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20140729-2200Z.tar.bz2 http://dev.gentoo.org/~grknight/distfiles/mysql-extras-20140729-2200Z.tar.bz2 -_eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef multilib 3bf24e6abb9b76d9f6c20600f0b716bf mysql-cmake 64177afd83677e2e1de9667e120bc34c mysql-v2 a1637dd7c08c7c25d18611e2ec720434 mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef multilib 3bf24e6abb9b76d9f6c20600f0b716bf mysql-cmake 64177afd83677e2e1de9667e120bc34c mysql-v2 99a4b41fb9b05d534873b1d68bc0816e mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=3b6ebb9133fb35de3cd58bd77d076291 diff --git a/metadata/md5-cache/dev-db/mariadb-5.1.67 b/metadata/md5-cache/dev-db/mariadb-5.1.67 index daf6fc463ade..c89885c1abba 100644 --- a/metadata/md5-cache/dev-db/mariadb-5.1.67 +++ b/metadata/md5-cache/dev-db/mariadb-5.1.67 @@ -11,5 +11,5 @@ RDEPEND=ssl? ( >=dev-libs/openssl-0.9.6d ) kernel_linux? ( sys-process/procps ) REQUIRED_USE=minimal? ( !cluster !extraengine !embedded ) static? ( !ssl ) pbxt? ( !embedded ) SLOT=0 SRC_URI=http://ftp.osuosl.org/pub/mariadb/mariadb-5.1.67/kvm-tarbake-jaunty-x86/mariadb-5.1.67.tar.gz http://ftp.osuosl.org/pub/mariadb/mariadb-5.1.67/source/mariadb-5.1.67.tar.gz http://mirror.jmu.edu/pub/mariadb/mariadb-5.1.67/kvm-tarbake-jaunty-x86/mariadb-5.1.67.tar.gz http://mirrors.coreix.net/mariadb/mariadb-5.1.67/kvm-tarbake-jaunty-x86/mariadb-5.1.67.tar.gz http://mirrors.syringanetworks.net/mariadb/mariadb-5.1.67/kvm-tarbake-jaunty-x86/mariadb-5.1.67.tar.gz http://mirrors.fe.up.pt/pub/mariadb/mariadb-5.1.67/kvm-tarbake-jaunty-x86/mariadb-5.1.67.tar.gz http://mirror2.hs-esslingen.de/mariadb/mariadb-5.1.67/kvm-tarbake-jaunty-x86/mariadb-5.1.67.tar.gz mirror://gentoo/mysql-extras-20121101-2319Z.tar.bz2 http://g3nt8.org/patches/mysql-extras-20121101-2319Z.tar.bz2 http://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20121101-2319Z.tar.bz2 http://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20121101-2319Z.tar.bz2 http://dev.gentoo.org/~grknight/distfiles/mysql-extras-20121101-2319Z.tar.bz2 -_eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 mysql-autotools 166c980302aa71793822cb776ac798fb mysql-v2 a1637dd7c08c7c25d18611e2ec720434 mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 mysql-autotools 166c980302aa71793822cb776ac798fb mysql-v2 99a4b41fb9b05d534873b1d68bc0816e mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=81dbbd2b8294ed732092d6a69c52ecfb diff --git a/metadata/md5-cache/dev-db/mariadb-5.2.14 b/metadata/md5-cache/dev-db/mariadb-5.2.14 index 34e1044f2fae..f2554545048f 100644 --- a/metadata/md5-cache/dev-db/mariadb-5.2.14 +++ b/metadata/md5-cache/dev-db/mariadb-5.2.14 @@ -11,5 +11,5 @@ RDEPEND=ssl? ( >=dev-libs/openssl-0.9.6d ) kernel_linux? ( sys-process/procps ) REQUIRED_USE=minimal? ( !oqgraph ) minimal? ( !sphinx ) minimal? ( !cluster !extraengine !embedded ) static? ( !ssl ) pbxt? ( !embedded ) SLOT=0 SRC_URI=http://ftp.osuosl.org/pub/mariadb/mariadb-5.2.14/kvm-tarbake-jaunty-x86/mariadb-5.2.14.tar.gz http://ftp.osuosl.org/pub/mariadb/mariadb-5.2.14/source/mariadb-5.2.14.tar.gz http://mirror.jmu.edu/pub/mariadb/mariadb-5.2.14/kvm-tarbake-jaunty-x86/mariadb-5.2.14.tar.gz http://mirrors.coreix.net/mariadb/mariadb-5.2.14/kvm-tarbake-jaunty-x86/mariadb-5.2.14.tar.gz http://mirrors.syringanetworks.net/mariadb/mariadb-5.2.14/kvm-tarbake-jaunty-x86/mariadb-5.2.14.tar.gz http://mirrors.fe.up.pt/pub/mariadb/mariadb-5.2.14/kvm-tarbake-jaunty-x86/mariadb-5.2.14.tar.gz http://mirror2.hs-esslingen.de/mariadb/mariadb-5.2.14/kvm-tarbake-jaunty-x86/mariadb-5.2.14.tar.gz mirror://gentoo/mysql-extras-20121101-2319Z.tar.bz2 http://g3nt8.org/patches/mysql-extras-20121101-2319Z.tar.bz2 http://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20121101-2319Z.tar.bz2 http://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20121101-2319Z.tar.bz2 http://dev.gentoo.org/~grknight/distfiles/mysql-extras-20121101-2319Z.tar.bz2 -_eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 mysql-autotools 166c980302aa71793822cb776ac798fb mysql-v2 a1637dd7c08c7c25d18611e2ec720434 mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 mysql-autotools 166c980302aa71793822cb776ac798fb mysql-v2 99a4b41fb9b05d534873b1d68bc0816e mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=eb3a149860c2363cc9e1fa3856a365a0 diff --git a/metadata/md5-cache/dev-db/mariadb-5.3.12 b/metadata/md5-cache/dev-db/mariadb-5.3.12 index 2eb789aacb30..bea7834a6402 100644 --- a/metadata/md5-cache/dev-db/mariadb-5.3.12 +++ b/metadata/md5-cache/dev-db/mariadb-5.3.12 @@ -11,5 +11,5 @@ RDEPEND=ssl? ( >=dev-libs/openssl-0.9.6d ) kernel_linux? ( sys-process/procps ) REQUIRED_USE=minimal? ( !oqgraph ) minimal? ( !sphinx ) minimal? ( !cluster !extraengine !embedded ) static? ( !ssl ) pbxt? ( !embedded ) SLOT=0 SRC_URI=http://ftp.osuosl.org/pub/mariadb/mariadb-5.3.12/kvm-tarbake-jaunty-x86/mariadb-5.3.12.tar.gz http://ftp.osuosl.org/pub/mariadb/mariadb-5.3.12/source/mariadb-5.3.12.tar.gz http://mirror.jmu.edu/pub/mariadb/mariadb-5.3.12/kvm-tarbake-jaunty-x86/mariadb-5.3.12.tar.gz http://mirrors.coreix.net/mariadb/mariadb-5.3.12/kvm-tarbake-jaunty-x86/mariadb-5.3.12.tar.gz http://mirrors.syringanetworks.net/mariadb/mariadb-5.3.12/kvm-tarbake-jaunty-x86/mariadb-5.3.12.tar.gz http://mirrors.fe.up.pt/pub/mariadb/mariadb-5.3.12/kvm-tarbake-jaunty-x86/mariadb-5.3.12.tar.gz http://mirror2.hs-esslingen.de/mariadb/mariadb-5.3.12/kvm-tarbake-jaunty-x86/mariadb-5.3.12.tar.gz mirror://gentoo/mysql-extras-20121101-2319Z.tar.bz2 http://g3nt8.org/patches/mysql-extras-20121101-2319Z.tar.bz2 http://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20121101-2319Z.tar.bz2 http://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20121101-2319Z.tar.bz2 http://dev.gentoo.org/~grknight/distfiles/mysql-extras-20121101-2319Z.tar.bz2 -_eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 mysql-autotools 166c980302aa71793822cb776ac798fb mysql-v2 a1637dd7c08c7c25d18611e2ec720434 mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 mysql-autotools 166c980302aa71793822cb776ac798fb mysql-v2 99a4b41fb9b05d534873b1d68bc0816e mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=83d6d6b3ea04c29e09796b88b50541d0 diff --git a/metadata/md5-cache/dev-db/mariadb-5.5.39 b/metadata/md5-cache/dev-db/mariadb-5.5.39 index a4e79dca98f5..9a93965a841f 100644 --- a/metadata/md5-cache/dev-db/mariadb-5.5.39 +++ b/metadata/md5-cache/dev-db/mariadb-5.5.39 @@ -11,5 +11,5 @@ RDEPEND=ssl? ( >=dev-libs/openssl-0.9.6d ) kernel_linux? ( sys-process/procps ) REQUIRED_USE=minimal? ( !oqgraph ) minimal? ( !sphinx ) tokudb? ( jemalloc ) tcmalloc? ( !jemalloc ) jemalloc? ( !tcmalloc ) minimal? ( !cluster !extraengine !embedded ) static? ( !ssl ) SLOT=0 SRC_URI=http://ftp.osuosl.org/pub/mariadb/mariadb-5.5.39/kvm-tarbake-jaunty-x86/mariadb-5.5.39.tar.gz http://ftp.osuosl.org/pub/mariadb/mariadb-5.5.39/source/mariadb-5.5.39.tar.gz http://mirror.jmu.edu/pub/mariadb/mariadb-5.5.39/kvm-tarbake-jaunty-x86/mariadb-5.5.39.tar.gz http://mirrors.coreix.net/mariadb/mariadb-5.5.39/kvm-tarbake-jaunty-x86/mariadb-5.5.39.tar.gz http://mirrors.syringanetworks.net/mariadb/mariadb-5.5.39/kvm-tarbake-jaunty-x86/mariadb-5.5.39.tar.gz http://mirrors.fe.up.pt/pub/mariadb/mariadb-5.5.39/kvm-tarbake-jaunty-x86/mariadb-5.5.39.tar.gz http://mirror2.hs-esslingen.de/mariadb/mariadb-5.5.39/kvm-tarbake-jaunty-x86/mariadb-5.5.39.tar.gz mirror://gentoo/mysql-extras-20140729-0112Z.tar.bz2 http://g3nt8.org/patches/mysql-extras-20140729-0112Z.tar.bz2 http://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20140729-0112Z.tar.bz2 http://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20140729-0112Z.tar.bz2 http://dev.gentoo.org/~grknight/distfiles/mysql-extras-20140729-0112Z.tar.bz2 -_eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef multilib 3bf24e6abb9b76d9f6c20600f0b716bf mysql-cmake 64177afd83677e2e1de9667e120bc34c mysql-v2 a1637dd7c08c7c25d18611e2ec720434 mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef multilib 3bf24e6abb9b76d9f6c20600f0b716bf mysql-cmake 64177afd83677e2e1de9667e120bc34c mysql-v2 99a4b41fb9b05d534873b1d68bc0816e mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=3c58c2f492e0a08197dcac6bf593857f diff --git a/metadata/md5-cache/dev-db/mariadb-galera-10.0.12 b/metadata/md5-cache/dev-db/mariadb-galera-10.0.12 index d7d332345f50..4bf923ca12ab 100644 --- a/metadata/md5-cache/dev-db/mariadb-galera-10.0.12 +++ b/metadata/md5-cache/dev-db/mariadb-galera-10.0.12 @@ -11,5 +11,5 @@ RDEPEND=ssl? ( >=dev-libs/openssl-0.9.6d ) kernel_linux? ( sys-process/procps ) REQUIRED_USE=minimal? ( !oqgraph ) minimal? ( !sphinx ) odbc? ( extraengine ) xml? ( extraengine ) tokudb? ( jemalloc ) tcmalloc? ( !jemalloc ) jemalloc? ( !tcmalloc ) minimal? ( !cluster !extraengine !embedded ) static? ( !ssl ) SLOT=0 SRC_URI=http://ftp.osuosl.org/pub/mariadb/mariadb-galera-10.0.12/kvm-tarbake-jaunty-x86/mariadb-galera-10.0.12.tar.gz http://ftp.osuosl.org/pub/mariadb/mariadb-galera-10.0.12/source/mariadb-galera-10.0.12.tar.gz http://mirror.jmu.edu/pub/mariadb/mariadb-galera-10.0.12/kvm-tarbake-jaunty-x86/mariadb-galera-10.0.12.tar.gz http://mirrors.coreix.net/mariadb/mariadb-galera-10.0.12/kvm-tarbake-jaunty-x86/mariadb-galera-10.0.12.tar.gz http://mirrors.syringanetworks.net/mariadb/mariadb-galera-10.0.12/kvm-tarbake-jaunty-x86/mariadb-galera-10.0.12.tar.gz http://mirrors.fe.up.pt/pub/mariadb/mariadb-galera-10.0.12/kvm-tarbake-jaunty-x86/mariadb-galera-10.0.12.tar.gz http://mirror2.hs-esslingen.de/mariadb/mariadb-galera-10.0.12/kvm-tarbake-jaunty-x86/mariadb-galera-10.0.12.tar.gz mirror://gentoo/mysql-extras-20140729-2200Z.tar.bz2 http://g3nt8.org/patches/mysql-extras-20140729-2200Z.tar.bz2 http://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20140729-2200Z.tar.bz2 http://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20140729-2200Z.tar.bz2 http://dev.gentoo.org/~grknight/distfiles/mysql-extras-20140729-2200Z.tar.bz2 -_eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef multilib 3bf24e6abb9b76d9f6c20600f0b716bf mysql-cmake 64177afd83677e2e1de9667e120bc34c mysql-v2 a1637dd7c08c7c25d18611e2ec720434 mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef multilib 3bf24e6abb9b76d9f6c20600f0b716bf mysql-cmake 64177afd83677e2e1de9667e120bc34c mysql-v2 99a4b41fb9b05d534873b1d68bc0816e mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=3f5ac6ff25440a24a4d36a00adfef19c diff --git a/metadata/md5-cache/dev-db/mysql-5.1.70 b/metadata/md5-cache/dev-db/mysql-5.1.70 index 6d3d40600937..58b63ab6dec7 100644 --- a/metadata/md5-cache/dev-db/mysql-5.1.70 +++ b/metadata/md5-cache/dev-db/mysql-5.1.70 @@ -10,6 +10,6 @@ PDEPEND=perl? ( >=dev-perl/DBD-mysql-2.9004 ) ~virtual/mysql-5.1 RDEPEND=ssl? ( >=dev-libs/openssl-0.9.6d ) kernel_linux? ( sys-process/procps ) >=sys-apps/sed-4 >=sys-apps/texinfo-4.7-r1 >=sys-libs/zlib-1.2.3 >=sys-libs/readline-4.1 !dev-db/mariadb !dev-db/mariadb-galera !dev-db/percona-server !dev-db/mysql-cluster !minimal? ( !prefix? ( dev-db/mysql-init-scripts ) ) selinux? ( sec-policy/selinux-mysql ) REQUIRED_USE=minimal? ( !cluster !extraengine !embedded ) static? ( !ssl ) pbxt? ( !embedded ) xtradb? ( !embedded ) SLOT=0 -SRC_URI=http://downloads.mysql.com/archives/mysql-5.1/mysql-5.1.70.tar.gz mirror://mysql/Downloads/MySQL-5.1/mysql-5.1.70.tar.gz mirror://gentoo/mysql-extras-20130626-0127Z.tar.bz2 http://g3nt8.org/patches/mysql-extras-20130626-0127Z.tar.bz2 http://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20130626-0127Z.tar.bz2 http://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20130626-0127Z.tar.bz2 http://dev.gentoo.org/~grknight/distfiles/mysql-extras-20130626-0127Z.tar.bz2 pbxt? ( http://www.primebase.org/download/pbxt-1.0.11-6-pre-ga.tar.gz mirror://sourceforge/pbxt/pbxt-1.0.11-6-pre-ga.tar.gz ) xtradb? ( http://www.percona.com//percona-builds//Percona-Server/Percona-Server-5.1.45-10/source/percona-xtradb-1.0.6-10.tar.gz http://www.percona.com//percona-builds//xtradb/5.1.45-10/source/percona-xtradb-1.0.6-10.tar.gz http://www.percona.com//mysql/xtradb/5.1.45-10/source/percona-xtradb-1.0.6-10.tar.gz ) -_eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 mysql-autotools 166c980302aa71793822cb776ac798fb mysql-v2 a1637dd7c08c7c25d18611e2ec720434 mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +SRC_URI=http://downloads.mysql.com/archives/mysql-5.1/mysql-5.1.70.tar.gz https://downloads.skysql.com/files/mysql-5.1/mysql-5.1.70.tar.gz mirror://mysql/Downloads/MySQL-5.1/mysql-5.1.70.tar.gz mirror://gentoo/mysql-extras-20130626-0127Z.tar.bz2 http://g3nt8.org/patches/mysql-extras-20130626-0127Z.tar.bz2 http://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20130626-0127Z.tar.bz2 http://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20130626-0127Z.tar.bz2 http://dev.gentoo.org/~grknight/distfiles/mysql-extras-20130626-0127Z.tar.bz2 pbxt? ( http://www.primebase.org/download/pbxt-1.0.11-6-pre-ga.tar.gz mirror://sourceforge/pbxt/pbxt-1.0.11-6-pre-ga.tar.gz ) xtradb? ( http://www.percona.com//percona-builds//Percona-Server/Percona-Server-5.1.45-10/source/percona-xtradb-1.0.6-10.tar.gz http://www.percona.com//percona-builds//xtradb/5.1.45-10/source/percona-xtradb-1.0.6-10.tar.gz http://www.percona.com//mysql/xtradb/5.1.45-10/source/percona-xtradb-1.0.6-10.tar.gz ) +_eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 mysql-autotools 166c980302aa71793822cb776ac798fb mysql-v2 99a4b41fb9b05d534873b1d68bc0816e mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=91d4acfe5af1fc18ffcbebcda091c02d diff --git a/metadata/md5-cache/dev-db/mysql-5.1.73-r1 b/metadata/md5-cache/dev-db/mysql-5.1.73-r1 index 57f1f0416a10..19fe370ca216 100644 --- a/metadata/md5-cache/dev-db/mysql-5.1.73-r1 +++ b/metadata/md5-cache/dev-db/mysql-5.1.73-r1 @@ -10,6 +10,6 @@ PDEPEND=perl? ( >=dev-perl/DBD-mysql-2.9004 ) ~virtual/mysql-5.1 RDEPEND=ssl? ( >=dev-libs/openssl-0.9.6d ) kernel_linux? ( sys-process/procps ) >=sys-apps/sed-4 >=sys-apps/texinfo-4.7-r1 >=sys-libs/zlib-1.2.3 >=sys-libs/readline-4.1 !dev-db/mariadb !dev-db/mariadb-galera !dev-db/percona-server !dev-db/mysql-cluster !minimal? ( !prefix? ( dev-db/mysql-init-scripts ) ) selinux? ( sec-policy/selinux-mysql ) REQUIRED_USE=minimal? ( !cluster !extraengine !embedded ) static? ( !ssl ) pbxt? ( !embedded ) xtradb? ( !embedded ) SLOT=0 -SRC_URI=http://downloads.mysql.com/archives/mysql-5.1/mysql-5.1.73.tar.gz mirror://mysql/Downloads/MySQL-5.1/mysql-5.1.73.tar.gz mirror://gentoo/mysql-extras-20140514-0124Z.tar.bz2 http://g3nt8.org/patches/mysql-extras-20140514-0124Z.tar.bz2 http://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20140514-0124Z.tar.bz2 http://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20140514-0124Z.tar.bz2 http://dev.gentoo.org/~grknight/distfiles/mysql-extras-20140514-0124Z.tar.bz2 pbxt? ( http://www.primebase.org/download/pbxt-1.0.11-6-pre-ga.tar.gz mirror://sourceforge/pbxt/pbxt-1.0.11-6-pre-ga.tar.gz ) xtradb? ( http://www.percona.com//percona-builds//Percona-Server/Percona-Server-5.1.45-10/source/percona-xtradb-1.0.6-10.tar.gz http://www.percona.com//percona-builds//xtradb/5.1.45-10/source/percona-xtradb-1.0.6-10.tar.gz http://www.percona.com//mysql/xtradb/5.1.45-10/source/percona-xtradb-1.0.6-10.tar.gz ) -_eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 mysql-autotools 166c980302aa71793822cb776ac798fb mysql-v2 a1637dd7c08c7c25d18611e2ec720434 mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +SRC_URI=http://downloads.mysql.com/archives/mysql-5.1/mysql-5.1.73.tar.gz https://downloads.skysql.com/files/mysql-5.1/mysql-5.1.73.tar.gz mirror://mysql/Downloads/MySQL-5.1/mysql-5.1.73.tar.gz mirror://gentoo/mysql-extras-20140514-0124Z.tar.bz2 http://g3nt8.org/patches/mysql-extras-20140514-0124Z.tar.bz2 http://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20140514-0124Z.tar.bz2 http://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20140514-0124Z.tar.bz2 http://dev.gentoo.org/~grknight/distfiles/mysql-extras-20140514-0124Z.tar.bz2 pbxt? ( http://www.primebase.org/download/pbxt-1.0.11-6-pre-ga.tar.gz mirror://sourceforge/pbxt/pbxt-1.0.11-6-pre-ga.tar.gz ) xtradb? ( http://www.percona.com//percona-builds//Percona-Server/Percona-Server-5.1.45-10/source/percona-xtradb-1.0.6-10.tar.gz http://www.percona.com//percona-builds//xtradb/5.1.45-10/source/percona-xtradb-1.0.6-10.tar.gz http://www.percona.com//mysql/xtradb/5.1.45-10/source/percona-xtradb-1.0.6-10.tar.gz ) +_eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 mysql-autotools 166c980302aa71793822cb776ac798fb mysql-v2 99a4b41fb9b05d534873b1d68bc0816e mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=884be531d673b3220fa559409a965d38 diff --git a/metadata/md5-cache/dev-db/mysql-5.5.39 b/metadata/md5-cache/dev-db/mysql-5.5.39 index 0d45042ffb7e..144641f2665f 100644 --- a/metadata/md5-cache/dev-db/mysql-5.5.39 +++ b/metadata/md5-cache/dev-db/mysql-5.5.39 @@ -4,12 +4,12 @@ DESCRIPTION=A fast, multi-threaded, multi-user SQL database server EAPI=5 HOMEPAGE=http://www.mysql.com/ IUSE=bindist debug embedded minimal +perl selinux ssl static static-libs test latin1 extraengine cluster max-idx-128 +community profiling jemalloc tcmalloc systemtap -KEYWORDS=alpha amd64 ~arm hppa ~ia64 ppc ppc64 ~s390 ~sh ~sparc x86 ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris +KEYWORDS=alpha amd64 ~arm hppa ia64 ppc ppc64 ~s390 ~sh ~sparc x86 ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris LICENSE=GPL-2 PDEPEND=perl? ( >=dev-perl/DBD-mysql-2.9004 ) ~virtual/mysql-5.5 RDEPEND=ssl? ( >=dev-libs/openssl-0.9.6d ) kernel_linux? ( sys-process/procps ) >=sys-apps/sed-4 >=sys-apps/texinfo-4.7-r1 >=sys-libs/zlib-1.2.3 !bindist? ( >=sys-libs/readline-4.1 ) !dev-db/mariadb !dev-db/mariadb-galera !dev-db/percona-server !dev-db/mysql-cluster jemalloc? ( dev-libs/jemalloc[static-libs?] ) tcmalloc? ( dev-util/google-perftools ) >=sys-libs/zlib-1.2.3[static-libs?] ssl? ( >=dev-libs/openssl-0.9.6d[static-libs?] ) systemtap? ( >=dev-util/systemtap-1.3 ) kernel_linux? ( dev-libs/libaio ) !minimal? ( !prefix? ( dev-db/mysql-init-scripts ) ) selinux? ( sec-policy/selinux-mysql ) REQUIRED_USE=tcmalloc? ( !jemalloc ) jemalloc? ( !tcmalloc ) minimal? ( !cluster !extraengine !embedded ) static? ( !ssl ) SLOT=0 -SRC_URI=http://downloads.mysql.com/archives/mysql-5.5/mysql-5.5.39.tar.gz mirror://mysql/Downloads/MySQL-5.5/mysql-5.5.39.tar.gz mirror://gentoo/mysql-extras-20140801-1950Z.tar.bz2 http://g3nt8.org/patches/mysql-extras-20140801-1950Z.tar.bz2 http://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20140801-1950Z.tar.bz2 http://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20140801-1950Z.tar.bz2 http://dev.gentoo.org/~grknight/distfiles/mysql-extras-20140801-1950Z.tar.bz2 -_eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef multilib 3bf24e6abb9b76d9f6c20600f0b716bf mysql-cmake 64177afd83677e2e1de9667e120bc34c mysql-v2 a1637dd7c08c7c25d18611e2ec720434 mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=8d2aff52cee4577e1eaeb3cd787f51e6 +SRC_URI=http://downloads.mysql.com/archives/mysql-5.5/mysql-5.5.39.tar.gz https://downloads.skysql.com/files/mysql-5.5/mysql-5.5.39.tar.gz mirror://mysql/Downloads/MySQL-5.5/mysql-5.5.39.tar.gz mirror://gentoo/mysql-extras-20140801-1950Z.tar.bz2 http://g3nt8.org/patches/mysql-extras-20140801-1950Z.tar.bz2 http://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20140801-1950Z.tar.bz2 http://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20140801-1950Z.tar.bz2 http://dev.gentoo.org/~grknight/distfiles/mysql-extras-20140801-1950Z.tar.bz2 +_eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef multilib 3bf24e6abb9b76d9f6c20600f0b716bf mysql-cmake 64177afd83677e2e1de9667e120bc34c mysql-v2 99a4b41fb9b05d534873b1d68bc0816e mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=1ca98a069df7fa032981bd94e79cba8d diff --git a/metadata/md5-cache/dev-db/mysql-5.6.20 b/metadata/md5-cache/dev-db/mysql-5.6.20 index 7eb0a69cc6f5..733922d49b41 100644 --- a/metadata/md5-cache/dev-db/mysql-5.6.20 +++ b/metadata/md5-cache/dev-db/mysql-5.6.20 @@ -10,6 +10,6 @@ PDEPEND=perl? ( >=dev-perl/DBD-mysql-2.9004 ) ~virtual/mysql-5.6 RDEPEND=ssl? ( >=dev-libs/openssl-0.9.6d ) kernel_linux? ( sys-process/procps ) >=sys-apps/sed-4 >=sys-apps/texinfo-4.7-r1 >=sys-libs/zlib-1.2.3 dev-libs/libedit !dev-db/mariadb !dev-db/mariadb-galera !dev-db/percona-server !dev-db/mysql-cluster jemalloc? ( dev-libs/jemalloc[static-libs?] ) tcmalloc? ( dev-util/google-perftools ) >=sys-libs/zlib-1.2.3[static-libs?] ssl? ( >=dev-libs/openssl-0.9.6d[static-libs?] ) systemtap? ( >=dev-util/systemtap-1.3 ) kernel_linux? ( dev-libs/libaio ) !minimal? ( !prefix? ( dev-db/mysql-init-scripts ) ) selinux? ( sec-policy/selinux-mysql ) REQUIRED_USE=tcmalloc? ( !jemalloc ) jemalloc? ( !tcmalloc ) minimal? ( !cluster !extraengine !embedded ) static? ( !ssl ) SLOT=0 -SRC_URI=http://downloads.mysql.com/archives/mysql-5.6/mysql-5.6.20.tar.gz mirror://mysql/Downloads/MySQL-5.6/mysql-5.6.20.tar.gz mirror://gentoo/mysql-extras-20140801-1950Z.tar.bz2 http://g3nt8.org/patches/mysql-extras-20140801-1950Z.tar.bz2 http://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20140801-1950Z.tar.bz2 http://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20140801-1950Z.tar.bz2 http://dev.gentoo.org/~grknight/distfiles/mysql-extras-20140801-1950Z.tar.bz2 -_eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef multilib 3bf24e6abb9b76d9f6c20600f0b716bf mysql-cmake 64177afd83677e2e1de9667e120bc34c mysql-v2 a1637dd7c08c7c25d18611e2ec720434 mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +SRC_URI=http://downloads.mysql.com/archives/mysql-5.6/mysql-5.6.20.tar.gz https://downloads.skysql.com/files/mysql-5.6/mysql-5.6.20.tar.gz mirror://mysql/Downloads/MySQL-5.6/mysql-5.6.20.tar.gz mirror://gentoo/mysql-extras-20140801-1950Z.tar.bz2 http://g3nt8.org/patches/mysql-extras-20140801-1950Z.tar.bz2 http://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20140801-1950Z.tar.bz2 http://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20140801-1950Z.tar.bz2 http://dev.gentoo.org/~grknight/distfiles/mysql-extras-20140801-1950Z.tar.bz2 +_eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef multilib 3bf24e6abb9b76d9f6c20600f0b716bf mysql-cmake 64177afd83677e2e1de9667e120bc34c mysql-v2 99a4b41fb9b05d534873b1d68bc0816e mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=e63d62f9b9ecabf67dcb436b86a33fea diff --git a/metadata/md5-cache/dev-db/mysql-cluster-7.2.17 b/metadata/md5-cache/dev-db/mysql-cluster-7.2.17 index e33c208e50a1..e676b0943ec2 100644 --- a/metadata/md5-cache/dev-db/mysql-cluster-7.2.17 +++ b/metadata/md5-cache/dev-db/mysql-cluster-7.2.17 @@ -10,6 +10,6 @@ PDEPEND=perl? ( >=dev-perl/DBD-mysql-2.9004 ) ~virtual/mysql-5.5 RDEPEND=!media-sound/amarok[embedded] java? ( >=dev-java/java-config-2.1.9-r1 ) ssl? ( >=dev-libs/openssl-0.9.6d ) kernel_linux? ( sys-process/procps ) >=sys-apps/sed-4 >=sys-apps/texinfo-4.7-r1 >=sys-libs/zlib-1.2.3 !bindist? ( >=sys-libs/readline-4.1 ) !dev-db/mysql !dev-db/mariadb !dev-db/mariadb-galera !dev-db/percona-server jemalloc? ( dev-libs/jemalloc[static-libs?] ) tcmalloc? ( dev-util/google-perftools ) >=sys-libs/zlib-1.2.3[static-libs?] ssl? ( >=dev-libs/openssl-0.9.6d[static-libs?] ) systemtap? ( >=dev-util/systemtap-1.3 ) kernel_linux? ( dev-libs/libaio ) dev-libs/libevent !minimal? ( !prefix? ( dev-db/mysql-init-scripts ) ) selinux? ( sec-policy/selinux-mysql ) java? ( >=virtual/jre-1.6 ) REQUIRED_USE=tcmalloc? ( !jemalloc ) jemalloc? ( !tcmalloc ) minimal? ( !cluster !extraengine !embedded ) static? ( !ssl ) SLOT=0 -SRC_URI=http://downloads.mysql.com/archives/mysql-cluster-gpl-7.2/mysql-cluster-gpl-7.2.17.tar.gz mirror://mysql/Downloads/MySQL-Cluster-7.2/mysql-cluster-gpl-7.2.17.tar.gz -_eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be git-r3 6ebae45064cb04482f3c702632dd9528 gnuconfig ee02e61d6c68cee478e2e69214b7caef java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 f02d3e4777b404c719a5a6479c37c6e3 multilib 3bf24e6abb9b76d9f6c20600f0b716bf mysql-cmake 64177afd83677e2e1de9667e120bc34c mysql-v2 a1637dd7c08c7c25d18611e2ec720434 mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +SRC_URI=http://downloads.mysql.com/archives/mysql-cluster-gpl-7.2/mysql-cluster-gpl-7.2.17.tar.gz https://downloads.skysql.com/files/mysql-cluster-gpl-7.2/mysql-cluster-gpl-7.2.17.tar.gz mirror://mysql/Downloads/MySQL-Cluster-7.2/mysql-cluster-gpl-7.2.17.tar.gz +_eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be git-r3 6ebae45064cb04482f3c702632dd9528 gnuconfig ee02e61d6c68cee478e2e69214b7caef java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 f02d3e4777b404c719a5a6479c37c6e3 multilib 3bf24e6abb9b76d9f6c20600f0b716bf mysql-cmake 64177afd83677e2e1de9667e120bc34c mysql-v2 99a4b41fb9b05d534873b1d68bc0816e mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=5d5df02e40b2d86fad634b3ff8e65039 diff --git a/metadata/md5-cache/dev-db/mysql-cluster-7.3.6 b/metadata/md5-cache/dev-db/mysql-cluster-7.3.6 index 9a7196a8eeb7..3d1a7cf174ba 100644 --- a/metadata/md5-cache/dev-db/mysql-cluster-7.3.6 +++ b/metadata/md5-cache/dev-db/mysql-cluster-7.3.6 @@ -10,6 +10,6 @@ PDEPEND=perl? ( >=dev-perl/DBD-mysql-2.9004 ) ~virtual/mysql-5.6 RDEPEND=!media-sound/amarok[embedded] java? ( >=dev-java/java-config-2.1.9-r1 ) ssl? ( >=dev-libs/openssl-0.9.6d ) kernel_linux? ( sys-process/procps ) >=sys-apps/sed-4 >=sys-apps/texinfo-4.7-r1 >=sys-libs/zlib-1.2.3 dev-libs/libedit !dev-db/mysql !dev-db/mariadb !dev-db/mariadb-galera !dev-db/percona-server jemalloc? ( dev-libs/jemalloc[static-libs?] ) tcmalloc? ( dev-util/google-perftools ) >=sys-libs/zlib-1.2.3[static-libs?] ssl? ( >=dev-libs/openssl-0.9.6d[static-libs?] ) systemtap? ( >=dev-util/systemtap-1.3 ) kernel_linux? ( dev-libs/libaio ) dev-libs/libevent !minimal? ( !prefix? ( dev-db/mysql-init-scripts ) ) selinux? ( sec-policy/selinux-mysql ) java? ( >=virtual/jre-1.6 ) REQUIRED_USE=tcmalloc? ( !jemalloc ) jemalloc? ( !tcmalloc ) minimal? ( !cluster !extraengine !embedded ) static? ( !ssl ) SLOT=0 -SRC_URI=http://downloads.mysql.com/archives/mysql-cluster-gpl-7.3/mysql-cluster-gpl-7.3.6.tar.gz mirror://mysql/Downloads/MySQL-Cluster-7.3/mysql-cluster-gpl-7.3.6.tar.gz -_eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be git-r3 6ebae45064cb04482f3c702632dd9528 gnuconfig ee02e61d6c68cee478e2e69214b7caef java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 f02d3e4777b404c719a5a6479c37c6e3 multilib 3bf24e6abb9b76d9f6c20600f0b716bf mysql-cmake 64177afd83677e2e1de9667e120bc34c mysql-v2 a1637dd7c08c7c25d18611e2ec720434 mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +SRC_URI=http://downloads.mysql.com/archives/mysql-cluster-gpl-7.3/mysql-cluster-gpl-7.3.6.tar.gz https://downloads.skysql.com/files/mysql-cluster-gpl-7.3/mysql-cluster-gpl-7.3.6.tar.gz mirror://mysql/Downloads/MySQL-Cluster-7.3/mysql-cluster-gpl-7.3.6.tar.gz +_eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be git-r3 6ebae45064cb04482f3c702632dd9528 gnuconfig ee02e61d6c68cee478e2e69214b7caef java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 f02d3e4777b404c719a5a6479c37c6e3 multilib 3bf24e6abb9b76d9f6c20600f0b716bf mysql-cmake 64177afd83677e2e1de9667e120bc34c mysql-v2 99a4b41fb9b05d534873b1d68bc0816e mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=9719c72ba9dfb5f6425ca3d8ae53cf33 diff --git a/metadata/md5-cache/dev-db/percona-server-5.6.19.67.0 b/metadata/md5-cache/dev-db/percona-server-5.6.19.67.0 index a3ad027432bf..5085cd99f9f8 100644 --- a/metadata/md5-cache/dev-db/percona-server-5.6.19.67.0 +++ b/metadata/md5-cache/dev-db/percona-server-5.6.19.67.0 @@ -11,5 +11,5 @@ RDEPEND=ssl? ( >=dev-libs/openssl-0.9.6d ) kernel_linux? ( sys-process/procps ) REQUIRED_USE=tcmalloc? ( !jemalloc ) jemalloc? ( !tcmalloc ) minimal? ( !cluster !extraengine !embedded ) static? ( !ssl ) SLOT=0 SRC_URI=http://www.percona.com/redir/downloads/Percona-Server-5.6/Percona-Server-5.6.19-67.0/source/tarball/percona-server-5.6.19-67.0.tar.gz mirror://gentoo/mysql-extras-20140729-2200Z.tar.bz2 http://g3nt8.org/patches/mysql-extras-20140729-2200Z.tar.bz2 http://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20140729-2200Z.tar.bz2 http://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20140729-2200Z.tar.bz2 http://dev.gentoo.org/~grknight/distfiles/mysql-extras-20140729-2200Z.tar.bz2 -_eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef multilib 3bf24e6abb9b76d9f6c20600f0b716bf mysql-cmake 64177afd83677e2e1de9667e120bc34c mysql-v2 a1637dd7c08c7c25d18611e2ec720434 mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnuconfig ee02e61d6c68cee478e2e69214b7caef multilib 3bf24e6abb9b76d9f6c20600f0b716bf mysql-cmake 64177afd83677e2e1de9667e120bc34c mysql-v2 99a4b41fb9b05d534873b1d68bc0816e mysql_fx ab94d85c3c822792c72f7eeff96f2365 prefix 21058c21ca48453d771df15500873ede toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=30a2ff25dfc25220338d5fbbda36c7a4 diff --git a/metadata/md5-cache/dev-lang/luajit-2.0.2 b/metadata/md5-cache/dev-lang/luajit-2.0.2 index 51616bbc3fe4..4841d5049e5b 100644 --- a/metadata/md5-cache/dev-lang/luajit-2.0.2 +++ b/metadata/md5-cache/dev-lang/luajit-2.0.2 @@ -3,9 +3,9 @@ DESCRIPTION=Just-In-Time Compiler for the Lua programming language EAPI=5 HOMEPAGE=http://luajit.org/ IUSE=lua52compat -KEYWORDS=amd64 ~arm x86 ~amd64-linux ~x86-linux +KEYWORDS=amd64 ~arm ~ppc x86 ~amd64-linux ~x86-linux LICENSE=MIT SLOT=2 SRC_URI=http://luajit.org/download/LuaJIT-2.0.2.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf pax-utils 51ad5130f4a69b1a118ca5296de276ae toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=c7d77d1a1b4377f69193a299816820a4 +_md5_=6508bee2d0c019a36740239075df3cc1 diff --git a/metadata/md5-cache/dev-libs/mongo-c-driver-0.7.1-r1 b/metadata/md5-cache/dev-libs/mongo-c-driver-0.7.1-r1 index 92c80b3cf7e0..c50c04aa53db 100644 --- a/metadata/md5-cache/dev-libs/mongo-c-driver-0.7.1-r1 +++ b/metadata/md5-cache/dev-libs/mongo-c-driver-0.7.1-r1 @@ -4,10 +4,10 @@ DESCRIPTION=C Driver for MongoDB EAPI=5 HOMEPAGE=http://www.mongodb.org/ https://github.com/mongodb/mongo-c-driver IUSE=doc static-libs python_targets_python2_7 -KEYWORDS=amd64 ~hppa ~ppc ~x86 +KEYWORDS=amd64 ~hppa ~ppc x86 LICENSE=Apache-2.0 RESTRICT=test SLOT=0 SRC_URI=https://github.com/mongodb/mongo-c-driver/tarball/v0.7.1 -> mongo-c-driver-0.7.1.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 c820706d8b22c1d0fe215a9d4a47671d python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=5f3c37331a26a40a9a8ee04147219562 +_md5_=33d0bdd3307a69035d5098bf80931d72 diff --git a/metadata/md5-cache/dev-libs/openssl-1.0.1h-r2 b/metadata/md5-cache/dev-libs/openssl-1.0.1h-r2 index 70c7de7ffdf1..4b48625fd86b 100644 --- a/metadata/md5-cache/dev-libs/openssl-1.0.1h-r2 +++ b/metadata/md5-cache/dev-libs/openssl-1.0.1h-r2 @@ -4,11 +4,11 @@ DESCRIPTION=full-strength general purpose cryptography library (including SSL an EAPI=4 HOMEPAGE=http://www.openssl.org/ IUSE=bindist gmp kerberos rfc3779 sse2 static-libs test +tls-heartbeat vanilla zlib abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux +KEYWORDS=alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux LICENSE=openssl PDEPEND=app-misc/ca-certificates RDEPEND=gmp? ( >=dev-libs/gmp-5.1.3-r1[static-libs(+)?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( >=sys-libs/zlib-1.2.8-r1[static-libs(+)?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( >=app-crypt/mit-krb5-1.11.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140406-r3 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) ! openssl-c_rehash.sh.1.7 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=729b3362e0a3c3603c5612f37761973e +_md5_=5a76cb3233de0c58144d3bd4675c6d7e diff --git a/metadata/md5-cache/dev-libs/pakchois-0.4-r2 b/metadata/md5-cache/dev-libs/pakchois-0.4-r2 index a460b2f8d203..5238611bac00 100644 --- a/metadata/md5-cache/dev-libs/pakchois-0.4-r2 +++ b/metadata/md5-cache/dev-libs/pakchois-0.4-r2 @@ -3,9 +3,9 @@ DESCRIPTION=PaKChoiS - PKCS #11 wrapper library EAPI=5 HOMEPAGE=http://www.manyfish.co.uk/pakchois/ IUSE=nls abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 +KEYWORDS=~alpha ~amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 LICENSE=LGPL-2 SLOT=0 SRC_URI=http://www.manyfish.co.uk/pakchois/pakchois-0.4.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=75705eeea42dd05ec9066dbd19cf96bc +_md5_=16446ea58980d489bcf76325c26542cf diff --git a/metadata/md5-cache/dev-python/amara-2.0.0 b/metadata/md5-cache/dev-python/amara-2.0.0 new file mode 100644 index 000000000000..ae5d966ee57a --- /dev/null +++ b/metadata/md5-cache/dev-python/amara-2.0.0 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/html5lib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] test? ( dev-python/nose[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[wide-unicode(+)] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +DESCRIPTION=Library for XML processing in Python +EAPI=5 +HOMEPAGE=http://wiki.xml3k.org/Amara2 +IUSE=examples test python_targets_python2_7 +KEYWORDS=~amd64 ~x86 +LICENSE=Apache-2.0 +RDEPEND=dev-python/html5lib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[wide-unicode(+)] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +REQUIRED_USE=|| ( python_targets_python2_7 ) +RESTRICT=test +SLOT=0 +SRC_URI=mirror://pypi/A/Amara/Amara-2.0.0.tar.gz +_eclasses_=distutils-r1 d48d51c220f1678179fc4ab13b534ec1 eutils 06133990e861be0fe60c2b428fd025d9 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 c820706d8b22c1d0fe215a9d4a47671d python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=6d82d01f47f29c840a640a3d15f3b543 diff --git a/metadata/md5-cache/dev-python/amara-2.0.0_alpha6 b/metadata/md5-cache/dev-python/amara-2.0.0_alpha6 deleted file mode 100644 index 3a1a1ad4c5a3..000000000000 --- a/metadata/md5-cache/dev-python/amara-2.0.0_alpha6 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare setup -DEPEND=>=dev-libs/expat-2.1.0-r2[unicode] dev-lang/python[wide-unicode] dev-python/html5lib dev-lang/python -DESCRIPTION=Library for XML processing in Python. -EAPI=4 -HOMEPAGE=http://wiki.xml3k.org/Amara2 -IUSE=examples -KEYWORDS=~amd64 ~x86 -LICENSE=Apache-2.0 -RDEPEND=>=dev-libs/expat-2.1.0-r2[unicode] dev-lang/python[wide-unicode] dev-python/html5lib dev-lang/python -SLOT=0 -SRC_URI=mirror://pypi/A/Amara/Amara-2.0.0a6.tar.bz2 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python be9965681d83c3980660a2660ac95e95 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=dc1482f4c2baace65b6c3aa70dfb0555 diff --git a/metadata/md5-cache/dev-python/amara-2.0.0_alpha6-r1 b/metadata/md5-cache/dev-python/amara-2.0.0_alpha6-r1 deleted file mode 100644 index d029a7c35624..000000000000 --- a/metadata/md5-cache/dev-python/amara-2.0.0_alpha6-r1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-libs/expat-2.1.0-r2[unicode] dev-python/html5lib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] test? ( dev-python/nose[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[wide-unicode(+)] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=Library for XML processing in Python -EAPI=5 -HOMEPAGE=http://wiki.xml3k.org/Amara2 -IUSE=examples test python_targets_python2_7 -KEYWORDS=~amd64 ~x86 -LICENSE=Apache-2.0 -RDEPEND=>=dev-libs/expat-2.1.0-r2[unicode] dev-python/html5lib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[wide-unicode(+)] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=mirror://pypi/A/Amara/Amara-2.0.0a6.tar.bz2 -_eclasses_=distutils-r1 d48d51c220f1678179fc4ab13b534ec1 eutils 06133990e861be0fe60c2b428fd025d9 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 c820706d8b22c1d0fe215a9d4a47671d python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=96e878424ed72b5fefff5a3c7044a562 diff --git a/metadata/md5-cache/dev-python/astroid-1.2.0 b/metadata/md5-cache/dev-python/astroid-1.2.0 index 712d6371e73f..a879b2b420ff 100644 --- a/metadata/md5-cache/dev-python/astroid-1.2.0 +++ b/metadata/md5-cache/dev-python/astroid-1.2.0 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targe SLOT=0 SRC_URI=mirror://pypi/a/astroid/astroid-1.2.0.tar.gz _eclasses_=distutils-r1 d48d51c220f1678179fc4ab13b534ec1 eutils 06133990e861be0fe60c2b428fd025d9 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 c820706d8b22c1d0fe215a9d4a47671d python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=ef61616b0c63f26202a2155760e92480 +_md5_=99cfeee503361b87865c9fa9b0dfa646 diff --git a/metadata/md5-cache/dev-python/datashape-0.3.0 b/metadata/md5-cache/dev-python/datashape-0.3.0 index 23b9cb8a4326..cfc3f507db85 100644 --- a/metadata/md5-cache/dev-python/datashape-0.3.0 +++ b/metadata/md5-cache/dev-python/datashape-0.3.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=doc? ( dev-python/sphinx[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) test? ( dev-python/ply[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/multipledispatch[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/nose[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +DEPEND=doc? ( dev-python/sphinx[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) test? ( dev-python/ply[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/multipledispatch[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pytest[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] DESCRIPTION=Language defining a data description protocol EAPI=5 HOMEPAGE=https://github.com/ContinuumIO/datashape @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targe SLOT=0 SRC_URI=https://github.com/ContinuumIO/datashape/archive/0.3.0.tar.gz -> datashape-0.3.0.tar.gz _eclasses_=distutils-r1 d48d51c220f1678179fc4ab13b534ec1 eutils 06133990e861be0fe60c2b428fd025d9 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 c820706d8b22c1d0fe215a9d4a47671d python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=0fead12590b0aa1fd026831a757433bf +_md5_=36a086c0fd78bae6d88a680592758f92 diff --git a/metadata/md5-cache/dev-python/pyudev-0.16.1-r1 b/metadata/md5-cache/dev-python/pyudev-0.16.1-r1 index 968dd69efa21..9b254d9f1e31 100644 --- a/metadata/md5-cache/dev-python/pyudev-0.16.1-r1 +++ b/metadata/md5-cache/dev-python/pyudev-0.16.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Python binding to libudev EAPI=5 HOMEPAGE=http://packages.python.org/pyudev/ http://pypi.python.org/pypi/pyudev IUSE=pygobject pyqt4 pyside test python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 -KEYWORDS=~amd64 arm ~x86 +KEYWORDS=~amd64 arm x86 LICENSE=LGPL-2.1 RDEPEND=virtual/udev pygobject? ( dev-python/pygobject:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) pyqt4? ( dev-python/PyQt4[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] ) pyside? ( dev-python/pyside[python_targets_python2_7(-)?,-python_single_target_python2_7(-),python_targets_python3_2(-)?,-python_single_target_python3_2(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] REQUIRED_USE=pygobject? ( || ( python_targets_python2_7 ) ) pyside? ( python_targets_python2_7 python_targets_python3_2 ) || ( python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) SLOT=0 SRC_URI=mirror://pypi/p/pyudev/pyudev-0.16.1.tar.gz _eclasses_=distutils-r1 d48d51c220f1678179fc4ab13b534ec1 eutils 06133990e861be0fe60c2b428fd025d9 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 c820706d8b22c1d0fe215a9d4a47671d python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=0ebecc76627be2b48c3f0013ad8905a6 +_md5_=e049fb0bdae6717483b9bf9241d2ac41 diff --git a/metadata/md5-cache/dev-ruby/pdf-core-0.2.5 b/metadata/md5-cache/dev-ruby/pdf-core-0.2.5 index aa4db37fe0e1..f86b09897583 100644 --- a/metadata/md5-cache/dev-ruby/pdf-core-0.2.5 +++ b/metadata/md5-cache/dev-ruby/pdf-core-0.2.5 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby19? ( test? ( dev-ruby/pdf-inspector[ruby_targets_ruby19] dev-ruby/pdf-reader[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/pdf-inspector[ruby_targets_ruby20] dev-ruby/pdf-reader[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/pdf-inspector[ruby_targets_ruby21] dev-ruby/pdf-reader[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby19? ( doc? ( dev-ruby/rake[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ) +DEPEND=ruby_targets_ruby19? ( test? ( =dev-ruby/pdf-inspector-1.1*[ruby_targets_ruby19] >=dev-ruby/pdf-reader-1.2[ruby_targets_ruby19] =dev-ruby/pdf-reader-1*[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( =dev-ruby/pdf-inspector-1.1*[ruby_targets_ruby20] >=dev-ruby/pdf-reader-1.2[ruby_targets_ruby20] =dev-ruby/pdf-reader-1*[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( =dev-ruby/pdf-inspector-1.1*[ruby_targets_ruby21] >=dev-ruby/pdf-reader-1.2[ruby_targets_ruby21] =dev-ruby/pdf-reader-1*[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby19? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ) DESCRIPTION=Implements low level PDF features for Prawn EAPI=5 HOMEPAGE=http://github.com/prawnpdf/pdf-core/ @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ) SLOT=0 SRC_URI=mirror://rubygems/pdf-core-0.2.5.gem _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 java-utils-2 f02d3e4777b404c719a5a6479c37c6e3 multilib 3bf24e6abb9b76d9f6c20600f0b716bf ruby-fakegem 738ee4b7f8b16d4a734b4d37717db89b ruby-ng 14f0490e24cbad7c17cece628b3d111e toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=c579c0282540119e78af93e6839e6474 +_md5_=648e945a02b699244e1775486ba56f86 diff --git a/metadata/md5-cache/dev-ruby/slop-3.6.0 b/metadata/md5-cache/dev-ruby/slop-3.6.0 new file mode 100644 index 000000000000..5d882b48aa4c --- /dev/null +++ b/metadata/md5-cache/dev-ruby/slop-3.6.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare setup test unpack +DEPEND=ruby_targets_ruby19? ( test? ( dev-ruby/minitest[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/minitest[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/minitest[ruby_targets_ruby21] ) ) ruby_targets_jruby? ( test? ( dev-ruby/minitest[ruby_targets_jruby] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_jruby? ( dev-java/jruby ) ruby_targets_ruby19? ( test? ( dev-ruby/rake[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_jruby? ( test? ( dev-ruby/rake[ruby_targets_jruby] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_jruby? ( virtual/rubygems[ruby_targets_jruby] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_jruby? ( virtual/rubygems[ruby_targets_jruby] ) ) +DESCRIPTION=A simple option parser with an easy to remember syntax and friendly API +EAPI=5 +HOMEPAGE=https://github.com/injekt/slop +IUSE=elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_jruby test test +KEYWORDS=~amd64 ~ppc64 ~x86 +LICENSE=MIT +RDEPEND=ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_jruby? ( dev-java/jruby ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_jruby? ( virtual/rubygems[ruby_targets_jruby] ) +REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_jruby ) +SLOT=3 +SRC_URI=https://github.com/injekt/slop/archive/v3.6.0.tar.gz -> slop-3.6.0.tgz +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 java-utils-2 f02d3e4777b404c719a5a6479c37c6e3 multilib 3bf24e6abb9b76d9f6c20600f0b716bf ruby-fakegem 738ee4b7f8b16d4a734b4d37717db89b ruby-ng 14f0490e24cbad7c17cece628b3d111e toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=91b00c4526190d6d736ff07d6760197c diff --git a/metadata/md5-cache/dev-util/debhelper-9.20140809 b/metadata/md5-cache/dev-util/debhelper-9.20140809 new file mode 100644 index 000000000000..6898e0dd4fc1 --- /dev/null +++ b/metadata/md5-cache/dev-util/debhelper-9.20140809 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install +DEPEND=>=dev-lang/perl-5.10 >=app-arch/dpkg-1.17 dev-perl/TimeDate virtual/perl-Getopt-Long linguas_de? ( >=app-text/po4a-0.24 ) linguas_es? ( >=app-text/po4a-0.24 ) linguas_fr? ( >=app-text/po4a-0.24 ) test? ( dev-perl/Test-Pod ) +DESCRIPTION=Collection of programs that can be used to automate common tasks in debian/rules +EAPI=5 +HOMEPAGE=http://packages.qa.debian.org/d/debhelper.html http://joeyh.name/code/debhelper/ +IUSE=test linguas_de linguas_es linguas_fr +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux +LICENSE=GPL-2 +RDEPEND=>=dev-lang/perl-5.10 >=app-arch/dpkg-1.17 dev-perl/TimeDate virtual/perl-Getopt-Long +SLOT=0 +SRC_URI=mirror://debian/pool/main/d/debhelper/debhelper_9.20140809.tar.gz +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=05577392d290c6081cb956c7a0cbd5b0 diff --git a/metadata/md5-cache/dev-vcs/git-cola-2.0.0 b/metadata/md5-cache/dev-vcs/git-cola-2.0.0 deleted file mode 100644 index 8dd15e5e37ee..000000000000 --- a/metadata/md5-cache/dev-vcs/git-cola-2.0.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare pretend setup test -DEPEND=dev-python/jsonpickle[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-python/pyinotify[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-python/PyQt4[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-vcs/git app-text/asciidoc app-text/xmlto sys-devel/gettext doc? ( dev-python/sphinx[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] ) test? ( dev-python/nose[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] sys-apps/net-tools ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] -DESCRIPTION=The highly caffeinated git GUI -EAPI=5 -HOMEPAGE=http://git-cola.github.com/ -IUSE=doc test python_targets_python2_7 python_targets_python3_3 python_single_target_python2_7 python_single_target_python3_3 -KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux -LICENSE=GPL-2 -RDEPEND=dev-python/jsonpickle[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-python/pyinotify[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-python/PyQt4[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-vcs/git python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] -REQUIRED_USE=python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) ^^ ( python_single_target_python2_7 python_single_target_python3_3 ) -SLOT=0 -SRC_URI=https://github.com/git-cola/git-cola/archive/v2.0.0.tar.gz -> git-cola-2.0.0.tar.gz -_eclasses_=distutils-r1 d48d51c220f1678179fc4ab13b534ec1 eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 a71a169a881e0a11d04a7fe12dc39f6e python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=94640a2a3c827199e40f407eac0f6cb4 diff --git a/metadata/md5-cache/dev-vcs/git-cola-2.0.1 b/metadata/md5-cache/dev-vcs/git-cola-2.0.1 deleted file mode 100644 index 581f48ab155e..000000000000 --- a/metadata/md5-cache/dev-vcs/git-cola-2.0.1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare pretend setup test -DEPEND=dev-python/jsonpickle[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-python/pyinotify[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-python/PyQt4[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-vcs/git app-text/asciidoc app-text/xmlto sys-devel/gettext doc? ( dev-python/sphinx[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] ) test? ( dev-python/nose[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] sys-apps/net-tools ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] -DESCRIPTION=The highly caffeinated git GUI -EAPI=5 -HOMEPAGE=http://git-cola.github.com/ -IUSE=doc test python_targets_python2_7 python_targets_python3_3 python_single_target_python2_7 python_single_target_python3_3 -KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux -LICENSE=GPL-2 -RDEPEND=dev-python/jsonpickle[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-python/pyinotify[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-python/PyQt4[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-vcs/git python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] -REQUIRED_USE=python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) ^^ ( python_single_target_python2_7 python_single_target_python3_3 ) -SLOT=0 -SRC_URI=https://github.com/git-cola/git-cola/archive/v2.0.1.tar.gz -> git-cola-2.0.1.tar.gz -_eclasses_=distutils-r1 d48d51c220f1678179fc4ab13b534ec1 eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 a71a169a881e0a11d04a7fe12dc39f6e python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=736f5e664acbc2363fc82ac3860ef842 diff --git a/metadata/md5-cache/dev-vcs/git-cola-2.0.2 b/metadata/md5-cache/dev-vcs/git-cola-2.0.2 deleted file mode 100644 index b7f2ad9ba743..000000000000 --- a/metadata/md5-cache/dev-vcs/git-cola-2.0.2 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare pretend setup test -DEPEND=dev-python/jsonpickle[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-python/pyinotify[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-python/PyQt4[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-vcs/git app-text/asciidoc app-text/xmlto sys-devel/gettext doc? ( dev-python/sphinx[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] ) test? ( dev-python/nose[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] sys-apps/net-tools ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] -DESCRIPTION=The highly caffeinated git GUI -EAPI=5 -HOMEPAGE=http://git-cola.github.com/ -IUSE=doc test python_targets_python2_7 python_targets_python3_3 python_single_target_python2_7 python_single_target_python3_3 -KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux -LICENSE=GPL-2 -RDEPEND=dev-python/jsonpickle[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-python/pyinotify[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-python/PyQt4[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-vcs/git python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] -REQUIRED_USE=python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) ^^ ( python_single_target_python2_7 python_single_target_python3_3 ) -SLOT=0 -SRC_URI=https://github.com/git-cola/git-cola/archive/v2.0.2.tar.gz -> git-cola-2.0.2.tar.gz -_eclasses_=distutils-r1 d48d51c220f1678179fc4ab13b534ec1 eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 a71a169a881e0a11d04a7fe12dc39f6e python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=4ec77228c2260a78429edd0c99ea484a diff --git a/metadata/md5-cache/dev-vcs/git-cola-2.0.3 b/metadata/md5-cache/dev-vcs/git-cola-2.0.3 deleted file mode 100644 index 862190237c61..000000000000 --- a/metadata/md5-cache/dev-vcs/git-cola-2.0.3 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare pretend setup test -DEPEND=dev-python/jsonpickle[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-python/pyinotify[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-python/PyQt4[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-vcs/git app-text/asciidoc app-text/xmlto sys-devel/gettext doc? ( dev-python/sphinx[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] ) test? ( dev-python/nose[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] sys-apps/net-tools ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] -DESCRIPTION=The highly caffeinated git GUI -EAPI=5 -HOMEPAGE=http://git-cola.github.com/ -IUSE=doc test python_targets_python2_7 python_targets_python3_3 python_single_target_python2_7 python_single_target_python3_3 -KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux -LICENSE=GPL-2 -RDEPEND=dev-python/jsonpickle[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-python/pyinotify[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-python/PyQt4[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] dev-vcs/git python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] -REQUIRED_USE=python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) ^^ ( python_single_target_python2_7 python_single_target_python3_3 ) -SLOT=0 -SRC_URI=https://github.com/git-cola/git-cola/archive/v2.0.3.tar.gz -> git-cola-2.0.3.tar.gz -_eclasses_=distutils-r1 d48d51c220f1678179fc4ab13b534ec1 eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 a71a169a881e0a11d04a7fe12dc39f6e python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=b3f132869eb2e1ea1cd1e8fb495f3da7 diff --git a/metadata/md5-cache/dev-vcs/git-cola-2.0.5 b/metadata/md5-cache/dev-vcs/git-cola-2.0.5-r1 similarity index 98% rename from metadata/md5-cache/dev-vcs/git-cola-2.0.5 rename to metadata/md5-cache/dev-vcs/git-cola-2.0.5-r1 index 0a76b608a79a..43a72c4c3953 100644 --- a/metadata/md5-cache/dev-vcs/git-cola-2.0.5 +++ b/metadata/md5-cache/dev-vcs/git-cola-2.0.5-r1 @@ -11,4 +11,4 @@ REQUIRED_USE=python_single_target_python2_7? ( python_targets_python2_7 ) python SLOT=0 SRC_URI=https://github.com/git-cola/git-cola/archive/v2.0.5.tar.gz -> git-cola-2.0.5.tar.gz _eclasses_=distutils-r1 d48d51c220f1678179fc4ab13b534ec1 eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 a71a169a881e0a11d04a7fe12dc39f6e python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=b1bb529d88993a8f1725a52ff1bfa6ae +_md5_=2baeadf2d85b90b52e00cec013ff9d25 diff --git a/metadata/md5-cache/games-strategy/warzone2100-3.1.1 b/metadata/md5-cache/games-strategy/warzone2100-3.1.1 index efd5ac173f85..e5fe77bf4b44 100644 --- a/metadata/md5-cache/games-strategy/warzone2100-3.1.1 +++ b/metadata/md5-cache/games-strategy/warzone2100-3.1.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=>=dev-games/physfs-2[zip] dev-libs/fribidi media-libs/fontconfig media-libs/freetype:2 media-libs/glew media-libs/libogg media-libs/libpng:0 media-libs/libtheora media-libs/libvorbis media-libs/openal sys-libs/zlib virtual/glu virtual/opengl x11-libs/libX11 x11-libs/libXrandr dev-qt/qtcore:4 dev-qt/qtscript:4 nls? ( virtual/libintl ) qt4? ( dev-qt/qtgui:4 dev-qt/qtopengl:4 ) !qt4? ( media-libs/libsdl[opengl,video] ) sys-devel/bison sys-devel/flex app-arch/zip virtual/pkgconfig nls? ( sys-devel/gettext ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool >=sys-apps/sed-4 +DEPEND=>=dev-games/physfs-2[zip] dev-libs/fribidi media-libs/fontconfig media-libs/freetype:2 media-libs/glew media-libs/libogg media-libs/libpng:0 media-libs/libtheora media-libs/libvorbis media-libs/openal sys-libs/zlib virtual/glu virtual/opengl x11-libs/libX11 x11-libs/libXrandr dev-qt/qtcore:4 dev-qt/qtscript:4 nls? ( virtual/libintl ) qt4? ( dev-qt/qtgui:4 dev-qt/qtopengl:4 ) !qt4? ( media-libs/libsdl[opengl,video] ) app-arch/zip virtual/pkgconfig nls? ( sys-devel/gettext ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool >=sys-apps/sed-4 DESCRIPTION=3D real-time strategy game EAPI=5 HOMEPAGE=http://wz2100.net/ @@ -10,4 +10,4 @@ RDEPEND=>=dev-games/physfs-2[zip] dev-libs/fribidi media-libs/fontconfig media-l SLOT=0 SRC_URI=mirror://sourceforge/warzone2100/warzone2100-3.1.1.tar.xz videos? ( mirror://sourceforge/warzone2100/warzone2100/Videos/2.2/high-quality-en/sequences.wz -> warzone2100-videos-2.2.wz ) _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 06133990e861be0fe60c2b428fd025d9 games e221fed675714bd5545b7488aed9f822 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=b6a32f955f2f3b068009c09af1512cb0 +_md5_=6e25cf2c302895feb818e4b1b1839608 diff --git a/metadata/md5-cache/games-util/xgamer-0.3.0 b/metadata/md5-cache/games-util/xgamer-0.3.0 index a6338bbaea64..78652aeb762f 100644 --- a/metadata/md5-cache/games-util/xgamer-0.3.0 +++ b/metadata/md5-cache/games-util/xgamer-0.3.0 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=>=dev-lang/perl-5.8 >=x11-libs/gtk+-2.16:2 >=dev-perl/gtk2-perl-1.120 >=x11-wm/openbox-3.0.0 virtual/perl-File-Spec dev-perl/File-BaseDir dev-perl/XML-Twig dev-perl/glib-perl x11-misc/numlockx media-gfx/feh virtual/perl-Module-Build || ( >=dev-lang/perl-5.16 =dev-lang/perl-5.8 >=x11-libs/gtk+-2.16:2 >=dev-perl/gtk2-perl-1.120 >=x11-wm/openbox-3.0.0 virtual/perl-File-Spec dev-perl/File-BaseDir dev-perl/XML-Twig dev-perl/glib-perl x11-misc/numlockx media-gfx/feh virtual/perl-Module-Build dev-lang/perl:=[-build(-)] DESCRIPTION=A launcher for starting games in a second X session -EAPI=2 +EAPI=5 HOMEPAGE=http://code.google.com/p/xgamer/ KEYWORDS=ppc x86 LICENSE=GPL-3 -RDEPEND=>=dev-lang/perl-5.8 >=x11-libs/gtk+-2.16:2 >=dev-perl/gtk2-perl-1.120 >=x11-wm/openbox-3.0.0 virtual/perl-File-Spec dev-perl/File-BaseDir dev-perl/XML-Twig dev-perl/glib-perl x11-misc/numlockx media-gfx/feh || ( >=dev-lang/perl-5.16 =dev-lang/perl-5.8 >=x11-libs/gtk+-2.16:2 >=dev-perl/gtk2-perl-1.120 >=x11-wm/openbox-3.0.0 virtual/perl-File-Spec dev-perl/File-BaseDir dev-perl/XML-Twig dev-perl/glib-perl x11-misc/numlockx media-gfx/feh dev-lang/perl:=[-build(-)] SLOT=0 SRC_URI=http://xgamer.googlecode.com/files/xgamer-0.3.0.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=cf4336cc90d0d1daeddecb123bdd0947 +_md5_=5447eebd9b0ce9f3548380da76dab055 diff --git a/metadata/md5-cache/kde-misc/synaptiks-0.8.1-r4 b/metadata/md5-cache/kde-misc/synaptiks-0.8.1-r4 index 24b1a5ff7f34..863a588e9cc5 100644 --- a/metadata/md5-cache/kde-misc/synaptiks-0.8.1-r4 +++ b/metadata/md5-cache/kde-misc/synaptiks-0.8.1-r4 @@ -4,11 +4,11 @@ DESCRIPTION=Touchpad configuration and management tool for KDE EAPI=5 HOMEPAGE=http://synaptiks.readthedocs.org IUSE=debug doc +upower +handbook aqua python_targets_python2_7 -KEYWORDS=~amd64 ~x86 +KEYWORDS=~amd64 x86 LICENSE=BSD-2 RDEPEND=>=dev-python/PyQt4-4.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pyudev-0.8[pyqt4,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=kde-base/pykde4-4.4:4[aqua=,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=kde-base/kde-dev-scripts-4.4:4[aqua=] >=x11-drivers/xf86-input-synaptics-1.3 >=x11-libs/libXi-1.4 x11-libs/libXtst upower? ( dev-python/dbus-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( >=sys-power/upower-0.9.23 sys-power/upower-pm-utils ) ) >=kde-base/oxygen-icons-4.4:4[aqua=] handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=4 SRC_URI=mirror://pypi/s/synaptiks/synaptiks-0.8.1.tar.bz2 _eclasses_=cmake-utils cba1edd09c6c76c5964fab4a5703c328 distutils-r1 d48d51c220f1678179fc4ab13b534ec1 eutils 06133990e861be0fe60c2b428fd025d9 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be gnome2-utils f658eba3cc594a21cf6eef4af47daa90 kde4-base 9f3084f58fc936e3f01c6e9ba21962bc kde4-functions 492237eb2823bdc02bc769530501f0ea multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 c820706d8b22c1d0fe215a9d4a47671d python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=724dddcb199e8d8c9a8208c98778c01f +_md5_=67becfc3f6bf2b1e23feecb13d3eadd4 diff --git a/metadata/md5-cache/media-gfx/printrun-20140730 b/metadata/md5-cache/media-gfx/printrun-20140730 index 9092b289ddef..ca3a24fd4078 100644 --- a/metadata/md5-cache/media-gfx/printrun-20140730 +++ b/metadata/md5-cache/media-gfx/printrun-20140730 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-python/psutil dev-python/pyserial dev-python/wxpython dev-python/pyglet dev-python/dbus-python media-gfx/cairosvg python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +DEPEND=dev-python/pyserial dev-python/wxpython dev-python/pyglet dev-python/dbus-python media-gfx/cairosvg python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] DESCRIPTION=GUI interface for 3D printing on RepRap and other printers EAPI=5 HOMEPAGE=https://github.com/kliment/Printrun IUSE=python_targets_python2_7 KEYWORDS=~amd64 ~x86 LICENSE=GPL-3 -RDEPEND=dev-python/psutil dev-python/pyserial dev-python/wxpython dev-python/pyglet dev-python/dbus-python media-gfx/cairosvg python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +RDEPEND=dev-python/pyserial dev-python/wxpython dev-python/pyglet dev-python/dbus-python media-gfx/cairosvg python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 SRC_URI=https://github.com/kliment/Printrun/archive/printrun-20140730.tar.gz _eclasses_=distutils-r1 d48d51c220f1678179fc4ab13b534ec1 eutils 06133990e861be0fe60c2b428fd025d9 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 c820706d8b22c1d0fe215a9d4a47671d python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=2db2d0fbcaebfbb18cee575774508d66 +_md5_=a097baeeebc4582e497046d8bda749e1 diff --git a/metadata/md5-cache/media-libs/freeimage-3.15.4 b/metadata/md5-cache/media-libs/freeimage-3.15.4 index 31782f2843ec..cbe2da3250fb 100644 --- a/metadata/md5-cache/media-libs/freeimage-3.15.4 +++ b/metadata/md5-cache/media-libs/freeimage-3.15.4 @@ -4,10 +4,10 @@ DESCRIPTION=Image library supporting many formats EAPI=4 HOMEPAGE=http://freeimage.sourceforge.net/ IUSE=jpeg jpeg2k mng openexr png raw static-libs tiff -KEYWORDS=amd64 ~x86 ~amd64-linux ~x86-linux +KEYWORDS=amd64 x86 ~amd64-linux ~x86-linux LICENSE=|| ( GPL-2 FIPL-1.0 ) RDEPEND=sys-libs/zlib jpeg? ( virtual/jpeg ) jpeg2k? ( media-libs/openjpeg:0 ) mng? ( media-libs/libmng ) openexr? ( media-libs/openexr ) png? ( media-libs/libpng ) raw? ( media-libs/libraw ) tiff? ( media-libs/ilmbase media-libs/tiff ) SLOT=0 SRC_URI=mirror://sourceforge/freeimage/FreeImage3154.zip mirror://sourceforge/freeimage/FreeImage3154.pdf http://dev.gentoo.org/~gienah/2big4tree/media-libs/freeimage/freeimage-3.15.4-libjpeg-turbo.patch.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=5957119474e0a4859fc108f6063816eb +_md5_=3402cd97705731a3a5b40f4830b1b0ad diff --git a/metadata/md5-cache/media-libs/freetype-2.4.11 b/metadata/md5-cache/media-libs/freetype-2.4.11 deleted file mode 100644 index 571856651023..000000000000 --- a/metadata/md5-cache/media-libs/freetype-2.4.11 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare -DEPEND=sys-libs/zlib bzip2? ( app-arch/bzip2 ) X? ( x11-libs/libX11 x11-libs/libXau x11-libs/libXdmcp ) -DESCRIPTION=A high-quality and portable font engine -EAPI=4 -HOMEPAGE=http://www.freetype.org/ -IUSE=X auto-hinter bindist bzip2 debug doc fontforge infinality static-libs utils -KEYWORDS=alpha amd64 arm arm64 hppa ia64 ~m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris ~x86-winnt -LICENSE=|| ( FTL GPL-2+ ) -RDEPEND=sys-libs/zlib bzip2? ( app-arch/bzip2 ) X? ( x11-libs/libX11 x11-libs/libXau x11-libs/libXdmcp ) infinality? ( media-libs/fontconfig-infinality ) -SLOT=2 -SRC_URI=mirror://sourceforge/freetype/freetype-2.4.11.tar.bz2 utils? ( mirror://sourceforge/freetype/ft2demos-2.4.11.tar.bz2 ) doc? ( mirror://sourceforge/freetype/freetype-doc-2.4.11.tar.bz2 ) infinality? ( http://dev.gentoo.org/~polynomial-c/freetype-2.4.11-infinality-patches.tar.xz ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=1d5155daba6a63dd50c0e119609ce2b8 diff --git a/metadata/md5-cache/media-libs/freetype-2.5.0.1 b/metadata/md5-cache/media-libs/freetype-2.5.0.1 deleted file mode 100644 index f9c982237555..000000000000 --- a/metadata/md5-cache/media-libs/freetype-2.5.0.1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] bzip2? ( >=app-arch/bzip2-1.0.6-r4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) png? ( >=media-libs/libpng-1.2.51[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) X? ( >=x11-libs/libX11-1.6.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXau-1.0.7-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXdmcp-1.1.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) -DESCRIPTION=A high-quality and portable font engine -EAPI=5 -HOMEPAGE=http://www.freetype.org/ -IUSE=X +adobe-cff auto-hinter bindist bzip2 debug doc fontforge infinality png static-libs utils abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris ~x86-winnt -LICENSE=|| ( FTL GPL-2+ ) -RDEPEND=>=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] bzip2? ( >=app-arch/bzip2-1.0.6-r4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) png? ( >=media-libs/libpng-1.2.51[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) X? ( >=x11-libs/libX11-1.6.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXau-1.0.7-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXdmcp-1.1.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) infinality? ( media-libs/fontconfig-infinality ) abi_x86_32? ( !app-emulation/emul-linux-x86-xlibs[-abi_x86_32(-)] ) -SLOT=2 -SRC_URI=mirror://sourceforge/freetype/freetype-2.5.0.1.tar.bz2 utils? ( mirror://sourceforge/freetype/ft2demos-2.5.0.tar.bz2 ) doc? ( mirror://sourceforge/freetype/freetype-doc-2.5.0.tar.bz2 ) infinality? ( https://raw.github.com/bohoomil/fontconfig-ultimate/c12482bd16b69cba5798dc7581b926b55682904d/01_freetype2-iu-2.5.0.1-7/infinality-2.5.patch -> freetype-2.5.0.1-infinality.patch ) -_eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 autotools-multilib 037c4046d25f29e78dd44dccabd5d66b autotools-utils 3727db64c7b960903d5033280f108080 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=c081f38c6a534357e378b62f59a28cc5 diff --git a/metadata/md5-cache/media-libs/freetype-2.5.3 b/metadata/md5-cache/media-libs/freetype-2.5.3 deleted file mode 100644 index d2e2c4769246..000000000000 --- a/metadata/md5-cache/media-libs/freetype-2.5.3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] bzip2? ( >=app-arch/bzip2-1.0.6-r4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) png? ( >=media-libs/libpng-1.2.51[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) X? ( >=x11-libs/libX11-1.6.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXau-1.0.7-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXdmcp-1.1.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) virtual/pkgconfig -DESCRIPTION=A high-quality and portable font engine -EAPI=5 -HOMEPAGE=http://www.freetype.org/ -IUSE=X +adobe-cff auto-hinter bindist bzip2 debug doc fontforge infinality png static-libs utils abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris ~x86-winnt -LICENSE=|| ( FTL GPL-2+ ) -RDEPEND=>=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] bzip2? ( >=app-arch/bzip2-1.0.6-r4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) png? ( >=media-libs/libpng-1.2.51[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) X? ( >=x11-libs/libX11-1.6.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXau-1.0.7-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXdmcp-1.1.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) infinality? ( media-libs/fontconfig-infinality ) abi_x86_32? ( !app-emulation/emul-linux-x86-xlibs[-abi_x86_32(-)] ) -SLOT=2 -SRC_URI=mirror://sourceforge/freetype/freetype-2.5.3.tar.bz2 utils? ( mirror://sourceforge/freetype/ft2demos-2.5.3.tar.bz2 ) doc? ( mirror://sourceforge/freetype/freetype-doc-2.5.3.tar.bz2 ) infinality? ( https://raw.github.com/bohoomil/fontconfig-ultimate/ddda669247330d1a1b8c9473cfe5052d42e1b313/01_lib32-freetype2-iu-2.5.1-2/infinality-2.5.1.patch -> freetype-2.5.1-infinality.patch ) -_eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 autotools-multilib 037c4046d25f29e78dd44dccabd5d66b autotools-utils 3727db64c7b960903d5033280f108080 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=73f6574f9f12e09ffc15b8a6bf3a09c2 diff --git a/metadata/md5-cache/media-libs/libdc1394-2.2.1 b/metadata/md5-cache/media-libs/libdc1394-2.2.1 index cc0e7197b2e0..3b76fa58704f 100644 --- a/metadata/md5-cache/media-libs/libdc1394-2.2.1 +++ b/metadata/md5-cache/media-libs/libdc1394-2.2.1 @@ -4,10 +4,10 @@ DESCRIPTION=Library to interface with IEEE 1394 cameras following the IIDC speci EAPI=5 HOMEPAGE=http://sourceforge.net/projects/libdc1394/ IUSE=doc static-libs X abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=alpha amd64 arm hppa ~ia64 ppc ppc64 ~sparc x86 +KEYWORDS=alpha amd64 arm hppa ia64 ppc ppc64 sparc x86 LICENSE=LGPL-2.1 RDEPEND=>=sys-libs/libraw1394-2.1.0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libusb-1-r1:1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] SLOT=2 SRC_URI=mirror://sourceforge/libdc1394/libdc1394-2.2.1.tar.gz http://dev.gentoo.org/~ssuominen/sdl.m4-20140620.tar.xz _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=5cd985cff641b331d1269139e6c45579 +_md5_=545e4d4aefa4569a4dd54845382033dd diff --git a/metadata/md5-cache/media-libs/libmodplug-0.8.8.5 b/metadata/md5-cache/media-libs/libmodplug-0.8.8.5 index 9aa6b8a160f2..99baf53fa988 100644 --- a/metadata/md5-cache/media-libs/libmodplug-0.8.8.5 +++ b/metadata/md5-cache/media-libs/libmodplug-0.8.8.5 @@ -4,10 +4,10 @@ DESCRIPTION=Library for playing MOD-like music files EAPI=5 HOMEPAGE=http://modplug-xmms.sourceforge.net/ IUSE=static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris +KEYWORDS=alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris LICENSE=public-domain RDEPEND=abi_x86_32? ( !app-emulation/emul-linux-x86-soundlibs[-abi_x86_32(-)] ) SLOT=0 SRC_URI=mirror://sourceforge/modplug-xmms/libmodplug-0.8.8.5.tar.gz _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 autotools-multilib 037c4046d25f29e78dd44dccabd5d66b autotools-utils 3727db64c7b960903d5033280f108080 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=851c3ce5594ad34ec5137eb0f633bb7e +_md5_=f574e6e3b1f70232bfa06c928f9701ff diff --git a/metadata/md5-cache/media-libs/libsamplerate-0.1.8-r1 b/metadata/md5-cache/media-libs/libsamplerate-0.1.8-r1 index b4ec608755cd..d6a99b620679 100644 --- a/metadata/md5-cache/media-libs/libsamplerate-0.1.8-r1 +++ b/metadata/md5-cache/media-libs/libsamplerate-0.1.8-r1 @@ -4,10 +4,10 @@ DESCRIPTION=Secret Rabbit Code (aka libsamplerate) is a Sample Rate Converter fo EAPI=5 HOMEPAGE=http://www.mega-nerd.com/SRC/ IUSE=sndfile static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos +KEYWORDS=alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos LICENSE=GPL-2 RDEPEND=sndfile? ( >=media-libs/libsndfile-1.0.2 ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-soundlibs-20130224-r6 !app-emulation/emul-linux-x86-soundlibs[-abi_x86_32(-)] ) SLOT=0 SRC_URI=http://www.mega-nerd.com/SRC/libsamplerate-0.1.8.tar.gz _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 autotools-multilib 037c4046d25f29e78dd44dccabd5d66b autotools-utils 3727db64c7b960903d5033280f108080 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=c2e6cec9293cb77e45d336e709bb936f +_md5_=4858a3da635f1fba38256f308fa64817 diff --git a/metadata/md5-cache/media-libs/openctm-1.0.3 b/metadata/md5-cache/media-libs/openctm-1.0.3 index 8c13971f0a36..ded670963b65 100644 --- a/metadata/md5-cache/media-libs/openctm-1.0.3 +++ b/metadata/md5-cache/media-libs/openctm-1.0.3 @@ -1,4 +1,4 @@ -DEFINED_PHASES=compile configure install prepare unpack +DEFINED_PHASES=compile prepare DEPEND=dev-libs/tinyxml media-libs/freeglut media-libs/glew media-libs/pnglite virtual/opengl DESCRIPTION=OpenCTM - the Open Compressed Triangle Mesh. EAPI=5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/tinyxml media-libs/freeglut media-libs/glew media-libs/pnglite virtual/opengl SLOT=0 SRC_URI=mirror://debian/pool/main/o/openctm/openctm_1.0.3+dfsg1.orig.tar.bz2 -_eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf qmake-utils 40136c5fe0002a0d3937e869ae4ee0e2 qt4-r2 b40473dafd07d7c5fe4aef1c1b902f39 toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=0d1b344b9e9a3a14801146221111badc +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=bac662fe8a1485f78089977596fa786d diff --git a/metadata/md5-cache/media-libs/opus-1.0.2-r2 b/metadata/md5-cache/media-libs/opus-1.0.2-r2 index 055189e8dbc2..5e51355746b8 100644 --- a/metadata/md5-cache/media-libs/opus-1.0.2-r2 +++ b/metadata/md5-cache/media-libs/opus-1.0.2-r2 @@ -4,9 +4,9 @@ DESCRIPTION=Open versatile codec designed for interactive speech and audio trans EAPI=5 HOMEPAGE=http://opus-codec.org/ IUSE=custom-modes doc static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=alpha amd64 arm hppa ~ia64 ppc ppc64 x86 ~amd64-fbsd +KEYWORDS=alpha amd64 arm hppa ia64 ppc ppc64 sparc x86 ~amd64-fbsd LICENSE=BSD-2 SLOT=0 SRC_URI=http://downloads.xiph.org/releases/opus/opus-1.0.2.tar.gz _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 autotools-multilib 037c4046d25f29e78dd44dccabd5d66b autotools-utils 3727db64c7b960903d5033280f108080 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=7f5390ec751f6f760e19203c3a9aa359 +_md5_=ebd9f954aea285a0d81631fc0a31889b diff --git a/metadata/md5-cache/media-libs/speex-1.2_rc1-r2 b/metadata/md5-cache/media-libs/speex-1.2_rc1-r2 index b173a2b6b388..699ada2a98db 100644 --- a/metadata/md5-cache/media-libs/speex-1.2_rc1-r2 +++ b/metadata/md5-cache/media-libs/speex-1.2_rc1-r2 @@ -4,10 +4,10 @@ DESCRIPTION=Audio compression format designed for speech. EAPI=5 HOMEPAGE=http://www.speex.org/ IUSE=ogg sse static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris +KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris LICENSE=BSD RDEPEND=ogg? ( media-libs/libogg:= ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-medialibs-20130224-r3 !app-emulation/emul-linux-x86-medialibs[-abi_x86_32(-)] ) SLOT=0 SRC_URI=http://downloads.xiph.org/releases/speex/speex-1.2rc1.tar.gz _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=5fe68d36df700ae60c78dc129b0d8e53 +_md5_=9d5373539501a7573b547e021d7f7c47 diff --git a/metadata/md5-cache/media-libs/vo-aacenc-0.1.3 b/metadata/md5-cache/media-libs/vo-aacenc-0.1.3 index 38850c9a76b4..b3691f56a27f 100644 --- a/metadata/md5-cache/media-libs/vo-aacenc-0.1.3 +++ b/metadata/md5-cache/media-libs/vo-aacenc-0.1.3 @@ -3,9 +3,9 @@ DESCRIPTION=VisualOn AAC encoder library EAPI=5 HOMEPAGE=http://sourceforge.net/projects/opencore-amr/ IUSE=examples static-libs neon abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=alpha amd64 arm hppa ~ia64 ppc ppc64 ~sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~x64-macos +KEYWORDS=alpha amd64 arm hppa ia64 ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~x64-macos LICENSE=Apache-2.0 SLOT=0 SRC_URI=mirror://sourceforge/opencore-amr/vo-aacenc-0.1.3.tar.gz _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 autotools-multilib 037c4046d25f29e78dd44dccabd5d66b autotools-utils 3727db64c7b960903d5033280f108080 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=f65b9ddebe527d9de3176c68e2a6da00 +_md5_=20222b5ee3225bb45e7b36c7fb0bd6ff diff --git a/metadata/md5-cache/media-libs/x264-0.0.20140308 b/metadata/md5-cache/media-libs/x264-0.0.20140308 index d86744a5a4fc..df1eca0635bf 100644 --- a/metadata/md5-cache/media-libs/x264-0.0.20140308 +++ b/metadata/md5-cache/media-libs/x264-0.0.20140308 @@ -4,10 +4,10 @@ DESCRIPTION=A free library for encoding X264/AVC streams EAPI=5 HOMEPAGE=http://www.videolan.org/developers/x264.html IUSE=10bit +interlaced opencl pic static-libs sse +threads abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos +KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos LICENSE=GPL-2 RDEPEND=opencl? ( >=virtual/opencl-0-r3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-medialibs-20130224-r7 !app-emulation/emul-linux-x86-medialibs[-abi_x86_32(-)] ) SLOT=0/142 SRC_URI=http://download.videolan.org/pub/videolan/x264/snapshots/x264-snapshot-20140308-2245.tar.bz2 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=824b5d43609c3f64f41e0c2728c20717 +_md5_=96bfa47869a8158b890cfac502354e23 diff --git a/metadata/md5-cache/media-libs/xvid-1.3.3 b/metadata/md5-cache/media-libs/xvid-1.3.3 index 9bee6c9c3111..a0bd3c3f2e12 100644 --- a/metadata/md5-cache/media-libs/xvid-1.3.3 +++ b/metadata/md5-cache/media-libs/xvid-1.3.3 @@ -4,10 +4,10 @@ DESCRIPTION=XviD, a high performance/quality MPEG-4 video de-/encoding solution EAPI=5 HOMEPAGE=http://www.xvid.org/ IUSE=examples elibc_FreeBSD +threads pic abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~sparc x86 ~amd64-fbsd ~x86-fbsd +KEYWORDS=~alpha amd64 arm hppa ia64 ~mips ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd LICENSE=GPL-2 RDEPEND=abi_x86_32? ( !app-emulation/emul-linux-x86-medialibs[-abi_x86_32(-)] ) SLOT=0 SRC_URI=http://downloads.xvid.org/downloads/xvidcore-1.3.3.tar.bz2 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=0f7651149d21c43beec311701ddff72d +_md5_=f13dcd294a09bb43fc5f9aa2091ff4c6 diff --git a/metadata/md5-cache/media-plugins/alsaequal-0.6-r2 b/metadata/md5-cache/media-plugins/alsaequal-0.6-r2 index 746e09f21373..d7be25dfd72f 100644 --- a/metadata/md5-cache/media-plugins/alsaequal-0.6-r2 +++ b/metadata/md5-cache/media-plugins/alsaequal-0.6-r2 @@ -4,10 +4,10 @@ DESCRIPTION=a real-time adjustable equalizer plugin for ALSA EAPI=5 HOMEPAGE=http://www.thedigitalmachine.net/alsaequal.html IUSE=abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=LGPL-2.1 RDEPEND=>=media-libs/alsa-lib-1.0.27.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=media-plugins/caps-plugins-0.9.15[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] abi_x86_32? ( !<=app-emulation/emul-linux-x86-soundlibs-20130224-r3 !app-emulation/emul-linux-x86-soundlibs[-abi_x86_32(-)] ) SLOT=0 SRC_URI=http://www.thedigitalmachine.net/tools/alsaequal-0.6.tar.bz2 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=6df67d5997ab63c5a5e562f9c86dc23f +_md5_=9192a4f3de050aee89b9154c6b351a3b diff --git a/metadata/md5-cache/media-plugins/caps-plugins-0.9.15 b/metadata/md5-cache/media-plugins/caps-plugins-0.9.15 index b9ada1d359b2..23d750829471 100644 --- a/metadata/md5-cache/media-plugins/caps-plugins-0.9.15 +++ b/metadata/md5-cache/media-plugins/caps-plugins-0.9.15 @@ -4,10 +4,10 @@ DESCRIPTION=The CAPS Audio Plugin Suite - LADSPA plugin suite EAPI=5 HOMEPAGE=http://quitte.de/dsp/caps.html IUSE=doc abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-3 RDEPEND=abi_x86_32? ( !<=app-emulation/emul-linux-x86-soundlibs-20130224-r2 !app-emulation/emul-linux-x86-soundlibs[-abi_x86_32(-)] ) SLOT=0 SRC_URI=http://quitte.de/dsp/caps_0.9.15.tar.bz2 doc? ( http://quitte.de/dsp/caps-doc_0.9.15.tar.bz2 ) _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=e02e97dbf0064c95ab9e0b25ab5155e9 +_md5_=efcedd2737f1fd34dca42226afd338f5 diff --git a/metadata/md5-cache/media-sound/gsm-1.0.13-r1 b/metadata/md5-cache/media-sound/gsm-1.0.13-r1 index f3209bc06124..b4aeec7c5d15 100644 --- a/metadata/md5-cache/media-sound/gsm-1.0.13-r1 +++ b/metadata/md5-cache/media-sound/gsm-1.0.13-r1 @@ -4,10 +4,10 @@ DESCRIPTION=Lossy speech compression library and tool. EAPI=5 HOMEPAGE=http://packages.qa.debian.org/libg/libgsm.html IUSE=abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~s390 ~sparc x86 ~amd64-fbsd ~x86-fbsd +KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 sparc x86 ~amd64-fbsd ~x86-fbsd LICENSE=gsm RDEPEND=abi_x86_32? ( !app-emulation/emul-linux-x86-soundlibs[-abi_x86_32(-)] ) SLOT=0 SRC_URI=mirror://gentoo/gsm-1.0.13.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=895a6d3282180a945502be05c7107d25 +_md5_=0ec8826c3ed295c0398b41439141eaa2 diff --git a/metadata/md5-cache/media-sound/jack-audio-connection-kit-0.121.3-r1 b/metadata/md5-cache/media-sound/jack-audio-connection-kit-0.121.3-r1 index 9a8a07929ceb..6c0e8b18ba15 100644 --- a/metadata/md5-cache/media-sound/jack-audio-connection-kit-0.121.3-r1 +++ b/metadata/md5-cache/media-sound/jack-audio-connection-kit-0.121.3-r1 @@ -4,10 +4,10 @@ DESCRIPTION=A low-latency audio server EAPI=5 HOMEPAGE=http://www.jackaudio.org IUSE=3dnow altivec alsa coreaudio doc debug examples mmx oss sse cpudetection pam abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=alpha amd64 arm hppa ~ia64 ppc ppc64 ~sh ~sparc x86 ~amd64-fbsd +KEYWORDS=alpha amd64 arm hppa ~ia64 ppc ppc64 ~sh sparc x86 ~amd64-fbsd LICENSE=GPL-2 LGPL-2.1 RDEPEND=sys-libs/readline >=media-libs/libsndfile-1.0.0 alsa? ( >=media-libs/alsa-lib-1.0.27.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=media-libs/libsamplerate-0.1.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] !media-sound/jack-cvs abi_x86_32? ( !<=app-emulation/emul-linux-x86-soundlibs-20130224-r7 !app-emulation/emul-linux-x86-soundlibs[-abi_x86_32(-)] ) alsa? ( sys-process/lsof ) pam? ( sys-auth/realtime-base ) SLOT=0 SRC_URI=http://www.jackaudio.org/downloads/jack-audio-connection-kit-0.121.3.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=fd25842773a962311b537197d31312d7 +_md5_=911b66cb0c56200eb87e0f3a4afb51b5 diff --git a/metadata/md5-cache/media-sound/lame-3.99.5-r1 b/metadata/md5-cache/media-sound/lame-3.99.5-r1 index 832f88d2d7bc..4bdd1a155fe1 100644 --- a/metadata/md5-cache/media-sound/lame-3.99.5-r1 +++ b/metadata/md5-cache/media-sound/lame-3.99.5-r1 @@ -4,10 +4,10 @@ DESCRIPTION=LAME Ain't an MP3 Encoder EAPI=5 HOMEPAGE=http://lame.sourceforge.net/ IUSE=debug mmx mp3rtp sndfile static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris +KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris LICENSE=LGPL-2.1 RDEPEND=>=sys-libs/ncurses-5.7-r7 sndfile? ( >=media-libs/libsndfile-1.0.2 ) abi_x86_32? ( !app-emulation/emul-linux-x86-medialibs[-abi_x86_32(-)] ) SLOT=0 SRC_URI=mirror://sourceforge/lame/lame-3.99.5.tar.gz mirror://gentoo/lame-3.99.5-automake-2.12.patch.gz _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=cb6e98030d3a87029f65308184ef5dc4 +_md5_=48873c8eac0dd552bbece5aa42e0a9ba diff --git a/metadata/md5-cache/media-video/libav-9.14 b/metadata/md5-cache/media-video/libav-9.14 index 7a65573daa2b..d8a54dd40967 100644 --- a/metadata/md5-cache/media-video/libav-9.14 +++ b/metadata/md5-cache/media-video/libav-9.14 @@ -4,11 +4,11 @@ DESCRIPTION=Complete solution to record, convert and stream audio and video. EAPI=5 HOMEPAGE=http://libav.org/ IUSE=aac alsa amr bindist +bzip2 cdio cpudetection custom-cflags debug doc +encode faac fdk frei0r +gpl gsm +hardcoded-tables ieee1394 jack jpeg2k mp3 +network openssl opus oss pic pulseaudio rtmp schroedinger sdl speex ssl static-libs test theora threads tools truetype v4l vaapi vdpau vorbis vpx X x264 xvid +zlib 3dnow 3dnowext altivec avx mmx mmxext neon ssse3 vis abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris +KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris LICENSE=LGPL-2.1 gpl? ( GPL-3 ) RDEPEND=!media-video/ffmpeg:0 alsa? ( >=media-libs/alsa-lib-1.0.27.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) amr? ( >=media-libs/opencore-amr-0.1.3-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) bzip2? ( >=app-arch/bzip2-1.0.6-r4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) cdio? ( || ( >=dev-libs/libcdio-paranoia-0.90_p1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] =media-libs/vo-aacenc-0.1.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) amr? ( >=media-libs/vo-amrwbenc-0.1.2-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) faac? ( >=media-libs/faac-1.28-r3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) fdk? ( >=media-libs/fdk-aac-0.1.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) mp3? ( >=media-sound/lame-3.99.5-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) theora? ( >=media-libs/libtheora-1.1.1[encode,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=media-libs/libogg-1.3.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vorbis? ( >=media-libs/libvorbis-1.3.3-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=media-libs/libogg-1.3.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) x264? ( >=media-libs/x264-0.0.20130506:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xvid? ( >=media-libs/xvid-1.3.2-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) frei0r? ( media-plugins/frei0r-plugins ) gsm? ( >=media-sound/gsm-1.0.13-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ieee1394? ( >=media-libs/libdc1394-2.2.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/libraw1394-2.1.0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) jack? ( >=media-sound/jack-audio-connection-kit-0.121.3-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) jpeg2k? ( >=media-libs/openjpeg-1.5.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opus? ( >=media-libs/opus-1.0.2-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pulseaudio? ( >=media-sound/pulseaudio-2.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) rtmp? ( >=media-video/rtmpdump-2.4_p20131018[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssl? ( openssl? ( >=dev-libs/openssl-1.0.1h-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !openssl? ( >=net-libs/gnutls-2.12.23-r6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) sdl? ( >=media-libs/libsdl-1.2.15-r4[sound,video,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) schroedinger? ( >=media-libs/schroedinger-1.0.11-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) speex? ( >=media-libs/speex-1.2_rc1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) truetype? ( >=media-libs/freetype-2.5.0.1:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vaapi? ( >=x11-libs/libva-1.2.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vdpau? ( >=x11-libs/libvdpau-0.7[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vpx? ( >=media-libs/libvpx-1.2.0_pre20130625[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) X? ( >=x11-libs/libX11-1.6.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXfixes-5.0.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-medialibs-20140508-r3 !app-emulation/emul-linux-x86-medialibs[-abi_x86_32(-)] ) REQUIRED_USE=bindist? ( !faac !openssl !fdk ) rtmp? ( network ) amr? ( gpl ) aac? ( gpl ) x264? ( gpl ) X? ( gpl ) cdio? ( gpl ) test? ( encode zlib ) SLOT=0/9 SRC_URI=http://libav.org/releases/libav-9.14.tar.xz test? ( http://dev.gentoo.org/~lu_zero/libav/fate-9.tar.xz ) _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=687012c3a4de6beece458f73ff06dcd1 +_md5_=efa0ecdcacf77d12a2dab93beda10f16 diff --git a/metadata/md5-cache/net-analyzer/pmacct-0.14.3 b/metadata/md5-cache/net-analyzer/pmacct-0.14.3 index 6846ba431b3f..04aa5a6dd124 100644 --- a/metadata/md5-cache/net-analyzer/pmacct-0.14.3 +++ b/metadata/md5-cache/net-analyzer/pmacct-0.14.3 @@ -4,10 +4,10 @@ DESCRIPTION=A network tool to gather IP traffic information EAPI=5 HOMEPAGE=http://www.pmacct.net/ IUSE=64bit debug geoip ipv6 mongodb mysql postgres sqlite threads ulog -KEYWORDS=~amd64 ~ppc ~x86 +KEYWORDS=~amd64 ~ppc x86 LICENSE=GPL-2 RDEPEND=net-libs/libpcap geoip? ( dev-libs/geoip ) mongodb? ( dev-libs/mongo-c-driver ) mysql? ( virtual/mysql ) postgres? ( dev-db/postgresql-base ) sqlite? ( =dev-db/sqlite-3* ) SLOT=0 SRC_URI=http://www.pmacct.net/pmacct-0.14.3.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=374ce134f8bf069480eb4ec6d9e54271 +_md5_=9ad25c28ccde47f112a5dcf2c251732b diff --git a/metadata/md5-cache/net-analyzer/wireshark-1.10.9 b/metadata/md5-cache/net-analyzer/wireshark-1.10.9 index 2f27f9983233..0327dff86ba5 100644 --- a/metadata/md5-cache/net-analyzer/wireshark-1.10.9 +++ b/metadata/md5-cache/net-analyzer/wireshark-1.10.9 @@ -4,11 +4,11 @@ DESCRIPTION=A network protocol analyzer formerly known as ethereal EAPI=5 HOMEPAGE=http://www.wireshark.org/ IUSE=adns +caps crypt doc doc-pdf geoip gtk2 +gtk3 ipv6 kerberos lua +netlink +pcap portaudio qt4 selinux smi ssl zlib +filecaps -KEYWORDS=alpha amd64 ~arm hppa ~ia64 ppc ppc64 ~sparc x86 ~x86-fbsd +KEYWORDS=alpha amd64 ~arm hppa ia64 ppc ppc64 ~sparc x86 ~x86-fbsd LICENSE=GPL-2 RDEPEND=>=dev-libs/glib-2.14:2 netlink? ( dev-libs/libnl ) adns? ( >=net-dns/c-ares-1.5 ) crypt? ( dev-libs/libgcrypt:0= ) caps? ( sys-libs/libcap ) geoip? ( dev-libs/geoip ) gtk2? ( x11-libs/gdk-pixbuf x11-libs/pango x11-misc/xdg-utils >=x11-libs/gtk+-2.4.0:2 ) gtk3? ( x11-libs/gdk-pixbuf x11-libs/pango x11-misc/xdg-utils x11-libs/gtk+:3 ) kerberos? ( virtual/krb5 ) lua? ( >=dev-lang/lua-5.1 ) pcap? ( net-libs/libpcap[-netlink] ) portaudio? ( media-libs/portaudio ) qt4? ( dev-qt/qtcore:4 dev-qt/qtgui:4 x11-misc/xdg-utils ) selinux? ( sec-policy/selinux-wireshark ) smi? ( net-libs/libsmi ) ssl? ( net-libs/gnutls ) zlib? ( sys-libs/zlib !=sys-libs/zlib-1.2.4 ) REQUIRED_USE=?? ( gtk2 gtk3 qt4 ) ssl? ( crypt ) SLOT=0/1.10.9 SRC_URI=http://www.wireshark.org/download/src/all-versions/wireshark-1.10.9.tar.bz2 _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 fcaps c247b6885e1ff14f794a0eb65fb1e8ec libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 -_md5_=a4e6aa38765c4423a095f23aec881eb0 +_md5_=cc3ac974f082aaa1dae453374aa4fef0 diff --git a/metadata/md5-cache/net-fs/netatalk-3.1.4 b/metadata/md5-cache/net-fs/netatalk-3.1.4 new file mode 100644 index 000000000000..a4896bf3cc50 --- /dev/null +++ b/metadata/md5-cache/net-fs/netatalk-3.1.4 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile configure install postinst prepare test +DEPEND=!app-editors/yudit dev-libs/libevent >=dev-libs/libgcrypt-1.2.3:0 sys-apps/coreutils >=sys-libs/db-4.2.52 sys-libs/tdb acl? ( sys-apps/attr sys-apps/acl ) avahi? ( net-dns/avahi[dbus,-mdnsresponder-compat] ) cracklib? ( sys-libs/cracklib ) dbus? ( sys-apps/dbus dev-libs/dbus-glib ) kerberos? ( virtual/krb5 ) ldap? ( net-nds/openldap ) pam? ( virtual/pam ) ssl? ( dev-libs/openssl ) tcpd? ( sys-apps/tcp-wrappers ) tracker? ( app-misc/tracker ) utils? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) virtual/yacc sys-devel/flex !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool virtual/pkgconfig +DESCRIPTION=Open Source AFP server +EAPI=5 +HOMEPAGE=http://netatalk.sourceforge.net/ +IUSE=acl avahi cracklib dbus debug pgp kerberos ldap pam quota samba +shadow ssl static-libs tracker tcpd +utils python_targets_python2_7 +KEYWORDS=~amd64 ~arm ~ppc ~ppc64 ~x86 ~x86-fbsd +LICENSE=GPL-2 BSD +RDEPEND=!app-editors/yudit dev-libs/libevent >=dev-libs/libgcrypt-1.2.3:0 sys-apps/coreutils >=sys-libs/db-4.2.52 sys-libs/tdb acl? ( sys-apps/attr sys-apps/acl ) avahi? ( net-dns/avahi[dbus,-mdnsresponder-compat] ) cracklib? ( sys-libs/cracklib ) dbus? ( sys-apps/dbus dev-libs/dbus-glib ) kerberos? ( virtual/krb5 ) ldap? ( net-nds/openldap ) pam? ( virtual/pam ) ssl? ( dev-libs/openssl ) tcpd? ( sys-apps/tcp-wrappers ) tracker? ( app-misc/tracker ) utils? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) utils? ( dev-lang/perl dev-python/dbus-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) +REQUIRED_USE=ldap? ( acl ) utils? ( || ( python_targets_python2_7 ) ) +RESTRICT=test +SLOT=0 +SRC_URI=mirror://sourceforge/project/netatalk/netatalk/3.1.4/netatalk-3.1.4.tar.bz2 +_eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 autotools-utils 3727db64c7b960903d5033280f108080 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed python-r1 c820706d8b22c1d0fe215a9d4a47671d python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=42217be50d9adfb732793271c1dfcf20 diff --git a/metadata/md5-cache/net-ftp/proftpd-1.3.5 b/metadata/md5-cache/net-ftp/proftpd-1.3.5 index 0e0a35bcbaaa..a550a55d2d5c 100644 --- a/metadata/md5-cache/net-ftp/proftpd-1.3.5 +++ b/metadata/md5-cache/net-ftp/proftpd-1.3.5 @@ -4,11 +4,11 @@ DESCRIPTION=An advanced and very configurable FTP server. EAPI=5 HOMEPAGE=http://www.proftpd.org/ http://www.castaglia.org/proftpd/ http://www.thrallingpenguin.com/resources/mod_clamav.htm http://gssmod.sourceforge.net/ IUSE=acl authfile ban +caps case clamav copy ctrls deflate diskuse doc dso dynmasq exec ifsession ifversion ident ipv6 kerberos ldap linguas_bg_BG linguas_en_US linguas_fr_FR linguas_it_IT linguas_ja_JP linguas_ko_KR linguas_ru_RU linguas_zh_CN linguas_zh_TW log_forensic memcache msg mysql ncurses nls openssl pam +pcre postgres qos radius ratio readme rewrite selinux sftp shaper sitemisc snmp softquota sqlite ssl tcpd test trace unique_id vroot xinetd -KEYWORDS=~alpha amd64 arm hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd +KEYWORDS=~alpha amd64 arm hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc x86 ~x86-fbsd LICENSE=GPL-2 RDEPEND=acl? ( virtual/acl ) caps? ( sys-libs/libcap ) clamav? ( app-antivirus/clamav ) kerberos? ( virtual/krb5 ) ldap? ( net-nds/openldap ) memcache? ( >=dev-libs/libmemcached-0.41 ) mysql? ( virtual/mysql ) nls? ( virtual/libiconv ) ncurses? ( sys-libs/ncurses ) openssl? ( dev-libs/openssl ) pam? ( virtual/pam ) pcre? ( dev-libs/libpcre ) postgres? ( dev-db/postgresql-base ) sqlite? ( dev-db/sqlite:3 ) xinetd? ( virtual/inetd ) net-ftp/ftpbase selinux? ( sec-policy/selinux-ftp ) REQUIRED_USE=ban? ( ctrls ) msg? ( ctrls ) sftp? ( openssl ) shaper? ( ctrls ) ssl? ( openssl ) SLOT=0 SRC_URI=ftp://ftp.proftpd.org/distrib/source/proftpd-1.3.5.tar.gz case? ( http://www.castaglia.org/proftpd/modules/proftpd-mod-case-0.7.tar.gz ) clamav? ( https://secure.thrallingpenguin.com/redmine/attachments/download/1/mod_clamav-0.11rc.tar.gz ) diskuse? ( http://www.castaglia.org/proftpd/modules/proftpd-mod-diskuse-0.9.tar.gz ) kerberos? ( mirror://sourceforge/gssmod/mod_gss-1.3.3.tar.gz ) msg? ( http://www.castaglia.org/proftpd/modules/proftpd-mod-msg-0.4.1.tar.gz ) vroot? ( https://github.com/Castaglia/proftpd-mod_vroot/archive/mod_vroot-0.9.3.tar.gz ) _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=53c03042cddd0f1dfa46ee6edb8e0bb0 +_md5_=12fb0dabec885dd940aa1e58107cd8d3 diff --git a/metadata/md5-cache/net-irc/irssi-0.8.15-r1 b/metadata/md5-cache/net-irc/irssi-0.8.15-r1 index 6d5dedf42553..b2493e012fb8 100644 --- a/metadata/md5-cache/net-irc/irssi-0.8.15-r1 +++ b/metadata/md5-cache/net-irc/irssi-0.8.15-r1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=sys-libs/ncurses >=dev-libs/glib-2.6.0 ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) virtual/pkgconfig || ( >=dev-lang/perl-5.16 =dev-libs/glib-2.6.0 selinux? ( sec-policy/selinux-irc ) ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) virtual/pkgconfig || ( >=dev-lang/perl-5.16 =dev-libs/glib-2.6.0 ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) perl? ( !net-im/silc-client ) || ( >=dev-lang/perl-5.16 =dev-libs/glib-2.6.0 selinux? ( sec-policy/selinux-irc ) ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) perl? ( !net-im/silc-client ) || ( >=dev-lang/perl-5.16 =dev-libs/glib-2.6.0 ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) virtual/pkgconfig || ( >=dev-lang/perl-5.16 =dev-libs/glib-2.6.0 selinux? ( sec-policy/selinux-irc ) ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) virtual/pkgconfig || ( >=dev-lang/perl-5.16 =dev-libs/glib-2.6.0 ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) perl? ( !net-im/silc-client ) || ( >=dev-lang/perl-5.16 =dev-libs/glib-2.6.0 selinux? ( sec-policy/selinux-irc ) ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) perl? ( !net-im/silc-client ) || ( >=dev-lang/perl-5.16 =dev-libs/glib-2.6.0 ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) virtual/pkgconfig dev-lang/perl:=[-build(-)] +DEPEND=sys-libs/ncurses >=dev-libs/glib-2.6.0 selinux? ( sec-policy/selinux-irc ) ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) virtual/pkgconfig dev-lang/perl:=[-build(-)] DESCRIPTION=A modular textUI IRC client with IPv6 support EAPI=5 HOMEPAGE=http://irssi.org/ -IUSE=ipv6 +perl ssl socks5 +proxy +IUSE=ipv6 +perl selinux ssl socks5 +proxy KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=GPL-2 -RDEPEND=sys-libs/ncurses >=dev-libs/glib-2.6.0 ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) perl? ( !net-im/silc-client ) dev-lang/perl:=[-build(-)] +RDEPEND=sys-libs/ncurses >=dev-libs/glib-2.6.0 selinux? ( sec-policy/selinux-irc ) ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) perl? ( !net-im/silc-client ) dev-lang/perl:=[-build(-)] SLOT=0 SRC_URI=http://irssi.org/files/irssi-0.8.16.tar.bz2 _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 autotools-utils 3727db64c7b960903d5033280f108080 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=7051fe942ade3ef6b0f20bbdcda1673c +_md5_=eb834d15d8432fce107887bf2da41a21 diff --git a/metadata/md5-cache/net-irc/irssi-0.8.16_rc1 b/metadata/md5-cache/net-irc/irssi-0.8.16_rc1 index 2c702964b49f..02f617771be5 100644 --- a/metadata/md5-cache/net-irc/irssi-0.8.16_rc1 +++ b/metadata/md5-cache/net-irc/irssi-0.8.16_rc1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=sys-libs/ncurses >=dev-libs/glib-2.6.0 ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) virtual/pkgconfig dev-lang/perl:=[-build(-)] +DEPEND=sys-libs/ncurses >=dev-libs/glib-2.6.0 selinux? ( sec-policy/selinux-irc ) ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) virtual/pkgconfig dev-lang/perl:=[-build(-)] DESCRIPTION=A modular textUI IRC client with IPv6 support EAPI=5 HOMEPAGE=http://irssi.org/ -IUSE=ipv6 +perl ssl socks5 +proxy +IUSE=ipv6 +perl selinux ssl socks5 +proxy KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=GPL-2 -RDEPEND=sys-libs/ncurses >=dev-libs/glib-2.6.0 ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) perl? ( !net-im/silc-client ) dev-lang/perl:=[-build(-)] +RDEPEND=sys-libs/ncurses >=dev-libs/glib-2.6.0 selinux? ( sec-policy/selinux-irc ) ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) perl? ( !net-im/silc-client ) dev-lang/perl:=[-build(-)] SLOT=0 SRC_URI=http://irssi.org/files/irssi-0.8.16-rc1.tar.bz2 _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 autotools-utils 3727db64c7b960903d5033280f108080 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=1a8ea51de458253d551f8f6ddc924cba +_md5_=8d53cd9f9cf06d61897b6ef4d3d75b48 diff --git a/metadata/md5-cache/net-irc/irssi-9999 b/metadata/md5-cache/net-irc/irssi-9999 index 9271ccdd3678..dbc0a4c881ce 100644 --- a/metadata/md5-cache/net-irc/irssi-9999 +++ b/metadata/md5-cache/net-irc/irssi-9999 @@ -1,11 +1,11 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=sys-libs/ncurses >=dev-libs/glib-2.6.0 ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) virtual/pkgconfig >=sys-devel/autoconf-2.58 dev-lang/perl || ( www-client/lynx www-client/elinks ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool dev-lang/perl:=[-build(-)] >=dev-vcs/git-1.8.2.1 +DEPEND=sys-libs/ncurses >=dev-libs/glib-2.6.0 selinux? ( sec-policy/selinux-irc ) ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) virtual/pkgconfig >=sys-devel/autoconf-2.58 dev-lang/perl || ( www-client/lynx www-client/elinks ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool dev-lang/perl:=[-build(-)] >=dev-vcs/git-1.8.2.1 DESCRIPTION=A modular textUI IRC client with IPv6 support EAPI=5 HOMEPAGE=http://irssi.org/ -IUSE=ipv6 +perl ssl socks5 +proxy +IUSE=ipv6 +perl selinux ssl socks5 +proxy LICENSE=GPL-2 -RDEPEND=sys-libs/ncurses >=dev-libs/glib-2.6.0 ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) perl? ( !net-im/silc-client ) dev-lang/perl:=[-build(-)] +RDEPEND=sys-libs/ncurses >=dev-libs/glib-2.6.0 selinux? ( sec-policy/selinux-irc ) ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) perl? ( !net-im/silc-client ) dev-lang/perl:=[-build(-)] SLOT=0 _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 git-r3 6ebae45064cb04482f3c702632dd9528 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=fd48b25c7bb06bdcf6fc2980cbcd00df +_md5_=d7f9910a27f2f49816f8655835ec8ea5 diff --git a/metadata/md5-cache/net-libs/neon-0.30.0-r1 b/metadata/md5-cache/net-libs/neon-0.30.0-r1 index f1bd97c0c676..eaedd84e090d 100644 --- a/metadata/md5-cache/net-libs/neon-0.30.0-r1 +++ b/metadata/md5-cache/net-libs/neon-0.30.0-r1 @@ -4,11 +4,11 @@ DESCRIPTION=HTTP and WebDAV client library EAPI=5 HOMEPAGE=http://www.webdav.org/neon/ IUSE=doc expat gnutls kerberos libproxy nls pkcs11 ssl static-libs zlib linguas_cs linguas_de linguas_fr linguas_ja linguas_nn linguas_pl linguas_ru linguas_tr linguas_zh_CN abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=GPL-2 RDEPEND=expat? ( >=dev-libs/expat-2.1.0-r3:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !expat? ( >=dev-libs/libxml2-2.9.1-r4:2=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gnutls? ( app-misc/ca-certificates >=net-libs/gnutls-2.12.23-r6:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] pkcs11? ( >=dev-libs/pakchois-0.4-r1:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) !gnutls? ( ssl? ( >=dev-libs/openssl-1.0.1h-r2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] pkcs11? ( >=dev-libs/pakchois-0.4-r1:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ) kerberos? ( >=virtual/krb5-0-r1:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) libproxy? ( >=net-libs/libproxy-0.4.11-r1:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) nls? ( >=virtual/libintl-0-r1:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( >=sys-libs/zlib-1.2.8-r1:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508-r8 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) RESTRICT=test SLOT=0/27 SRC_URI=http://www.webdav.org/neon/neon-0.30.0.tar.gz _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 46527a4656956da3d58acff72c9b59b1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build fbb9baa0b4039304643e36e9820fdecf multilib-minimal 5bbdc77877c1aa3c6bd89ca3f9196d11 multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=5607acbe5d193512fe8b04149caad365 +_md5_=11c10135aa247debb497a71818ad891a diff --git a/metadata/md5-cache/net-misc/mediatomb-0.12.1-r5 b/metadata/md5-cache/net-misc/mediatomb-0.12.1-r5 deleted file mode 100644 index 7ddb66404025..000000000000 --- a/metadata/md5-cache/net-misc/mediatomb-0.12.1-r5 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=configure install postinst prepare setup -DEPEND=mysql? ( virtual/mysql ) id3tag? ( media-libs/id3lib ) javascript? ( >=dev-lang/spidermonkey-1.8.5:0 ) dev-libs/expat taglib? ( media-libs/taglib ) sqlite? ( >=dev-db/sqlite-3 ) lastfm? ( >=media-libs/lastfmlib-0.4 ) exif? ( media-libs/libexif ) libextractor? ( media-libs/libextractor ) mp4? ( >=media-libs/libmp4v2-1.9.1_p479:0 ) ffmpeg? ( virtual/ffmpeg ) thumbnail? ( media-video/ffmpegthumbnailer[jpeg] ) curl? ( net-misc/curl ) magic? ( sys-apps/file ) sys-apps/util-linux zlib? ( sys-libs/zlib ) virtual/libiconv !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=MediaTomb is an open source UPnP MediaServer -EAPI=4 -HOMEPAGE=http://www.mediatomb.cc/ -IUSE=+curl debug +exif +ffmpeg id3tag inotify +javascript lastfm libextractor +magic +mp4 mysql +sqlite +taglib thumbnail +zlib -KEYWORDS=amd64 ~arm ~ppc x86 -LICENSE=GPL-2 -RDEPEND=mysql? ( virtual/mysql ) id3tag? ( media-libs/id3lib ) javascript? ( >=dev-lang/spidermonkey-1.8.5:0 ) dev-libs/expat taglib? ( media-libs/taglib ) sqlite? ( >=dev-db/sqlite-3 ) lastfm? ( >=media-libs/lastfmlib-0.4 ) exif? ( media-libs/libexif ) libextractor? ( media-libs/libextractor ) mp4? ( >=media-libs/libmp4v2-1.9.1_p479:0 ) ffmpeg? ( virtual/ffmpeg ) thumbnail? ( media-video/ffmpegthumbnailer[jpeg] ) curl? ( net-misc/curl ) magic? ( sys-apps/file ) sys-apps/util-linux zlib? ( sys-libs/zlib ) virtual/libiconv -REQUIRED_USE=|| ( mysql sqlite ) taglib? ( !id3tag ) id3tag? ( !taglib ) thumbnail? ( ffmpeg !libextractor ) ffmpeg? ( !libextractor ) libextractor? ( !ffmpeg !thumbnail ) -SLOT=0 -SRC_URI=mirror://sourceforge/mediatomb/mediatomb-0.12.1.tar.gz mirror://debian/pool/main/m/mediatomb/mediatomb_0.12.1-4.debian.tar.gz -_eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=076066d7cf756e5823d3269c2626fba0 diff --git a/metadata/md5-cache/net-misc/mediatomb-0.12.2_pre20140810 b/metadata/md5-cache/net-misc/mediatomb-0.12.2_pre20140810 new file mode 100644 index 000000000000..b59a11d02f1c --- /dev/null +++ b/metadata/md5-cache/net-misc/mediatomb-0.12.2_pre20140810 @@ -0,0 +1,14 @@ +DEFINED_PHASES=configure install postinst prepare setup unpack +DEPEND=mysql? ( virtual/mysql ) dev-libs/expat id3tag? ( media-libs/id3lib ) javascript? ( >=dev-lang/spidermonkey-1.8.5:0 ) taglib? ( media-libs/taglib ) sqlite? ( >=dev-db/sqlite-3 ) lastfm? ( >=media-libs/lastfmlib-0.4 ) exif? ( media-libs/libexif ) mp4? ( >=media-libs/libmp4v2-1.9.1_p479:0 ) ffmpeg? ( virtual/ffmpeg ) flac? ( media-libs/flac ) thumbnail? ( media-video/ffmpegthumbnailer[jpeg] ) curl? ( net-misc/curl net-misc/youtube-dl ) magic? ( sys-apps/file ) sys-apps/util-linux zlib? ( sys-libs/zlib ) virtual/libiconv !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool +DESCRIPTION=MediaTomb is an open source UPnP MediaServer +EAPI=5 +HOMEPAGE=http://www.mediatomb.cc/ +IUSE=curl debug +exif +ffmpeg flac id3tag +inotify +javascript lastfm +magic +mp4 mysql +sqlite +taglib thumbnail +zlib +KEYWORDS=~amd64 ~arm ~ppc ~x86 +LICENSE=GPL-2 +RDEPEND=mysql? ( virtual/mysql ) dev-libs/expat id3tag? ( media-libs/id3lib ) javascript? ( >=dev-lang/spidermonkey-1.8.5:0 ) taglib? ( media-libs/taglib ) sqlite? ( >=dev-db/sqlite-3 ) lastfm? ( >=media-libs/lastfmlib-0.4 ) exif? ( media-libs/libexif ) mp4? ( >=media-libs/libmp4v2-1.9.1_p479:0 ) ffmpeg? ( virtual/ffmpeg ) flac? ( media-libs/flac ) thumbnail? ( media-video/ffmpegthumbnailer[jpeg] ) curl? ( net-misc/curl net-misc/youtube-dl ) magic? ( sys-apps/file ) sys-apps/util-linux zlib? ( sys-libs/zlib ) virtual/libiconv +REQUIRED_USE=|| ( mysql sqlite ) taglib? ( !id3tag ) id3tag? ( !taglib ) thumbnail? ( ffmpeg ) +SLOT=0 +SRC_URI=https://github.com/v00d00/mediatomb/archive/mediatomb-0.12.2_pre20140810.tar.gz +_eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 vcs-snapshot 58b766562c9fbfb3268b04e33cdf2f66 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=7fb012426b14965989732ade82978d0f diff --git a/metadata/md5-cache/net-misc/rdesktop-1.8.2 b/metadata/md5-cache/net-misc/rdesktop-1.8.2 index 9765f40f5a95..e968b1b49ee0 100644 --- a/metadata/md5-cache/net-misc/rdesktop-1.8.2 +++ b/metadata/md5-cache/net-misc/rdesktop-1.8.2 @@ -4,10 +4,10 @@ DESCRIPTION=A Remote Desktop Protocol Client EAPI=5 HOMEPAGE=http://rdesktop.sourceforge.net/ IUSE=alsa ao debug ipv6 kerberos libsamplerate oss pcsc-lite -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~sparc-solaris ~x64-solaris ~x86-solaris +KEYWORDS=~alpha ~amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~sparc-solaris ~x64-solaris ~x86-solaris LICENSE=GPL-3 RDEPEND=>=dev-libs/openssl-0.9.6b x11-libs/libX11 x11-libs/libXext x11-libs/libXau x11-libs/libXdmcp alsa? ( media-libs/alsa-lib ) ao? ( >=media-libs/libao-0.8.6 ) kerberos? ( net-libs/libgssglue ) libsamplerate? ( media-libs/libsamplerate ) pcsc-lite? ( >=sys-apps/pcsc-lite-1.6.6 ) SLOT=0 SRC_URI=mirror://sourceforge/rdesktop/rdesktop-1.8.2.tar.gz _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=fea92118edb3d6f63a28af85d99c22ac +_md5_=a33847a0be354567bd5b7f4410b4fb9c diff --git a/metadata/md5-cache/net-misc/spice-gtk-0.25 b/metadata/md5-cache/net-misc/spice-gtk-0.25-r1 similarity index 51% rename from metadata/md5-cache/net-misc/spice-gtk-0.25 rename to metadata/md5-cache/net-misc/spice-gtk-0.25-r1 index 5b7ea8002846..6e0581163e7d 100644 --- a/metadata/md5-cache/net-misc/spice-gtk-0.25 +++ b/metadata/md5-cache/net-misc/spice-gtk-0.25-r1 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test -DEPEND=python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_single_target_python2_7(+)?] pulseaudio? ( media-sound/pulseaudio[glib] ) gstreamer? ( media-libs/gstreamer:0.10 media-libs/gst-plugins-base:0.10 ) >=x11-libs/pixman-0.17.7 >=media-libs/celt-0.5.1.1:0.5.1 dev-libs/openssl gtk3? ( x11-libs/gtk+:3[introspection?] ) x11-libs/gtk+:2[introspection?] >=dev-libs/glib-2.26:2 >=x11-libs/cairo-1.2 virtual/jpeg sys-libs/zlib dbus? ( dev-libs/dbus-glib ) introspection? ( dev-libs/gobject-introspection ) python? ( dev-python/pygtk:2 ) sasl? ( dev-libs/cyrus-sasl ) smartcard? ( app-emulation/qemu[smartcard] ) usbredir? ( sys-apps/hwids >=sys-apps/usbredir-0.4.2 virtual/libusb:1 virtual/libgudev:= policykit? ( sys-apps/acl >=sys-auth/polkit-0.110-r1 !~sys-auth/polkit-0.111 ) ) webdav? ( net-libs/phodav ) dev-lang/python dev-python/pyparsing dev-perl/Text-CSV >=dev-util/intltool-0.40.0 >=sys-devel/gettext-0.17 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] dev-lang/vala:0.18[vapigen] dev-lang/vala:0.16[vapigen] dev-lang/vala:0.14[vapigen] ) ) !=sys-devel/autoconf-2.68 sys-devel/libtool +DEPEND=python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_single_target_python2_7(+)?] pulseaudio? ( media-sound/pulseaudio[glib] ) gstreamer? ( media-libs/gstreamer:0.10 media-libs/gst-plugins-base:0.10 ) >=x11-libs/pixman-0.17.7 >=media-libs/celt-0.5.1.1:0.5.1 media-libs/opus dev-libs/openssl gtk3? ( x11-libs/gtk+:3[introspection?] ) x11-libs/gtk+:2[introspection?] >=dev-libs/glib-2.26:2 >=x11-libs/cairo-1.2 virtual/jpeg sys-libs/zlib dbus? ( dev-libs/dbus-glib ) introspection? ( dev-libs/gobject-introspection ) python? ( dev-python/pygtk:2 ) sasl? ( dev-libs/cyrus-sasl ) smartcard? ( app-emulation/qemu[smartcard] ) usbredir? ( sys-apps/hwids >=sys-apps/usbredir-0.4.2 virtual/libusb:1 virtual/libgudev:= policykit? ( sys-apps/acl >=sys-auth/polkit-0.110-r1 !~sys-auth/polkit-0.111 ) ) webdav? ( net-libs/phodav ) dev-lang/python dev-python/pyparsing dev-perl/Text-CSV >=dev-util/intltool-0.40.0 >=sys-devel/gettext-0.17 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] dev-lang/vala:0.18[vapigen] dev-lang/vala:0.16[vapigen] dev-lang/vala:0.14[vapigen] ) ) !=sys-devel/autoconf-2.68 sys-devel/libtool DESCRIPTION=Set of GObject and Gtk objects for connecting to Spice servers and a client GUI. EAPI=5 HOMEPAGE=http://spice-space.org http://gitorious.org/spice-gtk IUSE=dbus doc gstreamer gtk3 +introspection policykit pulseaudio python sasl smartcard static-libs usbredir vala webdav python_targets_python2_7 python_single_target_python2_7 KEYWORDS=~amd64 ~arm LICENSE=LGPL-2.1 -RDEPEND=python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_single_target_python2_7(+)?] pulseaudio? ( media-sound/pulseaudio[glib] ) gstreamer? ( media-libs/gstreamer:0.10 media-libs/gst-plugins-base:0.10 ) >=x11-libs/pixman-0.17.7 >=media-libs/celt-0.5.1.1:0.5.1 dev-libs/openssl gtk3? ( x11-libs/gtk+:3[introspection?] ) x11-libs/gtk+:2[introspection?] >=dev-libs/glib-2.26:2 >=x11-libs/cairo-1.2 virtual/jpeg sys-libs/zlib dbus? ( dev-libs/dbus-glib ) introspection? ( dev-libs/gobject-introspection ) python? ( dev-python/pygtk:2 ) sasl? ( dev-libs/cyrus-sasl ) smartcard? ( app-emulation/qemu[smartcard] ) usbredir? ( sys-apps/hwids >=sys-apps/usbredir-0.4.2 virtual/libusb:1 virtual/libgudev:= policykit? ( sys-apps/acl >=sys-auth/polkit-0.110-r1 !~sys-auth/polkit-0.111 ) ) webdav? ( net-libs/phodav ) +RDEPEND=python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_single_target_python2_7(+)?] pulseaudio? ( media-sound/pulseaudio[glib] ) gstreamer? ( media-libs/gstreamer:0.10 media-libs/gst-plugins-base:0.10 ) >=x11-libs/pixman-0.17.7 >=media-libs/celt-0.5.1.1:0.5.1 media-libs/opus dev-libs/openssl gtk3? ( x11-libs/gtk+:3[introspection?] ) x11-libs/gtk+:2[introspection?] >=dev-libs/glib-2.26:2 >=x11-libs/cairo-1.2 virtual/jpeg sys-libs/zlib dbus? ( dev-libs/dbus-glib ) introspection? ( dev-libs/gobject-introspection ) python? ( dev-python/pygtk:2 ) sasl? ( dev-libs/cyrus-sasl ) smartcard? ( app-emulation/qemu[smartcard] ) usbredir? ( sys-apps/hwids >=sys-apps/usbredir-0.4.2 virtual/libusb:1 virtual/libgudev:= policykit? ( sys-apps/acl >=sys-auth/polkit-0.110-r1 !~sys-auth/polkit-0.111 ) ) webdav? ( net-libs/phodav ) REQUIRED_USE=python_single_target_python2_7? ( python_targets_python2_7 ) ^^ ( python_single_target_python2_7 ) ?? ( pulseaudio gstreamer ) SLOT=0 SRC_URI=http://spice-space.org/download/gtk/spice-gtk-0.25.tar.bz2 _eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-single-r1 a71a169a881e0a11d04a7fe12dc39f6e python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b toolchain-funcs 0f1760274637a138b99bb649202ea402 vala d8f392783fdc2395fc64af046f2ca961 -_md5_=fd58b19ce0a4da4e77476f318e63dc6f +_md5_=d81e6d7f483f3cb7f8981c5fbbbcc58f diff --git a/metadata/md5-cache/net-p2p/transmission-2.82-r3 b/metadata/md5-cache/net-p2p/transmission-2.82-r3 deleted file mode 100644 index 514ae2e2b9ae..000000000000 --- a/metadata/md5-cache/net-p2p/transmission-2.82-r3 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=>=dev-libs/libevent-2.0.10:= dev-libs/openssl:0= net-libs/libnatpmp:= >=net-libs/miniupnpc-1.6.20120509:= >=net-misc/curl-7.16.3:=[ssl] sys-libs/zlib:= gtk? ( >=dev-libs/dbus-glib-0.100:= >=dev-libs/glib-2.32:2= >=x11-libs/gtk+-3.4:3= ayatana? ( >=dev-libs/libappindicator-0.4.90:3= ) ) systemd? ( sys-apps/systemd ) qt4? ( dev-qt/qtcore:4= dev-qt/qtgui:4= dev-qt/qtdbus:4= ) dev-libs/glib:2 dev-util/intltool sys-devel/gettext virtual/os-headers virtual/pkgconfig xfs? ( sys-fs/xfsprogs ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool >=sys-apps/sed-4 virtual/pkgconfig -DESCRIPTION=A Fast, Easy and Free BitTorrent client -EAPI=5 -HOMEPAGE=http://www.transmissionbt.com/ -IUSE=ayatana gtk lightweight systemd qt4 xfs -KEYWORDS=amd64 ~arm ~mips ppc ppc64 x86 ~x86-fbsd ~amd64-linux -LICENSE=GPL-2 MIT -RDEPEND=>=dev-libs/libevent-2.0.10:= dev-libs/openssl:0= net-libs/libnatpmp:= >=net-libs/miniupnpc-1.6.20120509:= >=net-misc/curl-7.16.3:=[ssl] sys-libs/zlib:= gtk? ( >=dev-libs/dbus-glib-0.100:= >=dev-libs/glib-2.32:2= >=x11-libs/gtk+-3.4:3= ayatana? ( >=dev-libs/libappindicator-0.4.90:3= ) ) systemd? ( sys-apps/systemd ) qt4? ( dev-qt/qtcore:4= dev-qt/qtgui:4= dev-qt/qtdbus:4= ) -REQUIRED_USE=ayatana? ( gtk ) -SLOT=0 -SRC_URI=http://download.transmissionbt.com/transmission/files/transmission-2.82.tar.xz -_eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 06133990e861be0fe60c2b428fd025d9 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 qmake-utils 40136c5fe0002a0d3937e869ae4ee0e2 qt4-r2 b40473dafd07d7c5fe4aef1c1b902f39 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 -_md5_=c7b9d8ac63783b5f078cd34960f4205d diff --git a/metadata/md5-cache/net-p2p/transmission-2.83 b/metadata/md5-cache/net-p2p/transmission-2.83 deleted file mode 100644 index 355b268296f7..000000000000 --- a/metadata/md5-cache/net-p2p/transmission-2.83 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=>=dev-libs/libevent-2.0.10:= dev-libs/openssl:0= net-libs/libnatpmp:= >=net-libs/miniupnpc-1.7:= >=net-misc/curl-7.16.3:=[ssl] sys-libs/zlib:= gtk? ( >=dev-libs/dbus-glib-0.100:= >=dev-libs/glib-2.32:2= >=x11-libs/gtk+-3.4:3= ayatana? ( >=dev-libs/libappindicator-0.4.90:3= ) ) systemd? ( sys-apps/systemd ) qt4? ( dev-qt/qtcore:4= dev-qt/qtgui:4= dev-qt/qtdbus:4= ) >=dev-libs/glib-2.32 dev-util/intltool sys-devel/gettext virtual/os-headers virtual/pkgconfig xfs? ( sys-fs/xfsprogs ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool >=sys-apps/sed-4 virtual/pkgconfig -DESCRIPTION=A Fast, Easy and Free BitTorrent client -EAPI=5 -HOMEPAGE=http://www.transmissionbt.com/ -IUSE=ayatana gtk lightweight systemd qt4 xfs -KEYWORDS=~amd64 ~arm ~mips ~ppc ~ppc64 ~x86 ~x86-fbsd ~amd64-linux -LICENSE=|| ( GPL-2 GPL-3 Transmission-OpenSSL-exception ) GPL-2 MIT -RDEPEND=>=dev-libs/libevent-2.0.10:= dev-libs/openssl:0= net-libs/libnatpmp:= >=net-libs/miniupnpc-1.7:= >=net-misc/curl-7.16.3:=[ssl] sys-libs/zlib:= gtk? ( >=dev-libs/dbus-glib-0.100:= >=dev-libs/glib-2.32:2= >=x11-libs/gtk+-3.4:3= ayatana? ( >=dev-libs/libappindicator-0.4.90:3= ) ) systemd? ( sys-apps/systemd ) qt4? ( dev-qt/qtcore:4= dev-qt/qtgui:4= dev-qt/qtdbus:4= ) -REQUIRED_USE=ayatana? ( gtk ) -SLOT=0 -SRC_URI=http://download.transmissionbt.com/transmission/files/transmission-2.83.tar.xz -_eclasses_=autotools 82621aada74cb2a492bd8e73d49e9f54 base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 06133990e861be0fe60c2b428fd025d9 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 qmake-utils 40136c5fe0002a0d3937e869ae4ee0e2 qt4-r2 b40473dafd07d7c5fe4aef1c1b902f39 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 -_md5_=3344ebffc50847539c4aa85f2a17b87e diff --git a/metadata/md5-cache/sci-biology/bioperl-1.6.0-r2 b/metadata/md5-cache/sci-biology/bioperl-1.6.0-r2 index 5fc719aa6a07..1910d8c20f58 100644 --- a/metadata/md5-cache/sci-biology/bioperl-1.6.0-r2 +++ b/metadata/md5-cache/sci-biology/bioperl-1.6.0-r2 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=virtual/perl-Module-Build dev-perl/Data-Stag dev-perl/libwww-perl !minimal? ( dev-perl/Ace dev-perl/Spreadsheet-ParseExcel dev-perl/Spreadsheet-WriteExcel >=dev-perl/XML-SAX-0.15 dev-perl/Graph dev-perl/SOAP-Lite dev-perl/Array-Compare dev-perl/SVG dev-perl/XML-Simple dev-perl/XML-Parser dev-perl/XML-Twig >=dev-perl/HTML-Parser-3.60 >=dev-perl/XML-Writer-0.4 dev-perl/Clone dev-perl/XML-DOM dev-perl/set-scalar dev-perl/XML-XPath dev-perl/XML-DOM-XPath dev-perl/Algorithm-Munkres dev-perl/Data-Stag dev-perl/Math-Random dev-perl/PostScript dev-perl/Convert-Binary-C dev-perl/SVG-Graph ) graphviz? ( dev-perl/GraphViz ) || ( >=dev-lang/perl-5.16 =dev-perl/XML-SAX-0.15 dev-perl/Graph dev-perl/SOAP-Lite dev-perl/Array-Compare dev-perl/SVG dev-perl/XML-Simple dev-perl/XML-Parser dev-perl/XML-Twig >=dev-perl/HTML-Parser-3.60 >=dev-perl/XML-Writer-0.4 dev-perl/Clone dev-perl/XML-DOM dev-perl/set-scalar dev-perl/XML-XPath dev-perl/XML-DOM-XPath dev-perl/Algorithm-Munkres dev-perl/Data-Stag dev-perl/Math-Random dev-perl/PostScript dev-perl/Convert-Binary-C dev-perl/SVG-Graph ) graphviz? ( dev-perl/GraphViz ) dev-lang/perl:=[-build(-)] DESCRIPTION=Perl tools for bioinformatics - Core modules -EAPI=2 +EAPI=5 HOMEPAGE=http://www.bioperl.org/ IUSE=-minimal graphviz +db +network +run KEYWORDS=amd64 x86 LICENSE=Artistic GPL-2 PDEPEND=!minimal? ( dev-perl/Bio-ASN1-EntrezGene ) db? ( >=sci-biology/bioperl-db-1.6.0 ) network? ( >=sci-biology/bioperl-network-1.6.0 ) run? ( >=sci-biology/bioperl-run-1.6.0 ) -RDEPEND=dev-perl/Data-Stag dev-perl/libwww-perl !minimal? ( dev-perl/Ace dev-perl/Spreadsheet-ParseExcel dev-perl/Spreadsheet-WriteExcel >=dev-perl/XML-SAX-0.15 dev-perl/Graph dev-perl/SOAP-Lite dev-perl/Array-Compare dev-perl/SVG dev-perl/XML-Simple dev-perl/XML-Parser dev-perl/XML-Twig >=dev-perl/HTML-Parser-3.60 >=dev-perl/XML-Writer-0.4 dev-perl/Clone dev-perl/XML-DOM dev-perl/set-scalar dev-perl/XML-XPath dev-perl/XML-DOM-XPath dev-perl/Algorithm-Munkres dev-perl/Data-Stag dev-perl/Math-Random dev-perl/PostScript dev-perl/Convert-Binary-C dev-perl/SVG-Graph ) graphviz? ( dev-perl/GraphViz ) || ( >=dev-lang/perl-5.16 =dev-perl/XML-SAX-0.15 dev-perl/Graph dev-perl/SOAP-Lite dev-perl/Array-Compare dev-perl/SVG dev-perl/XML-Simple dev-perl/XML-Parser dev-perl/XML-Twig >=dev-perl/HTML-Parser-3.60 >=dev-perl/XML-Writer-0.4 dev-perl/Clone dev-perl/XML-DOM dev-perl/set-scalar dev-perl/XML-XPath dev-perl/XML-DOM-XPath dev-perl/Algorithm-Munkres dev-perl/Data-Stag dev-perl/Math-Random dev-perl/PostScript dev-perl/Convert-Binary-C dev-perl/SVG-Graph ) graphviz? ( dev-perl/GraphViz ) dev-lang/perl:=[-build(-)] SLOT=0 SRC_URI=http://www.bioperl.org/DIST/BioPerl-1.6.0.tar.bz2 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=41732d7906bf0f9116c77fad658487ad +_md5_=f3c48e0de3a3a6978fd89df0a9a4862b diff --git a/metadata/md5-cache/sci-biology/bioperl-1.6.9 b/metadata/md5-cache/sci-biology/bioperl-1.6.9 index f2a3b4b9a3d7..fced60a1a616 100644 --- a/metadata/md5-cache/sci-biology/bioperl-1.6.9 +++ b/metadata/md5-cache/sci-biology/bioperl-1.6.9 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=virtual/perl-Module-Build dev-perl/libwww-perl !minimal? ( dev-perl/Algorithm-Munkres dev-perl/Array-Compare dev-perl/yaml dev-perl/Clone dev-perl/Convert-Binary-C dev-perl/GD dev-perl/Graph >=dev-perl/HTML-Parser-3.60 dev-perl/List-MoreUtils dev-perl/Math-Random dev-perl/PostScript dev-perl/set-scalar dev-perl/SOAP-Lite dev-perl/Sort-Naturally dev-perl/Spreadsheet-ParseExcel >=virtual/perl-Storable-2.05 >=dev-perl/SVG-2.26 >=dev-perl/SVG-Graph-0.01 dev-perl/URI >=dev-perl/XML-DOM-XPath-0.13 dev-perl/XML-Parser >=dev-perl/XML-SAX-0.15 dev-perl/XML-Simple dev-perl/XML-Twig >=dev-perl/XML-Writer-0.4 dev-perl/XML-DOM dev-perl/XML-XPath ) graphviz? ( dev-perl/GraphViz ) sqlite? ( dev-perl/DBD-SQLite ) || ( >=dev-lang/perl-5.16 =dev-perl/HTML-Parser-3.60 dev-perl/List-MoreUtils dev-perl/Math-Random dev-perl/PostScript dev-perl/set-scalar dev-perl/SOAP-Lite dev-perl/Sort-Naturally dev-perl/Spreadsheet-ParseExcel >=virtual/perl-Storable-2.05 >=dev-perl/SVG-2.26 >=dev-perl/SVG-Graph-0.01 dev-perl/URI >=dev-perl/XML-DOM-XPath-0.13 dev-perl/XML-Parser >=dev-perl/XML-SAX-0.15 dev-perl/XML-Simple dev-perl/XML-Twig >=dev-perl/XML-Writer-0.4 dev-perl/XML-DOM dev-perl/XML-XPath ) graphviz? ( dev-perl/GraphViz ) sqlite? ( dev-perl/DBD-SQLite ) dev-lang/perl:=[-build(-)] DESCRIPTION=Perl tools for bioinformatics - Core modules -EAPI=2 +EAPI=5 HOMEPAGE=http://www.bioperl.org/ IUSE=-minimal graphviz sqlite +db +network +run KEYWORDS=~amd64 ~x86 LICENSE=|| ( Artistic GPL-1 GPL-2 GPL-3 ) PDEPEND=db? ( >=sci-biology/bioperl-db-1.6.9 ) network? ( >=sci-biology/bioperl-network-1.6.9 ) run? ( >=sci-biology/bioperl-run-1.6.9 ) -RDEPEND=dev-perl/libwww-perl !minimal? ( dev-perl/Algorithm-Munkres dev-perl/Array-Compare dev-perl/yaml dev-perl/Clone dev-perl/Convert-Binary-C dev-perl/GD dev-perl/Graph >=dev-perl/HTML-Parser-3.60 dev-perl/List-MoreUtils dev-perl/Math-Random dev-perl/PostScript dev-perl/set-scalar dev-perl/SOAP-Lite dev-perl/Sort-Naturally dev-perl/Spreadsheet-ParseExcel >=virtual/perl-Storable-2.05 >=dev-perl/SVG-2.26 >=dev-perl/SVG-Graph-0.01 dev-perl/URI >=dev-perl/XML-DOM-XPath-0.13 dev-perl/XML-Parser >=dev-perl/XML-SAX-0.15 dev-perl/XML-Simple dev-perl/XML-Twig >=dev-perl/XML-Writer-0.4 dev-perl/XML-DOM dev-perl/XML-XPath ) graphviz? ( dev-perl/GraphViz ) sqlite? ( dev-perl/DBD-SQLite ) || ( >=dev-lang/perl-5.16 =dev-perl/HTML-Parser-3.60 dev-perl/List-MoreUtils dev-perl/Math-Random dev-perl/PostScript dev-perl/set-scalar dev-perl/SOAP-Lite dev-perl/Sort-Naturally dev-perl/Spreadsheet-ParseExcel >=virtual/perl-Storable-2.05 >=dev-perl/SVG-2.26 >=dev-perl/SVG-Graph-0.01 dev-perl/URI >=dev-perl/XML-DOM-XPath-0.13 dev-perl/XML-Parser >=dev-perl/XML-SAX-0.15 dev-perl/XML-Simple dev-perl/XML-Twig >=dev-perl/XML-Writer-0.4 dev-perl/XML-DOM dev-perl/XML-XPath ) graphviz? ( dev-perl/GraphViz ) sqlite? ( dev-perl/DBD-SQLite ) dev-lang/perl:=[-build(-)] SLOT=0 SRC_URI=mirror://cpan/authors/id/C/CJ/CJFIELDS/BioPerl-1.6.901.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=519630ada03b304585190cfc0a702b67 +_md5_=9ee7f1faba45487619f475779969f857 diff --git a/metadata/md5-cache/sci-biology/bioperl-9999-r1 b/metadata/md5-cache/sci-biology/bioperl-9999-r1 index 15d0d7c70209..a56d882f6528 100644 --- a/metadata/md5-cache/sci-biology/bioperl-9999-r1 +++ b/metadata/md5-cache/sci-biology/bioperl-9999-r1 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=virtual/perl-Module-Build dev-perl/Data-Stag dev-perl/libwww-perl !minimal? ( dev-perl/Ace dev-perl/Bio-ASN1-EntrezGene dev-perl/Spreadsheet-ParseExcel dev-perl/Spreadsheet-WriteExcel >=dev-perl/XML-SAX-0.15 dev-perl/Graph dev-perl/SOAP-Lite dev-perl/Array-Compare dev-perl/SVG dev-perl/XML-Simple dev-perl/XML-Parser dev-perl/XML-Twig >=dev-perl/HTML-Parser-3.60 >=dev-perl/XML-Writer-0.4 dev-perl/Clone dev-perl/XML-DOM dev-perl/set-scalar dev-perl/XML-XPath dev-perl/XML-DOM-XPath dev-perl/Algorithm-Munkres dev-perl/Data-Stag dev-perl/Math-Random dev-perl/PostScript dev-perl/Convert-Binary-C dev-perl/SVG-Graph ) graphviz? ( dev-perl/GraphViz ) || ( >=dev-lang/perl-5.16 =dev-perl/XML-SAX-0.15 dev-perl/Graph dev-perl/SOAP-Lite dev-perl/Array-Compare dev-perl/SVG dev-perl/XML-Simple dev-perl/XML-Parser dev-perl/XML-Twig >=dev-perl/HTML-Parser-3.60 >=dev-perl/XML-Writer-0.4 dev-perl/Clone dev-perl/XML-DOM dev-perl/set-scalar dev-perl/XML-XPath dev-perl/XML-DOM-XPath dev-perl/Algorithm-Munkres dev-perl/Data-Stag dev-perl/Math-Random dev-perl/PostScript dev-perl/Convert-Binary-C dev-perl/SVG-Graph ) graphviz? ( dev-perl/GraphViz ) dev-lang/perl:=[-build(-)] dev-vcs/git DESCRIPTION=Perl tools for bioinformatics - Core modules -EAPI=2 +EAPI=5 HOMEPAGE=http://www.bioperl.org/ IUSE=-minimal graphviz +db +network +run LICENSE=Artistic GPL-2 PDEPEND=!minimal? ( dev-perl/Bio-ASN1-EntrezGene ) db? ( >=sci-biology/bioperl-db-9999 ) network? ( >=sci-biology/bioperl-network-9999 ) run? ( >=sci-biology/bioperl-run-9999 ) -RDEPEND=dev-perl/Data-Stag dev-perl/libwww-perl !minimal? ( dev-perl/Ace dev-perl/Bio-ASN1-EntrezGene dev-perl/Spreadsheet-ParseExcel dev-perl/Spreadsheet-WriteExcel >=dev-perl/XML-SAX-0.15 dev-perl/Graph dev-perl/SOAP-Lite dev-perl/Array-Compare dev-perl/SVG dev-perl/XML-Simple dev-perl/XML-Parser dev-perl/XML-Twig >=dev-perl/HTML-Parser-3.60 >=dev-perl/XML-Writer-0.4 dev-perl/Clone dev-perl/XML-DOM dev-perl/set-scalar dev-perl/XML-XPath dev-perl/XML-DOM-XPath dev-perl/Algorithm-Munkres dev-perl/Data-Stag dev-perl/Math-Random dev-perl/PostScript dev-perl/Convert-Binary-C dev-perl/SVG-Graph ) graphviz? ( dev-perl/GraphViz ) || ( >=dev-lang/perl-5.16 =dev-perl/XML-SAX-0.15 dev-perl/Graph dev-perl/SOAP-Lite dev-perl/Array-Compare dev-perl/SVG dev-perl/XML-Simple dev-perl/XML-Parser dev-perl/XML-Twig >=dev-perl/HTML-Parser-3.60 >=dev-perl/XML-Writer-0.4 dev-perl/Clone dev-perl/XML-DOM dev-perl/set-scalar dev-perl/XML-XPath dev-perl/XML-DOM-XPath dev-perl/Algorithm-Munkres dev-perl/Data-Stag dev-perl/Math-Random dev-perl/PostScript dev-perl/Convert-Binary-C dev-perl/SVG-Graph ) graphviz? ( dev-perl/GraphViz ) dev-lang/perl:=[-build(-)] SLOT=0 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 git-2 2027b81a576527fa16bece425941e094 git-r3 6ebae45064cb04482f3c702632dd9528 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=9277e8bf7016168365dfd7a32ab7b926 +_md5_=f61a4ef0929872d379fc1e070daf2e5a diff --git a/metadata/md5-cache/sci-biology/bioperl-db-1.6.0 b/metadata/md5-cache/sci-biology/bioperl-db-1.6.0 index 4f4ddb1026ab..03eb648dc298 100644 --- a/metadata/md5-cache/sci-biology/bioperl-db-1.6.0 +++ b/metadata/md5-cache/sci-biology/bioperl-db-1.6.0 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=virtual/perl-Module-Build >=sci-biology/bioperl-1.6.0 dev-perl/DBI sci-biology/biosql || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-1.6.0 dev-perl/DBI sci-biology/biosql dev-lang/perl:=[-build(-)] DESCRIPTION=Perl tools for bioinformatics - Perl API that accesses the BioSQL schema -EAPI=2 +EAPI=5 HOMEPAGE=http://www.bioperl.org/ KEYWORDS=amd64 x86 LICENSE=Artistic GPL-2 -RDEPEND=>=sci-biology/bioperl-1.6.0 dev-perl/DBI sci-biology/biosql || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-1.6.0 dev-perl/DBI sci-biology/biosql dev-lang/perl:=[-build(-)] SLOT=0 SRC_URI=http://bioperl.org/DIST/BioPerl-db-1.6.0.tar.bz2 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=eb7306a9b460c398e69e0d66e5fa4d0f +_md5_=e8e812a088072ec87a675109a5ec87af diff --git a/metadata/md5-cache/sci-biology/bioperl-db-1.6.9 b/metadata/md5-cache/sci-biology/bioperl-db-1.6.9 index 80010959f824..06b36a768d83 100644 --- a/metadata/md5-cache/sci-biology/bioperl-db-1.6.9 +++ b/metadata/md5-cache/sci-biology/bioperl-db-1.6.9 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=>=sci-biology/bioperl-1.6.9 dev-perl/DBD-mysql dev-perl/DBI sci-biology/biosql virtual/perl-Module-Build || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-1.6.9 dev-perl/DBD-mysql dev-perl/DBI sci-biology/biosql virtual/perl-Module-Build dev-lang/perl:=[-build(-)] DESCRIPTION=Perl tools for bioinformatics - Perl API that accesses the BioSQL schema -EAPI=2 +EAPI=5 HOMEPAGE=http://www.bioperl.org/ IUSE=test KEYWORDS=~amd64 ~x86 LICENSE=|| ( Artistic GPL-1 GPL-2 GPL-3 ) -RDEPEND=>=sci-biology/bioperl-1.6.9 dev-perl/DBD-mysql dev-perl/DBI sci-biology/biosql || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-1.6.9 dev-perl/DBD-mysql dev-perl/DBI sci-biology/biosql dev-lang/perl:=[-build(-)] SLOT=0 SRC_URI=mirror://cpan/authors/id/C/CJ/CJFIELDS/BioPerl-DB-1.006900.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=1966af233be9a0bcc5ec53fadc6527dc +_md5_=6a7702088daf4500574e40b6119a3b0e diff --git a/metadata/md5-cache/sci-biology/bioperl-db-9999-r1 b/metadata/md5-cache/sci-biology/bioperl-db-9999-r1 index d6cde3ba14a2..6c60f174a1f3 100644 --- a/metadata/md5-cache/sci-biology/bioperl-db-9999-r1 +++ b/metadata/md5-cache/sci-biology/bioperl-db-9999-r1 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=virtual/perl-Module-Build >=sci-biology/bioperl-9999 dev-perl/DBI sci-biology/biosql || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-9999 dev-perl/DBI sci-biology/biosql dev-lang/perl:=[-build(-)] dev-vcs/git DESCRIPTION=Perl tools for bioinformatics - Perl API that accesses the BioSQL schema -EAPI=2 +EAPI=5 HOMEPAGE=http://www.bioperl.org/ LICENSE=Artistic GPL-2 -RDEPEND=>=sci-biology/bioperl-9999 dev-perl/DBI sci-biology/biosql || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-9999 dev-perl/DBI sci-biology/biosql dev-lang/perl:=[-build(-)] SLOT=0 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 git-2 2027b81a576527fa16bece425941e094 git-r3 6ebae45064cb04482f3c702632dd9528 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=28ad234fd805abdc123be71b72077a85 +_md5_=ce2f7c6cb55b89f10d0c2a407be40cf6 diff --git a/metadata/md5-cache/sci-biology/bioperl-network-1.6.0 b/metadata/md5-cache/sci-biology/bioperl-network-1.6.0 index ee84095e3ffc..5e8c19214bac 100644 --- a/metadata/md5-cache/sci-biology/bioperl-network-1.6.0 +++ b/metadata/md5-cache/sci-biology/bioperl-network-1.6.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=virtual/perl-Module-Build >=sci-biology/bioperl-1.6.0 >=dev-perl/Graph-0.86 || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-1.6.0 >=dev-perl/Graph-0.86 dev-lang/perl:=[-build(-)] DESCRIPTION=Perl tools for bioinformatics - Analysis of protein-protein interaction networks -EAPI=2 +EAPI=5 HOMEPAGE=http://www.bioperl.org/ IUSE=test KEYWORDS=amd64 x86 LICENSE=Artistic GPL-2 -RDEPEND=>=sci-biology/bioperl-1.6.0 >=dev-perl/Graph-0.86 || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-1.6.0 >=dev-perl/Graph-0.86 dev-lang/perl:=[-build(-)] SLOT=0 SRC_URI=http://bioperl.org/DIST/BioPerl-network-1.6.0.tar.bz2 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=3b1f8eda725dfe49fdbd00bad9576b1c +_md5_=e5618ca7e205da1ff6a7eb58ed76baf2 diff --git a/metadata/md5-cache/sci-biology/bioperl-network-1.6.9 b/metadata/md5-cache/sci-biology/bioperl-network-1.6.9 index 91b4acedda38..1767de3e2a99 100644 --- a/metadata/md5-cache/sci-biology/bioperl-network-1.6.9 +++ b/metadata/md5-cache/sci-biology/bioperl-network-1.6.9 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=virtual/perl-Module-Build >=sci-biology/bioperl-1.6.9 >=dev-perl/Graph-0.86 || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-1.6.9 >=dev-perl/Graph-0.86 dev-lang/perl:=[-build(-)] DESCRIPTION=Perl tools for bioinformatics - Analysis of protein-protein interaction networks -EAPI=2 +EAPI=5 HOMEPAGE=http://www.bioperl.org/ IUSE=test KEYWORDS=~amd64 ~x86 LICENSE=|| ( Artistic GPL-1 GPL-2 GPL-3 ) -RDEPEND=>=sci-biology/bioperl-1.6.9 >=dev-perl/Graph-0.86 || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-1.6.9 >=dev-perl/Graph-0.86 dev-lang/perl:=[-build(-)] SLOT=0 SRC_URI=mirror://cpan/authors/id/C/CJ/CJFIELDS/BioPerl-Network-1.006900.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=7b09688e99c5f71f84d1d42c24ac0459 +_md5_=ceb2ed1c31669a260a0b3d6a40371d14 diff --git a/metadata/md5-cache/sci-biology/bioperl-network-9999-r1 b/metadata/md5-cache/sci-biology/bioperl-network-9999-r1 index 3cab835969d2..8ed9824790fc 100644 --- a/metadata/md5-cache/sci-biology/bioperl-network-9999-r1 +++ b/metadata/md5-cache/sci-biology/bioperl-network-9999-r1 @@ -1,11 +1,11 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=virtual/perl-Module-Build >=sci-biology/bioperl-9999 >=dev-perl/Graph-0.86 || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-9999 >=dev-perl/Graph-0.86 dev-lang/perl:=[-build(-)] dev-vcs/git DESCRIPTION=Perl tools for bioinformatics - Analysis of protein-protein interaction networks -EAPI=2 +EAPI=5 HOMEPAGE=http://www.bioperl.org/ IUSE=test LICENSE=Artistic GPL-2 -RDEPEND=>=sci-biology/bioperl-9999 >=dev-perl/Graph-0.86 || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-9999 >=dev-perl/Graph-0.86 dev-lang/perl:=[-build(-)] SLOT=0 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 git-2 2027b81a576527fa16bece425941e094 git-r3 6ebae45064cb04482f3c702632dd9528 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=3dcdb18271877b46975854bac4b03175 +_md5_=999746c5384c6274bb0d2d36ca850fd9 diff --git a/metadata/md5-cache/sci-biology/bioperl-run-1.6.1 b/metadata/md5-cache/sci-biology/bioperl-run-1.6.1 index ed3d4ed8f898..b043eef0ae97 100644 --- a/metadata/md5-cache/sci-biology/bioperl-run-1.6.1 +++ b/metadata/md5-cache/sci-biology/bioperl-run-1.6.1 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=virtual/perl-Module-Build >=sci-biology/bioperl-1.6.0 !minimal? ( dev-perl/Algorithm-Diff dev-perl/XML-Twig dev-perl/IO-String dev-perl/IPC-Run ) || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-1.6.0 !minimal? ( dev-perl/Algorithm-Diff dev-perl/XML-Twig dev-perl/IO-String dev-perl/IPC-Run ) dev-lang/perl:=[-build(-)] DESCRIPTION=Perl tools for bioinformatics - Wrapper modules around key bioinformatics applications -EAPI=2 +EAPI=5 HOMEPAGE=http://www.bioperl.org/ IUSE=-minimal test KEYWORDS=amd64 x86 LICENSE=Artistic GPL-2 -RDEPEND=>=sci-biology/bioperl-1.6.0 !minimal? ( dev-perl/Algorithm-Diff dev-perl/XML-Twig dev-perl/IO-String dev-perl/IPC-Run ) || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-1.6.0 !minimal? ( dev-perl/Algorithm-Diff dev-perl/XML-Twig dev-perl/IO-String dev-perl/IPC-Run ) dev-lang/perl:=[-build(-)] RESTRICT=test SLOT=0 SRC_URI=http://bioperl.org/DIST/BioPerl-run-1.6.1.tar.bz2 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=d0ece07faa2150f2b5722b5f0d5e6545 +_md5_=6bcd016e43c45f5ce532931b182e703d diff --git a/metadata/md5-cache/sci-biology/bioperl-run-1.6.9 b/metadata/md5-cache/sci-biology/bioperl-run-1.6.9 index 86fa04e5cba3..7702c5ae84c2 100644 --- a/metadata/md5-cache/sci-biology/bioperl-run-1.6.9 +++ b/metadata/md5-cache/sci-biology/bioperl-run-1.6.9 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=virtual/perl-Module-Build >=sci-biology/bioperl-1.6.9 !minimal? ( dev-perl/Algorithm-Diff dev-perl/XML-Twig dev-perl/IO-String dev-perl/IPC-Run dev-perl/File-Sort ) || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-1.6.9 !minimal? ( dev-perl/Algorithm-Diff dev-perl/XML-Twig dev-perl/IO-String dev-perl/IPC-Run dev-perl/File-Sort ) dev-lang/perl:=[-build(-)] DESCRIPTION=Perl tools for bioinformatics - Wrapper modules around key bioinformatics applications -EAPI=2 +EAPI=5 HOMEPAGE=http://www.bioperl.org/ IUSE=-minimal test KEYWORDS=~amd64 ~x86 LICENSE=|| ( Artistic GPL-1 GPL-2 GPL-3 ) -RDEPEND=>=sci-biology/bioperl-1.6.9 !minimal? ( dev-perl/Algorithm-Diff dev-perl/XML-Twig dev-perl/IO-String dev-perl/IPC-Run dev-perl/File-Sort ) || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-1.6.9 !minimal? ( dev-perl/Algorithm-Diff dev-perl/XML-Twig dev-perl/IO-String dev-perl/IPC-Run dev-perl/File-Sort ) dev-lang/perl:=[-build(-)] RESTRICT=test SLOT=0 SRC_URI=mirror://cpan/authors/id/C/CJ/CJFIELDS/BioPerl-Run-1.006900.tar.gz _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=4c2cd6e2b622fbe7c1987c4b5c8bcf72 +_md5_=e8b00c3bbf3dbf123ddf0a86512f7839 diff --git a/metadata/md5-cache/sci-biology/bioperl-run-9999-r1 b/metadata/md5-cache/sci-biology/bioperl-run-9999-r1 index 5a1469dbd31a..40f653b4406d 100644 --- a/metadata/md5-cache/sci-biology/bioperl-run-9999-r1 +++ b/metadata/md5-cache/sci-biology/bioperl-run-9999-r1 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=virtual/perl-Module-Build >=sci-biology/bioperl-9999 !minimal? ( dev-perl/Algorithm-Diff dev-perl/XML-Twig dev-perl/IO-String dev-perl/IPC-Run ) || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-9999 !minimal? ( dev-perl/Algorithm-Diff dev-perl/XML-Twig dev-perl/IO-String dev-perl/IPC-Run ) dev-lang/perl:=[-build(-)] dev-vcs/git DESCRIPTION=Perl tools for bioinformatics - Wrapper modules around key bioinformatics applications -EAPI=2 +EAPI=5 HOMEPAGE=http://www.bioperl.org/ IUSE=-minimal test LICENSE=Artistic GPL-2 -RDEPEND=>=sci-biology/bioperl-9999 !minimal? ( dev-perl/Algorithm-Diff dev-perl/XML-Twig dev-perl/IO-String dev-perl/IPC-Run ) || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-9999 !minimal? ( dev-perl/Algorithm-Diff dev-perl/XML-Twig dev-perl/IO-String dev-perl/IPC-Run ) dev-lang/perl:=[-build(-)] RESTRICT=test SLOT=0 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 git-2 2027b81a576527fa16bece425941e094 git-r3 6ebae45064cb04482f3c702632dd9528 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=b42321ee8d6e3b0fd31b29a7b93eba52 +_md5_=078065fc85744ccfa77d14ed0ba80350 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r5 new file mode 100644 index 000000000000..d843e2f70499 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for abrt +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=cd95f3a2db02a42ed9c300c40a493767 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r5 new file mode 100644 index 000000000000..2c643972faa3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for accountsd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=a7d9cddd5770f9489c0bf3d95c4d5cf3 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r5 new file mode 100644 index 000000000000..fd823246cc85 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for acct +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=02323624e0911a1a15093beb1cdafbce diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r5 new file mode 100644 index 000000000000..17bec554138e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ada +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=d7ba72132a60de8af3549d684dea06d6 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r5 new file mode 100644 index 000000000000..6f9ce5ce248d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for afs +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=641e863d5e152acb867f3c05a5f77680 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r5 new file mode 100644 index 000000000000..17e176e522a4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for aide +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=26ab7ff2f71d1919beeea8f4d623e005 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r5 new file mode 100644 index 000000000000..635c47a9da0b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for alsa +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=4e70ba72cd34604bac990ae8ffdfee2b diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r5 new file mode 100644 index 000000000000..28c3d3cf9491 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for amanda +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=05e3af32b2e4ef0c6708072d11cb204a diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r5 new file mode 100644 index 000000000000..61aa46786ef4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for amavis +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=bf6a04f6cd68f74823a8f2d6e4f8a7ea diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r5 new file mode 100644 index 000000000000..82f80b9b9019 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for apache +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=afe1aa990e613bf64eb9ff1c6ccff103 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r5 new file mode 100644 index 000000000000..a3082c91de66 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for apcupsd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=6d921a1692e54ec953a3f9a71318797c diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r5 new file mode 100644 index 000000000000..38ecdcd74c9a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for apm +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=6d2df27e6e4c7d2186a560a0473ad2ad diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r5 new file mode 100644 index 000000000000..feef53467fc6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for arpwatch +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=6b6c79b56aa24b8a0747f0ede61ffa9d diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r5 new file mode 100644 index 000000000000..1b0cde83aa73 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for asterisk +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=03002aa41df8d5b8bc341ac75cade204 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r5 new file mode 100644 index 000000000000..f02733730333 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for at +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=8f83da4d859312afdaea4f50bd5d623c diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r5 new file mode 100644 index 000000000000..1f9a5feace4a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for automount +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=a52496c76952f855cca37d891ee51b49 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r5 new file mode 100644 index 000000000000..7deb4c9fed68 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for avahi +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=3806248ddf2cf39bb08545af39c43a80 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r5 new file mode 100644 index 000000000000..86d6b00af786 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for awstats +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=a1319bc5450d6023619c9a90ceb24455 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r5 new file mode 100644 index 000000000000..8a300952eb80 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for generic backup apps +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=18b2e1818c73838e852432114bcb3f8e diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r5 new file mode 100644 index 000000000000..1ee08e4fe463 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bacula +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=f2f6e2242b5a614457975328c3472f0f diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-base-2.20140311-r5 new file mode 100644 index 000000000000..a464ee620657 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-base-2.20140311-r5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install preinst prepare +DEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 sys-devel/m4 >=sys-apps/checkpolicy-2.3 +DESCRIPTION=Gentoo base policy for SELinux +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +IUSE=+peer_perms +open_perms +ubac +unconfined doc +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=1a4a34b8b7a4e310ba35139482d826fd diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20140311-r5 new file mode 100644 index 000000000000..4d459ef3a5c0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20140311-r5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst prepare pretend +DESCRIPTION=SELinux policy for core modules +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +IUSE=+unconfined +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) +RDEPEND==sec-policy/selinux-base-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=417052a6428b8855a908c15bbf67435b diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-9999 b/metadata/md5-cache/sec-policy/selinux-base-policy-9999 index 178f26bbab32..b4d61653060d 100644 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-9999 +++ b/metadata/md5-cache/sec-policy/selinux-base-policy-9999 @@ -9,4 +9,4 @@ PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) RDEPEND==sec-policy/selinux-base-9999 SLOT=0 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 git-2 2027b81a576527fa16bece425941e094 git-r3 6ebae45064cb04482f3c702632dd9528 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=4809da08aa34867231d9cd767af81aea +_md5_=8f7ad02e3273576bb656388c9e753743 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r5 new file mode 100644 index 000000000000..10c88c5ce27e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bind +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=3f53d3fd242f17299d4cc47844dfda22 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r5 new file mode 100644 index 000000000000..5c958b4cb9c6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bitlbee +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=03510a198fa55125c565a796dccc39c9 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r5 new file mode 100644 index 000000000000..4d9bd5ff83d9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bluetooth +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=c800ddac7fe45bae472e8964cc1196ff diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r5 new file mode 100644 index 000000000000..f950f77328e7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for brctl +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=1473937516b08c313fc0d61d2bff9517 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r5 new file mode 100644 index 000000000000..252a652a6f64 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cachefilesd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=386e91325a6c4c9452e1c3e44d376719 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r5 new file mode 100644 index 000000000000..9112c8b5b1fe --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for calamaris +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=1821d2e94aaea5829a51d30fc24d1ddf diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r5 new file mode 100644 index 000000000000..e9db98a3c9b1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for canna +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=c4791318a85967eca6f82cad5618e93b diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r5 new file mode 100644 index 000000000000..1c606be157c5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ccs +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=6629c66904b1ab9272ee9e3c93836ae5 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r5 new file mode 100644 index 000000000000..5b45e91e84f3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cdrecord +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=bfee6109cdb7ef40f64fc3024db652ac diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r5 new file mode 100644 index 000000000000..1b7c5f433ca3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cgroup +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=8cd64dcaa11e4288d329476a356f8f08 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r5 new file mode 100644 index 000000000000..22ba8cdea882 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for chromium +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=10aec1726459b8088656b2ea50af68ef diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r5 new file mode 100644 index 000000000000..5d0cc00990a3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for chronyd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=e5e84391da606330393337dbc29885f3 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r5 new file mode 100644 index 000000000000..4a3da65ea884 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for clamav +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=5da7f2b02d2fd08c554e092e70104177 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r5 new file mode 100644 index 000000000000..8e29a2337b12 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for clockspeed +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=1dffe966e61a8cd497acbc5b0dc2abe6 diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r5 new file mode 100644 index 000000000000..29866a147d19 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for collectd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=638c1a8ffb0c97fc11a67361b951ee47 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r5 new file mode 100644 index 000000000000..d489640130af --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for consolekit +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=1775024840da1203bd06e422c33349d3 diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r5 new file mode 100644 index 000000000000..d5d15ab61411 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for corosync +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=49d11c385869ee65cdbd35b479b64442 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r5 new file mode 100644 index 000000000000..1c27f4c21ebe --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for couchdb +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=12236c482e1a8d7f65a9a6ee0a088e19 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r5 new file mode 100644 index 000000000000..e61ac70aaf14 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for courier +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=35e37630fca8c5d85cf367ee451226a2 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r5 new file mode 100644 index 000000000000..9726713fd3ee --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cpucontrol +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=cf274a3efa10981ae47c238e3ed6a0cb diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r5 new file mode 100644 index 000000000000..09555593673c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cpufreqselector +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=1bdc98078dd46758fb5df6278209ba79 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r5 new file mode 100644 index 000000000000..996068c65123 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cups +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=f7123432d940bc08b9bc6beb64848367 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r5 new file mode 100644 index 000000000000..caa036f3372f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cvs +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=a2d02017f480748bfbb099e8bc63ed40 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r5 new file mode 100644 index 000000000000..6d994fab6737 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cyphesis +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=86381535ed283e74b222d4cdc62540c0 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r5 new file mode 100644 index 000000000000..258cc6d40d53 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for daemontools +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=6e6cac0361392090c7e4432786195c46 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r5 new file mode 100644 index 000000000000..66f15405cf52 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dante +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=1e02977fa37e933ccfabec523c55040e diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r5 new file mode 100644 index 000000000000..29ce05843c5e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dbadm +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=40f1d981317cab14ab438784f7eefa2e diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r5 new file mode 100644 index 000000000000..f16c46c3923e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dbskk +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=e3730f50efbfd64eaff82048c47cfdd0 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r5 new file mode 100644 index 000000000000..42433f829e95 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dbus +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=0835c17a7bec643b7efd22c17e185533 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r5 new file mode 100644 index 000000000000..b42d86b8d57b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dcc +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=5d855217b479a4b904eed7e82e70ebb9 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r5 new file mode 100644 index 000000000000..36336b1952a3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ddclient +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=57e38f461833297989e09b88434aee82 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r5 new file mode 100644 index 000000000000..cc5e0704b7b1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ddcprobe +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=e71a5c58118328be6ca249a5d727b7f0 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r5 new file mode 100644 index 000000000000..9ff626142aa1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for denyhosts +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=99fe166f3722a9c230284fe307e6617a diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r5 new file mode 100644 index 000000000000..b23befbda45c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for devicekit +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=b42e45718759d5f0dc7a199ca1f23565 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r5 new file mode 100644 index 000000000000..3762b57b5791 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dhcp +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=6b1b18b56eaa10f51319b9fe764460ab diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r5 new file mode 100644 index 000000000000..9936c1d04868 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dictd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=0955d54412534350479bc372fab7f42d diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r5 new file mode 100644 index 000000000000..7b058a31d8ce --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dirsrv +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=ec5d8a0b8896d4de37fb3f3bea9b0005 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r5 new file mode 100644 index 000000000000..397561458b6c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for distcc +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=f3275fb62f1d46c11ce9609154d2a660 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r5 new file mode 100644 index 000000000000..c6c652e02f1c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-daemontools >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for djbdns +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-daemontools >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=21646c77b691b7484637ddc1bb8a7949 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r5 new file mode 100644 index 000000000000..7b2723669ad9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dkim +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=3a6531a3e68c3e21f2732ed4d817cb27 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r5 new file mode 100644 index 000000000000..1d513b3db428 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dmidecode +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=d8865717cdd466fd933f6ae03dde598f diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r5 new file mode 100644 index 000000000000..094e16bac5eb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dnsmasq +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=d6546ed790edaea659e6c1ee3cf3f81f diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r5 new file mode 100644 index 000000000000..4f236c516a24 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dovecot +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=400b74ad0f329a91934ab047271a6ff3 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r5 new file mode 100644 index 000000000000..e0e633b49902 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dpkg +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=d213563330f530fd7cdfebf49323fec8 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r5 new file mode 100644 index 000000000000..b098c97c5d5f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dracut +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=2384260edd689f42957e66e15771b00d diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20140311-r5 new file mode 100644 index 000000000000..a52474b16fa0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dropbox +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=46b2ef95d7a5c5c944a66ab818c8b349 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r5 new file mode 100644 index 000000000000..e68af28f31a6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for entropyd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=b5b33888ce6e5836d62d75943667147b diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r5 new file mode 100644 index 000000000000..03a80cdccd77 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for evolution +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=0ee3eb0678ace40573669b182793e0a5 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r5 new file mode 100644 index 000000000000..fcab49a3dcd9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for exim +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=8f49c7a4258fd2f038ef07b69b369857 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r5 new file mode 100644 index 000000000000..cedd5854dbd9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for fail2ban +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=4010c475c94f0605b495d3ec1c6d108b diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r5 new file mode 100644 index 000000000000..0b664f606fd3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for fetchmail +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=1b4e0c8b819e532357ff0e6f7d7699a2 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r5 new file mode 100644 index 000000000000..c1811c660d3d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for finger +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=d598ef05f54aa7583f8cf42b7a2b9c10 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r5 new file mode 100644 index 000000000000..f6041ff08ab6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for flash +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=a668cb0bd3e9e7c1c2b0714c08b8a6be diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r5 new file mode 100644 index 000000000000..0450fe7c607d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for fprintd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=7897aa37688fd2657f740585fab565ab diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r5 new file mode 100644 index 000000000000..c5302fbe63a8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ftp +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=5c0e56a73d33b5cccda94b0b7c5dd994 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r5 new file mode 100644 index 000000000000..8a2dbfc2b1f5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for games +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=8d6dceb026a6dc644087ba26f53e1796 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r5 new file mode 100644 index 000000000000..b76e5247cc8b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gatekeeper +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=18bed7ed1541e47ab17ea6abb8c45795 diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r5 new file mode 100644 index 000000000000..74510185b7e3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gift +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=fea73c1e9a54e8b927fd9aa774a4b18a diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r5 new file mode 100644 index 000000000000..22cc329c89f1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gitosis +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=f853d2f55a0a4b66086b529cc129023c diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r5 new file mode 100644 index 000000000000..ff53c50b534d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gnome +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=4d4a30961bcdc66fe928489e67ec6286 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r5 new file mode 100644 index 000000000000..077a778e4058 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for googletalk +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=2ae30dda96539d101a7942a339fcdb1b diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r5 new file mode 100644 index 000000000000..4a7c85fafdb6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gorg +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=0e6f51e4c580cb8b911c237d3799f9ee diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r5 new file mode 100644 index 000000000000..d99ec291ce24 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gpg +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=0b0559505c540a2131e5ff02b1fa7a6e diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r5 new file mode 100644 index 000000000000..668c2b48bd05 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gpm +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=e41802a5cfd1cf1d9da4a16246b5f104 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r5 new file mode 100644 index 000000000000..149e335a4995 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gpsd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=fabb83ba7f4d07e5d93fe0c658c79ad1 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r5 new file mode 100644 index 000000000000..f6b4a090fc5b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for hddtemp +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=3d1976bd7e67a132019c76ad45748882 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r5 new file mode 100644 index 000000000000..9d6332dd05a2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for howl +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=00ac5b8be691023a8c121dcb2a0e2fb8 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r5 new file mode 100644 index 000000000000..f79f2a340ca9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for icecast +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=3f10e15a2159722d45789a93e215be71 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r5 new file mode 100644 index 000000000000..25d6689c0aba --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ifplugd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=73f97dfcd263d61436dafcbd785ccd0d diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r5 new file mode 100644 index 000000000000..61eccc9fbd87 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for imaze +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=1627e625afd1371eca46668d1d11715d diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r5 new file mode 100644 index 000000000000..d439069df272 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for inetd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=67adcd637ea54270a6f8077e7a79b20d diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r5 new file mode 100644 index 000000000000..15b915213b38 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for inn +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=835009c0f4d7371660c44c0f3597670d diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r5 new file mode 100644 index 000000000000..03ed0afdd645 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ipsec +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=e7014c966e89139f52d356c6139e64d9 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r5 new file mode 100644 index 000000000000..6a633d67ea5b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for irc +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=fb6241fcbbdd2af9111e12b85e0ac75b diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r5 new file mode 100644 index 000000000000..42d2cd0f9173 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ircd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=fbf9f50c6d128537798fc72ccf854d07 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r5 new file mode 100644 index 000000000000..e31f625576de --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for irqbalance +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=c0b0e50eebf85a2826b06afbb817e917 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r5 new file mode 100644 index 000000000000..052bebcef738 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for jabber +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=7c3a4c31698ace806a4c9e29f7695a77 diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r5 new file mode 100644 index 000000000000..7615b5aba2f0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for java +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=5d91a1b2f4df07a7c25e6d31c012af6a diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r5 new file mode 100644 index 000000000000..2d6266b15a82 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kdump +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=2785dcbfe4645a372e812d3a5a3a4c3e diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r5 new file mode 100644 index 000000000000..58851ef8fd72 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kerberos +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=0c49a72911d56d6bbe2e1ba128dd8a27 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r5 new file mode 100644 index 000000000000..85e794418544 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kerneloops +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=a1c73e817d11611dcdd2344bf95a3a04 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r5 new file mode 100644 index 000000000000..0439933733ab --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kismet +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=aa1d39f1da1d77cd3e33cd3129a7893a diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r5 new file mode 100644 index 000000000000..8805d5add989 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ksmtuned +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=a1ffe99fb71e18c026509f9aec3ed0b5 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r5 new file mode 100644 index 000000000000..2c63951339a3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kudzu +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=6427748554ff078b52c0249e9c925459 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r5 new file mode 100644 index 000000000000..8a8a8a49f79c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ldap +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=1e8ac51a8198417a6bf63b16d04431ef diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r5 new file mode 100644 index 000000000000..3ef0b2238e69 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for links +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=045a9c22abd6402f5968039b2688264f diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r5 new file mode 100644 index 000000000000..aa2ffe5d402a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for lircd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=a16bf3653bbbfb130813977e21f094e1 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r5 new file mode 100644 index 000000000000..53712d2bd2bd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for loadkeys +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=2ca43f69f72ad3c4e1e3b385d78cdff6 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r5 new file mode 100644 index 000000000000..b7d1d7f60ba2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for lockdev +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=c9cc887c878e678b014a22e862550989 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r5 new file mode 100644 index 000000000000..e7535b1f085e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for logrotate +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=b19907c1f57993f33ec19a6b27a3daf5 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r5 new file mode 100644 index 000000000000..e5f59ad7decf --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for logsentry +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=ad33b6a0d5320fb5a66c1031db2137fc diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r5 new file mode 100644 index 000000000000..6297ce98065f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for logwatch +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=7f45fe5cbcfc7b51e1760be9534b9c3e diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r5 new file mode 100644 index 000000000000..28bd7b927501 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for lpd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=1708c53efccf021b8bbdf59ca652f93e diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r5 new file mode 100644 index 000000000000..58f182a903cf --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mailman +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=bed47a818f78b61ff2c805e421463f4e diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r5 new file mode 100644 index 000000000000..d0d580b3899f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for makewhatis +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=7bf1f381f1b4eaf54cbe361438736007 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r5 new file mode 100644 index 000000000000..0a3a8a68e508 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mandb +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=f155cd3c7002a3478ca291420030c4f1 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r5 new file mode 100644 index 000000000000..2ac1531058ad --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mcelog +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=d6a9067ce1a0e9265f2a63358f77c227 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r5 new file mode 100644 index 000000000000..87151ec82447 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for memcached +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=3c6924f7ead75e4ab4d3e442cb060bc6 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r5 new file mode 100644 index 000000000000..81ad28065afc --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for milter +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=2670aa991bcd144484d7b4123c002913 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r5 new file mode 100644 index 000000000000..a512e449a1b2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for modemmanager +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=e3cf18256df75e9bb210ad96f31f17d5 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r5 new file mode 100644 index 000000000000..8e47fd8f3440 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mono +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=bab95c700c9418ff4fa3f1b0f50093be diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r5 new file mode 100644 index 000000000000..2fd3eec136df --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mozilla +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=d8b813dbe86963554304d8f447dcd14f diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r5 new file mode 100644 index 000000000000..dbd3b514f1b3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mpd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=34364740d64612909139f7dc29c5b4a5 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r5 new file mode 100644 index 000000000000..5fc89ddb1674 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mplayer +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=8e964c72b1c4216e14402b8e29d89660 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r5 new file mode 100644 index 000000000000..fb3a484eadcf --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mrtg +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=76f43caacbf07a536cd40f5cbdb181fb diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r5 new file mode 100644 index 000000000000..3391d3adc281 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for munin +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=af5acca7b25e1bd926be4719eb9cb3aa diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r5 new file mode 100644 index 000000000000..9123a5a4f291 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mutt +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=0a1c682db4682789654134dd52f19946 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r5 new file mode 100644 index 000000000000..846310d69dbe --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mysql +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=403e64528ffd0ed6083d8478a5c426b7 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r5 new file mode 100644 index 000000000000..8bb48a51a859 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nagios +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=b3279b874294420495329514dffa6f09 diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r5 new file mode 100644 index 000000000000..be519f98c7c0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ncftool +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=b544a959101d90859f3361769e6d4cf5 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r5 new file mode 100644 index 000000000000..7bc1ad7101cc --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nessus +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=5b30b07624a27defa256b6cfe7a105bf diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r5 new file mode 100644 index 000000000000..87cde6a7676e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for networkmanager +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=1790eaaa10af708b4fd4e7a855f9c3ad diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r5 new file mode 100644 index 000000000000..0edde4661e87 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nginx +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=cb4cbd505b8840e6199ecc19fd3f01b4 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r5 new file mode 100644 index 000000000000..871a0ee6727d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nslcd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=9a93c9414fb9a776789636f4f4a00a4f diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r5 new file mode 100644 index 000000000000..9db41938a28c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ntop +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=e60a89d0f287666bed8026b303acb952 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r5 new file mode 100644 index 000000000000..60faa7bff4cc --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ntp +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=298b5b3fc4e6c5d8a727f9b9c5071c52 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r5 new file mode 100644 index 000000000000..ba5fb224b281 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nut +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=5010935cd038c09bf93ab37d8f4267d2 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r5 new file mode 100644 index 000000000000..b2e1d9711be6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nx +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=353e71a3a410a62a9dd48bf05f9b2624 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r5 new file mode 100644 index 000000000000..69826eac1488 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for oddjob +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=1287437c69a55db6d03059b762f778d5 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r5 new file mode 100644 index 000000000000..55169586943e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for oident +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=23ce56fef978e29bf8117e1c567ad806 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r5 new file mode 100644 index 000000000000..cac8cf5e8c76 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for openct +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=285d8969000dda812a24f111790b766a diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r5 new file mode 100644 index 000000000000..619ecad3f973 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for openrc +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=f8f8b01ea43210ef2cac4d4513f1fb92 diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r5 new file mode 100644 index 000000000000..407be49e6c7f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for openvpn +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=a09076ed6338aaa7af856c38b161c1fa diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r5 new file mode 100644 index 000000000000..0a8c14f8c967 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pan +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=5516b9e70c7f6c96ecb8108e6da9820f diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r5 new file mode 100644 index 000000000000..8d205f98d7cd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pcmcia +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=f003d3c9524c969c1e5d5e99e8b627e5 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r5 new file mode 100644 index 000000000000..995d26e7c4f8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pcscd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=3e0e15a32df563b78c9e0c36cae72743 diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r5 new file mode 100644 index 000000000000..7b393ebcfee2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for perdition +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=62d52005f9a40c55f0e837c7cd70434c diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r5 new file mode 100644 index 000000000000..be601f2ff42f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for phpfpm +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=d4a5189353528c5e7d6768b58e62ccb6 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r5 new file mode 100644 index 000000000000..7876d8c9936e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for plymouthd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=ef3ccd9953e55f32bad719957dc8de10 diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r5 new file mode 100644 index 000000000000..54001bea8d2d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for podsleuth +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=c23e2ea0145c0647d09a8f680d8f18a9 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r5 new file mode 100644 index 000000000000..ad289ed751f1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for policykit +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=9356faeacdcb4e668a8f982f0fd67c8f diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r5 new file mode 100644 index 000000000000..4306d6b06f97 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for portmap +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=773aeba1b50721a77e1cca04dab33ce7 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r5 new file mode 100644 index 000000000000..d40a7abc1a6c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for postfix +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=a28fdcc553b6a4091204f6bdf90a6717 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r5 new file mode 100644 index 000000000000..e6bbaaae08e5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for postgresql +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=c93bbbe87839fa4b70c5128b5f0d7fc9 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r5 new file mode 100644 index 000000000000..37df5bcd5e3c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for postgrey +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=925888ba8fe0f3b7814cf6d2da170e88 diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r5 new file mode 100644 index 000000000000..30feb6e0f3c5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ppp +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=45c8515a55013ccc78b8d08b3d1bc4d1 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r5 new file mode 100644 index 000000000000..9a60ae34288d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for prelink +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=a5b8ed1a0c1ff93f84e2909fbb6b69e0 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r5 new file mode 100644 index 000000000000..5b24e2f46ce8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for prelude +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=86ed20b8db9b4d17257f572d875ba316 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r5 new file mode 100644 index 000000000000..89981774701f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for privoxy +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=19f2e5f0142d32495b9098395bf7f94b diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r5 new file mode 100644 index 000000000000..bc0b428440f3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for procmail +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=cbd866462dd14a5381d97f30c3e7b8f1 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r5 new file mode 100644 index 000000000000..091169984697 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for psad +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=5a7deb5eb08e5626b0cf1bbf7e247590 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r5 new file mode 100644 index 000000000000..ef151d154de5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for publicfile +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=bd03b85aa6e1464aee55e48e46b6b6c8 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r5 new file mode 100644 index 000000000000..d18e792259db --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pulseaudio +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=7b760d0b5b653d2404a44a780beeb99d diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r5 new file mode 100644 index 000000000000..afa644d05b84 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for puppet +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=4a65efc194b1ab5853dbe3c53f0e3a9c diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r5 new file mode 100644 index 000000000000..67f3d6029cd7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pyicqt +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=a0a29e60a3015172e392cc1a01d343e1 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r5 new file mode 100644 index 000000000000..9202623c3fad --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pyzor +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=3db735589ff5c6bcf5343763808100ad diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r5 new file mode 100644 index 000000000000..e60a3b506aae --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for qemu +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=10f0e06f17b32ea12eb7718f2d63900e diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r5 new file mode 100644 index 000000000000..fc359162ddc1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for qmail +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=92540150c01cbad0883557c9a5bcecdb diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r5 new file mode 100644 index 000000000000..3650c9715a70 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for quota +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=70587754bd914464b8f9bb3d4721f734 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r5 new file mode 100644 index 000000000000..383ce11aeaba --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for radius +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=494c2fdaa939be852af4822a204ee4ce diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r5 new file mode 100644 index 000000000000..25b1e9c50c2d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for radvd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=0d86a4befeb326f2e91025da533e3757 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r5 new file mode 100644 index 000000000000..ca011566b3e7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for razor +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=dd8329b5cadae3c6d8b6f0eac2d11204 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r5 new file mode 100644 index 000000000000..ca2465ac3dde --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for remotelogin +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=4f23916e0c78d20c0d88e0d11fb0ed66 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20140311-r5 new file mode 100644 index 000000000000..b2bfae422f90 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for resolvconf +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=3b320a0e94e9cd8076dbcbe8c57e1d4d diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r5 new file mode 100644 index 000000000000..6c6dd6fa68d7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rgmanager +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=c15dd38ed54afc4dc9c7e41b98bfc375 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r5 new file mode 100644 index 000000000000..6eb44cb933ce --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rngd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=766eeceb3c7bc4f778233ea37de4c9e0 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r5 new file mode 100644 index 000000000000..5475267c868e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for roundup +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=1e067fc63b08bb27b53f9b5d5b07e800 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r5 new file mode 100644 index 000000000000..2bd3ee328824 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rpc +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=6d5b00489702cb429fcd19c08792b436 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r5 new file mode 100644 index 000000000000..456fdfbf4df5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rpcbind +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=fa0a4dbd96a1c8388471d5520a7e6629 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r5 new file mode 100644 index 000000000000..d957c513d398 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rpm +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=2dd532a54bec62ed249e6d90b605b47e diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r5 new file mode 100644 index 000000000000..b44043a6e6bb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rssh +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=904b4ba080055530c0f61d3234799790 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r5 new file mode 100644 index 000000000000..c166789f6877 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rtkit +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=944971ba0f3e1f5ab9ffb75de9142e99 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r5 new file mode 100644 index 000000000000..9c6a9966933c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rtorrent +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=de43a68afda100948123f6871e059764 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r5 new file mode 100644 index 000000000000..2b1af5b4ee6f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for samba +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=5080eca59921cbb61e9fa6de8de261f1 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r5 new file mode 100644 index 000000000000..0550ed5c67b4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sasl +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=788f11936904e4809399a8866a4d31d0 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r5 new file mode 100644 index 000000000000..d71feae9ef9c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for screen +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=d51171746408742909de67087e1f57c5 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r5 new file mode 100644 index 000000000000..bbaf734d4bad --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sendmail +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=cbf0c2f71ea860c277de8304dc8c999d diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r5 new file mode 100644 index 000000000000..8d7d4b3e7a86 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sensord +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=28adde72bf4f152029664a28c105b932 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r5 new file mode 100644 index 000000000000..038eeee5989d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for shorewall +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=ff17e41d186ea7547eab3c7d5d8f75c7 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r5 new file mode 100644 index 000000000000..949924d308ae --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for shutdown +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=748c04441990d3d3ca2ae0f97fc10a9b diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r5 new file mode 100644 index 000000000000..549882826972 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for skype +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=8c2abe2035dfa87683a09a725c059111 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r5 new file mode 100644 index 000000000000..621aa38b5dd3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for slocate +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=dafcc6fc02defd3fde1682f414a1d5da diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r5 new file mode 100644 index 000000000000..89d9e2a4e4c0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for slrnpull +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=c4aacac208ec1adefd3ef9da1c70118a diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r5 new file mode 100644 index 000000000000..bc491870b6ad --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for smartmon +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=7d9c5cc3c992b06ecfa0f3950512388b diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r5 new file mode 100644 index 000000000000..5f82e91df5ca --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for smokeping +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=ff2c29f13c16d47ba912b71c3d28c2b5 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r5 new file mode 100644 index 000000000000..35894c679057 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for snmp +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=595d40c26f834f18cb91a3462bb1751a diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r5 new file mode 100644 index 000000000000..8e8f0a2b8cb4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for snort +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=bc0eeb4d47699c909d8591a6558c0315 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r5 new file mode 100644 index 000000000000..2895b029c6e8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for soundserver +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=cd5c19e946fea90bf190dddc58816c4c diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r5 new file mode 100644 index 000000000000..a4b89741c945 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for spamassassin +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=418b3600b5a92829ee9ad38addfcb4b2 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r5 new file mode 100644 index 000000000000..9b9ceac81fef --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for speedtouch +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=369b063b9e38e19774363a84e1a1b4d3 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r5 new file mode 100644 index 000000000000..957218fe24d7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for squid +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=e7e8ce03f5a218e75fc718c6567b7593 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r5 new file mode 100644 index 000000000000..9a883054a473 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sssd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=7637928b7781ae415f2e807e921f4e43 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r5 new file mode 100644 index 000000000000..e64fbc099812 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for stunnel +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=d5c8820839b70c4afa5dc804afc1bed7 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r5 new file mode 100644 index 000000000000..0df50439c07a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sudo +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=21ad0824be29f36178613c361124a381 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r5 new file mode 100644 index 000000000000..9200e775ddfe --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sxid +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=23d8432a741c87c8a52a3ff1a1fb2495 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r5 new file mode 100644 index 000000000000..8762ddbfd73d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sysstat +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=b81c8d6dcc0ca3dd4610f03b37071094 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r5 new file mode 100644 index 000000000000..0167a122d967 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tcpd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=3dc85327638c8775c33c9b5b21404542 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r5 new file mode 100644 index 000000000000..a34f66c45f94 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tcsd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=3e2b4caa3ccfb78bf30dd731452aa5a1 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r5 new file mode 100644 index 000000000000..4ce7c49158b6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for telnet +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=3dde51bbea24c350ec243abcc3b3bf94 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r5 new file mode 100644 index 000000000000..469ebde2487e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tftp +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=4455e20a2ae99bfae6b4cc80b3227448 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r5 new file mode 100644 index 000000000000..30d27f07473c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tgtd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=8782d379914ff4ff02a00c05003cc13f diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r5 new file mode 100644 index 000000000000..ab1df4e5475b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for thunderbird +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=b02b8c5c68cfe5cbf8b45f7a499abd8f diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r5 new file mode 100644 index 000000000000..e0afa3010a23 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for timidity +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=3f71d5f3303cba315324bb01043bdbaa diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r5 new file mode 100644 index 000000000000..2a93316300ec --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tmpreaper +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=0064f97becc00c1bb254071b901fabbb diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r5 new file mode 100644 index 000000000000..f9c8d982991d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tor +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=ddc25ceff71b9738ab4decb0ed8a12b6 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r5 new file mode 100644 index 000000000000..fc3f24d69a42 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tripwire +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=17da2ad5ae6fcfb34d6320eb795ee03a diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r5 new file mode 100644 index 000000000000..1349301c6e89 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ucspitcp +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=4ad04f81896f48ae4df46871299425fc diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r5 new file mode 100644 index 000000000000..e95d55462eca --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ulogd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=2637ab1f21a606bddd76fc5b66c88bb2 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r5 new file mode 100644 index 000000000000..66f0071abe0a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uml +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=dfa38722062f9d5c3488b69b9fc209f2 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r5 new file mode 100644 index 000000000000..ee0b892f5dc0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for unconfined +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=92882969de81664ff007e87ea596d279 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r5 new file mode 100644 index 000000000000..07577994aedf --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uptime +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=7a39aae696c53bc65fdb8e320f738065 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r5 new file mode 100644 index 000000000000..a90783cd5aff --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for usbmuxd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=0e7f2fee3a5e69c375a9592dfa4ab4d4 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r5 new file mode 100644 index 000000000000..ea02ec04c249 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uucp +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=5caaf98f5b92959e89e3fdb2a05ff771 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r5 new file mode 100644 index 000000000000..c83409a6ad2a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uwimap +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=cb3755a430ecda6e7108857d75547a33 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r5 new file mode 100644 index 000000000000..ac44ee9fa6b6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for varnishd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=4b2f205ac2fc5970e4af3f38fef40454 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r5 new file mode 100644 index 000000000000..5745fc9769f3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vbetool +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=6d628fae49e6e3fdeb76a7dec2362549 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r5 new file mode 100644 index 000000000000..ff23f2a635a7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vdagent +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=963db1e16a3ea51a2074c2d34d1d4889 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r5 new file mode 100644 index 000000000000..b1153e0c6c8a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vde +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=43968ad1481178436859b492d94441eb diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r5 new file mode 100644 index 000000000000..4466151db892 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for virt +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=053fbfe631c4df810613975ac9413bb7 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r5 new file mode 100644 index 000000000000..2a4599a62723 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vlock +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=4757b296157f47fa09cf00958b0539b4 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r5 new file mode 100644 index 000000000000..5227fb5138ab --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vmware +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=c46e9e909ce504283766bd60c23ebe0d diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r5 new file mode 100644 index 000000000000..27c45708ae01 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vnstatd +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=250e708cf1e3eb07fddf962c6421bf24 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r5 new file mode 100644 index 000000000000..0cb1a06dd6c1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vpn +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=c262318a2039c7061151f12dc712bd80 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r5 new file mode 100644 index 000000000000..9d46311d6244 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for watchdog +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=01c439e5ac4d2175c884d60aa967c220 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r5 new file mode 100644 index 000000000000..66a63c157660 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for webalizer +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=cd14664e0664a144e242adc4a9858b45 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r5 new file mode 100644 index 000000000000..85b4439f29c9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for wine +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=9bff26f1e179c1c96d12151aca0c484b diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r5 new file mode 100644 index 000000000000..9329b24b9b20 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for wireshark +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=8137d8bb9eaed60d92d4e77f41d11ed5 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r5 new file mode 100644 index 000000000000..a21307c29969 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for wm +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=4029204e21fc4347c4c48131c2431ac3 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r5 new file mode 100644 index 000000000000..b2a6dafb3d67 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xen +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=af21d427c4126adf19d507a8cac89409 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r5 new file mode 100644 index 000000000000..db467ec5e34e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xfs +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=1a48676a09d2d6f04ce99e1a7a895f10 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r5 new file mode 100644 index 000000000000..12fcb4b7f375 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xprint +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=a717d7e4f01113904a4cb335daf09552 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r5 new file mode 100644 index 000000000000..2d5920db34b9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xscreensaver +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=c6764954a6a73f172b041cd48549505c diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r5 new file mode 100644 index 000000000000..a399bcfc9e0e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xserver +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=b284f5e2aa680f6f2fbd15fe9895fbf0 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r5 new file mode 100644 index 000000000000..d6324f766994 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for zabbix +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 +SLOT=0 +SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 e23f1e94b172891df53bcdd02951088e toolchain-funcs 0f1760274637a138b99bb649202ea402 +_md5_=041f8068f1039a3352a7253fcf8b0847 diff --git a/metadata/md5-cache/sys-fs/aufs-headers-3.15_p20140804 b/metadata/md5-cache/sys-fs/aufs-headers-3.15_p20140804 new file mode 100644 index 000000000000..24d216812c90 --- /dev/null +++ b/metadata/md5-cache/sys-fs/aufs-headers-3.15_p20140804 @@ -0,0 +1,10 @@ +DEFINED_PHASES=install +DESCRIPTION=User space headers for aufs3 +EAPI=5 +HOMEPAGE=http://aufs.sourceforge.net/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +SLOT=0 +SRC_URI=http://dev.gentoo.org/~jlec/distfiles/aufs-headers-3.15_p20140804.tar.xz +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=b541cf61e584b4fbe737fd669576698f diff --git a/metadata/md5-cache/sys-fs/aufs-util-3.15_p20140804 b/metadata/md5-cache/sys-fs/aufs-util-3.15_p20140804 new file mode 100644 index 000000000000..245a54a76110 --- /dev/null +++ b/metadata/md5-cache/sys-fs/aufs-util-3.15_p20140804 @@ -0,0 +1,12 @@ +DEFINED_PHASES=prepare setup +DEPEND=!sys-fs/aufs2 !=sys-fs/aufs-headers-3.15_p20140630 +DESCRIPTION=Utilities are always necessary for aufs +EAPI=5 +HOMEPAGE=http://aufs.sourceforge.net/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=!sys-fs/aufs2 !=sys-devel/binutils-2.11.90.0.31 ) deblob? ( || ( >=dev-lang/python-2.7.5-r2:2.7 ) ) -DESCRIPTION=Full sources including the Gentoo patchset for the 3.10 kernel tree and aufs3 support -EAPI=5 -HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/ -IUSE=deblob experimental module vanilla symlink build deblob -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 !deblob? ( freedist ) -PDEPEND=>=sys-fs/aufs-util-3.9 !build? ( virtual/dev-manager ) -RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) -RESTRICT=binchecks strip -SLOT=3.10.46 -SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.10.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.10.N/deblob-3.10 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.10.N/deblob-check -> deblob-check-3.10 ) http://dev.gentoo.org/~jlec/distfiles/aufs-sources-3.10.x_p20140630.tar.xz !vanilla? ( mirror://gentoo/genpatches-3.10-54.base.tar.xz mirror://gentoo/genpatches-3.10-54.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.10-54.experimental.tar.xz ) ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 kernel-2 6fb31411472936acc8287129d3df7f43 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 4560effd96d3d2a82e50af7cf87166da python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=4d1fd043cc2d1281b52dbf15922340d3 diff --git a/metadata/md5-cache/sys-kernel/aufs-sources-3.10.48 b/metadata/md5-cache/sys-kernel/aufs-sources-3.10.48 deleted file mode 100644 index 63a17cfc0684..000000000000 --- a/metadata/md5-cache/sys-kernel/aufs-sources-3.10.48 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack -DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) deblob? ( || ( >=dev-lang/python-2.7.5-r2:2.7 ) ) -DESCRIPTION=Full sources including the Gentoo patchset for the 3.10 kernel tree and aufs3 support -EAPI=5 -HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/ -IUSE=deblob experimental module vanilla symlink build deblob -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 !deblob? ( freedist ) -PDEPEND=>=sys-fs/aufs-util-3.9 !build? ( virtual/dev-manager ) -RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) -RESTRICT=binchecks strip -SLOT=3.10.48 -SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.10.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.10.N/deblob-3.10 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.10.N/deblob-check -> deblob-check-3.10 ) http://dev.gentoo.org/~jlec/distfiles/aufs-sources-3.10.x_p20140707.tar.xz !vanilla? ( mirror://gentoo/genpatches-3.10-56.base.tar.xz mirror://gentoo/genpatches-3.10-56.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.10-56.experimental.tar.xz ) ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 kernel-2 6fb31411472936acc8287129d3df7f43 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 4560effd96d3d2a82e50af7cf87166da python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=1ef316a62fd7d2d2b0ad290439fe93d6 diff --git a/metadata/md5-cache/sys-kernel/aufs-sources-3.10.45 b/metadata/md5-cache/sys-kernel/aufs-sources-3.10.51 similarity index 83% rename from metadata/md5-cache/sys-kernel/aufs-sources-3.10.45 rename to metadata/md5-cache/sys-kernel/aufs-sources-3.10.51 index 74329a9f672b..242d94765c0d 100644 --- a/metadata/md5-cache/sys-kernel/aufs-sources-3.10.45 +++ b/metadata/md5-cache/sys-kernel/aufs-sources-3.10.51 @@ -9,7 +9,7 @@ LICENSE=GPL-2 !deblob? ( freedist ) PDEPEND=>=sys-fs/aufs-util-3.9 !build? ( virtual/dev-manager ) RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip -SLOT=3.10.45 -SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.10.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.10.N/deblob-3.10 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.10.N/deblob-check -> deblob-check-3.10 ) http://dev.gentoo.org/~jlec/distfiles/aufs-sources-3.10.x_p20140623.tar.xz !vanilla? ( mirror://gentoo/genpatches-3.10-53.base.tar.xz mirror://gentoo/genpatches-3.10-53.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.10-53.experimental.tar.xz ) ) +SLOT=3.10.51 +SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.10.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.10.N/deblob-3.10 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.10.N/deblob-check -> deblob-check-3.10 ) http://dev.gentoo.org/~jlec/distfiles/aufs-sources-3.10.x_p20140804.tar.xz !vanilla? ( mirror://gentoo/genpatches-3.10-59.base.tar.xz mirror://gentoo/genpatches-3.10-59.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.10-59.experimental.tar.xz ) ) _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 kernel-2 6fb31411472936acc8287129d3df7f43 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 4560effd96d3d2a82e50af7cf87166da python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=e9a2e8710a5d35fe7c7e1f337b63d6a7 +_md5_=7c9cdcb20b6bb9632d7148f918fc9f74 diff --git a/metadata/md5-cache/sys-kernel/aufs-sources-3.12.24 b/metadata/md5-cache/sys-kernel/aufs-sources-3.12.24 deleted file mode 100644 index a0b1dd3484dc..000000000000 --- a/metadata/md5-cache/sys-kernel/aufs-sources-3.12.24 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack -DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) deblob? ( || ( >=dev-lang/python-2.7.5-r2:2.7 ) ) -DESCRIPTION=Full sources including the Gentoo patchset for the 3.12 kernel tree and aufs3 support -EAPI=5 -HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/ -IUSE=deblob experimental module vanilla symlink build deblob -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 !deblob? ( freedist ) -PDEPEND=>=sys-fs/aufs-util-3.9 !build? ( virtual/dev-manager ) -RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) -RESTRICT=binchecks strip -SLOT=3.12.24 -SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.12.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.12.N/deblob-3.12 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.12.N/deblob-check -> deblob-check-3.12 ) http://dev.gentoo.org/~jlec/distfiles/aufs-sources-3.12.x_p20140630.tar.xz !vanilla? ( mirror://gentoo/genpatches-3.12-27.base.tar.xz mirror://gentoo/genpatches-3.12-27.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.12-27.experimental.tar.xz ) ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 kernel-2 6fb31411472936acc8287129d3df7f43 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 4560effd96d3d2a82e50af7cf87166da python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=488c6f90cf2436074b5cb9ae9362794d diff --git a/metadata/md5-cache/sys-kernel/aufs-sources-3.12.23 b/metadata/md5-cache/sys-kernel/aufs-sources-3.12.26 similarity index 83% rename from metadata/md5-cache/sys-kernel/aufs-sources-3.12.23 rename to metadata/md5-cache/sys-kernel/aufs-sources-3.12.26 index 3dcea9a269e8..e63cbcb3f256 100644 --- a/metadata/md5-cache/sys-kernel/aufs-sources-3.12.23 +++ b/metadata/md5-cache/sys-kernel/aufs-sources-3.12.26 @@ -9,7 +9,7 @@ LICENSE=GPL-2 !deblob? ( freedist ) PDEPEND=>=sys-fs/aufs-util-3.9 !build? ( virtual/dev-manager ) RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip -SLOT=3.12.23 -SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.12.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.12.N/deblob-3.12 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.12.N/deblob-check -> deblob-check-3.12 ) http://dev.gentoo.org/~jlec/distfiles/aufs-sources-3.12.x_p20140623.tar.xz !vanilla? ( mirror://gentoo/genpatches-3.12-26.base.tar.xz mirror://gentoo/genpatches-3.12-26.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.12-26.experimental.tar.xz ) ) +SLOT=3.12.26 +SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.12.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.12.N/deblob-3.12 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.12.N/deblob-check -> deblob-check-3.12 ) http://dev.gentoo.org/~jlec/distfiles/aufs-sources-3.12.x_p20140804.tar.xz !vanilla? ( mirror://gentoo/genpatches-3.12-29.base.tar.xz mirror://gentoo/genpatches-3.12-29.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.12-29.experimental.tar.xz ) ) _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 kernel-2 6fb31411472936acc8287129d3df7f43 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 4560effd96d3d2a82e50af7cf87166da python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=97373df3c5db3ce67dc53b9e4a9f181f +_md5_=08fd6b6b0dd1a5e4eecc629b2fb5163e diff --git a/metadata/md5-cache/sys-kernel/aufs-sources-3.14.12 b/metadata/md5-cache/sys-kernel/aufs-sources-3.14.12 deleted file mode 100644 index dd9a7e5e0c70..000000000000 --- a/metadata/md5-cache/sys-kernel/aufs-sources-3.14.12 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack -DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) deblob? ( || ( >=dev-lang/python-2.7.5-r2:2.7 ) ) -DESCRIPTION=Full sources including the Gentoo patchset for the 3.14 kernel tree and aufs3 support -EAPI=5 -HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/ -IUSE=deblob experimental module vanilla symlink build deblob -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 !deblob? ( freedist ) -PDEPEND=>=sys-fs/aufs-util-3.9 !build? ( virtual/dev-manager ) -RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) -RESTRICT=binchecks strip -SLOT=3.14.12 -SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.14.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.14.N/deblob-3.14 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.14.N/deblob-check -> deblob-check-3.14 ) http://dev.gentoo.org/~jlec/distfiles/aufs-sources-3.14_p20140707.tar.xz !vanilla? ( mirror://gentoo/genpatches-3.14-16.base.tar.xz mirror://gentoo/genpatches-3.14-16.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.14-16.experimental.tar.xz ) ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 kernel-2 6fb31411472936acc8287129d3df7f43 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 4560effd96d3d2a82e50af7cf87166da python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=158f82dbf742d5799175376161c9c087 diff --git a/metadata/md5-cache/sys-kernel/aufs-sources-3.14.10 b/metadata/md5-cache/sys-kernel/aufs-sources-3.14.16 similarity index 83% rename from metadata/md5-cache/sys-kernel/aufs-sources-3.14.10 rename to metadata/md5-cache/sys-kernel/aufs-sources-3.14.16 index 5ea723dece82..70040a163261 100644 --- a/metadata/md5-cache/sys-kernel/aufs-sources-3.14.10 +++ b/metadata/md5-cache/sys-kernel/aufs-sources-3.14.16 @@ -9,7 +9,7 @@ LICENSE=GPL-2 !deblob? ( freedist ) PDEPEND=>=sys-fs/aufs-util-3.9 !build? ( virtual/dev-manager ) RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip -SLOT=3.14.10 -SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.14.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.14.N/deblob-3.14 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.14.N/deblob-check -> deblob-check-3.14 ) http://dev.gentoo.org/~jlec/distfiles/aufs-sources-3.14_p20140630.tar.xz !vanilla? ( mirror://gentoo/genpatches-3.14-14.base.tar.xz mirror://gentoo/genpatches-3.14-14.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.14-14.experimental.tar.xz ) ) +SLOT=3.14.16 +SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.14.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.14.N/deblob-3.14 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.14.N/deblob-check -> deblob-check-3.14 ) http://dev.gentoo.org/~jlec/distfiles/aufs-sources-3.14_p20140804.tar.xz !vanilla? ( mirror://gentoo/genpatches-3.14-20.base.tar.xz mirror://gentoo/genpatches-3.14-20.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.14-20.experimental.tar.xz ) ) _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 kernel-2 6fb31411472936acc8287129d3df7f43 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 4560effd96d3d2a82e50af7cf87166da python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=3d4b2cdbd93a862a53ac9d6331b1bd97 +_md5_=27c97d38334ee9ac81dfcb62c119104f diff --git a/metadata/md5-cache/sys-kernel/aufs-sources-3.14.9 b/metadata/md5-cache/sys-kernel/aufs-sources-3.14.9 deleted file mode 100644 index b32cc4028a7c..000000000000 --- a/metadata/md5-cache/sys-kernel/aufs-sources-3.14.9 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack -DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) deblob? ( || ( >=dev-lang/python-2.7.5-r2:2.7 ) ) -DESCRIPTION=Full sources including the Gentoo patchset for the 3.14 kernel tree and aufs3 support -EAPI=5 -HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/ -IUSE=deblob experimental module vanilla symlink build deblob -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 !deblob? ( freedist ) -PDEPEND=>=sys-fs/aufs-util-3.9 !build? ( virtual/dev-manager ) -RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) -RESTRICT=binchecks strip -SLOT=3.14.9 -SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.14.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.14.N/deblob-3.14 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.14.N/deblob-check -> deblob-check-3.14 ) http://dev.gentoo.org/~jlec/distfiles/aufs-sources-3.14_p20140623.tar.xz !vanilla? ( mirror://gentoo/genpatches-3.14-13.base.tar.xz mirror://gentoo/genpatches-3.14-13.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.14-13.experimental.tar.xz ) ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 kernel-2 6fb31411472936acc8287129d3df7f43 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 4560effd96d3d2a82e50af7cf87166da python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=3ad6f9aa0f2e7b0c59e73bd2e4942a2e diff --git a/metadata/md5-cache/sys-kernel/aufs-sources-3.15.2 b/metadata/md5-cache/sys-kernel/aufs-sources-3.15.2 deleted file mode 100644 index 8f9b82612e94..000000000000 --- a/metadata/md5-cache/sys-kernel/aufs-sources-3.15.2 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack -DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) deblob? ( || ( >=dev-lang/python-2.7.5-r2:2.7 ) ) -DESCRIPTION=Full sources including the Gentoo patchset for the 3.15 kernel tree and aufs3 support -EAPI=5 -HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/ -IUSE=deblob experimental module vanilla symlink build deblob -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 !deblob? ( freedist ) -PDEPEND=>=sys-fs/aufs-util-3.9 !build? ( virtual/dev-manager ) -RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) -RESTRICT=binchecks strip -SLOT=3.15.2 -SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.15.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.15.N/deblob-3.15 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.15.N/deblob-check -> deblob-check-3.15 ) http://dev.gentoo.org/~jlec/distfiles/aufs-sources-3.15_p20140623.tar.xz !vanilla? ( mirror://gentoo/genpatches-3.15-4.base.tar.xz mirror://gentoo/genpatches-3.15-4.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.15-4.experimental.tar.xz ) ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 kernel-2 6fb31411472936acc8287129d3df7f43 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 4560effd96d3d2a82e50af7cf87166da python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=043bac4bd0463974c604d9f000f1b94d diff --git a/metadata/md5-cache/sys-kernel/aufs-sources-3.15.5 b/metadata/md5-cache/sys-kernel/aufs-sources-3.15.5 deleted file mode 100644 index 6f1d87a57d18..000000000000 --- a/metadata/md5-cache/sys-kernel/aufs-sources-3.15.5 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack -DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) deblob? ( || ( >=dev-lang/python-2.7.5-r2:2.7 ) ) -DESCRIPTION=Full sources including the Gentoo patchset for the 3.15 kernel tree and aufs3 support -EAPI=5 -HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/ -IUSE=deblob experimental module vanilla symlink build deblob -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 !deblob? ( freedist ) -PDEPEND=>=sys-fs/aufs-util-3.9 !build? ( virtual/dev-manager ) -RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) -RESTRICT=binchecks strip -SLOT=3.15.5 -SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.15.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.15.N/deblob-3.15 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.15.N/deblob-check -> deblob-check-3.15 ) http://dev.gentoo.org/~jlec/distfiles/aufs-sources-3.15_p20140707.tar.xz !vanilla? ( mirror://gentoo/genpatches-3.15-7.base.tar.xz mirror://gentoo/genpatches-3.15-7.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.15-7.experimental.tar.xz ) ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 kernel-2 6fb31411472936acc8287129d3df7f43 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 4560effd96d3d2a82e50af7cf87166da python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=7bcf0d5b4744fc82bb2bf01283965ca1 diff --git a/metadata/md5-cache/sys-kernel/aufs-sources-3.15.3 b/metadata/md5-cache/sys-kernel/aufs-sources-3.15.9 similarity index 83% rename from metadata/md5-cache/sys-kernel/aufs-sources-3.15.3 rename to metadata/md5-cache/sys-kernel/aufs-sources-3.15.9 index a37a786125c7..6eb9d8ca93a9 100644 --- a/metadata/md5-cache/sys-kernel/aufs-sources-3.15.3 +++ b/metadata/md5-cache/sys-kernel/aufs-sources-3.15.9 @@ -9,7 +9,7 @@ LICENSE=GPL-2 !deblob? ( freedist ) PDEPEND=>=sys-fs/aufs-util-3.9 !build? ( virtual/dev-manager ) RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip -SLOT=3.15.3 -SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.15.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.15.N/deblob-3.15 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.15.N/deblob-check -> deblob-check-3.15 ) http://dev.gentoo.org/~jlec/distfiles/aufs-sources-3.15_p20140630.tar.xz !vanilla? ( mirror://gentoo/genpatches-3.15-5.base.tar.xz mirror://gentoo/genpatches-3.15-5.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.15-5.experimental.tar.xz ) ) +SLOT=3.15.9 +SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.15.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.15.N/deblob-3.15 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.15.N/deblob-check -> deblob-check-3.15 ) http://dev.gentoo.org/~jlec/distfiles/aufs-sources-3.15_p20140804.tar.xz !vanilla? ( mirror://gentoo/genpatches-3.15-11.base.tar.xz mirror://gentoo/genpatches-3.15-11.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.15-11.experimental.tar.xz ) ) _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 kernel-2 6fb31411472936acc8287129d3df7f43 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 4560effd96d3d2a82e50af7cf87166da python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=55ce2523ea1a612a3652baf1a606c254 +_md5_=4cc85278f968c9d42e9acbd0dc43163d diff --git a/metadata/md5-cache/sys-kernel/tuxonice-sources-3.10.52 b/metadata/md5-cache/sys-kernel/tuxonice-sources-3.10.52 new file mode 100644 index 000000000000..d5c01a99398c --- /dev/null +++ b/metadata/md5-cache/sys-kernel/tuxonice-sources-3.10.52 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile install postinst postrm preinst setup test unpack +DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) +DESCRIPTION=TuxOnIce + Gentoo patchset sources +EAPI=5 +HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches/ http://tuxonice.nigelcunningham.com.au/ https://github.com/NigelCunningham/tuxonice-kernel +IUSE=experimental symlink build +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 freedist +PDEPEND=!build? ( virtual/dev-manager ) +RDEPEND=>=sys-apps/tuxonice-userui-1.0 || ( >=sys-power/hibernate-script-2.0 sys-power/pm-utils ) !build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=3.10.52 +SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.10.tar.xz mirror://gentoo/genpatches-3.10-60.base.tar.xz mirror://gentoo/genpatches-3.10-60.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.10-60.experimental.tar.xz ) http://tuxonice.nigelcunningham.com.au/downloads/all/tuxonice-for-linux-3.10.51-2014-08-07.patch.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 kernel-2 6fb31411472936acc8287129d3df7f43 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 4560effd96d3d2a82e50af7cf87166da python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=83ba24bce15368fe41e4d34f3fe5922e diff --git a/metadata/md5-cache/sys-kernel/tuxonice-sources-3.14.16 b/metadata/md5-cache/sys-kernel/tuxonice-sources-3.14.16 new file mode 100644 index 000000000000..ac69ec5f107f --- /dev/null +++ b/metadata/md5-cache/sys-kernel/tuxonice-sources-3.14.16 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile install postinst postrm preinst setup test unpack +DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) +DESCRIPTION=TuxOnIce + Gentoo patchset sources +EAPI=5 +HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches/ http://tuxonice.nigelcunningham.com.au/ https://github.com/NigelCunningham/tuxonice-kernel +IUSE=experimental symlink build +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 freedist +PDEPEND=!build? ( virtual/dev-manager ) +RDEPEND=>=sys-apps/tuxonice-userui-1.0 || ( >=sys-power/hibernate-script-2.0 sys-power/pm-utils ) !build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=3.14.16 +SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.14.tar.xz mirror://gentoo/genpatches-3.14-20.base.tar.xz mirror://gentoo/genpatches-3.14-20.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.14-20.experimental.tar.xz ) http://tuxonice.nigelcunningham.com.au/downloads/all/tuxonice-for-linux-3.14.15-2014-08-07.patch.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 kernel-2 6fb31411472936acc8287129d3df7f43 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 4560effd96d3d2a82e50af7cf87166da python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=4a1d2a716b1d16fde9baab5342c79792 diff --git a/metadata/md5-cache/sys-kernel/tuxonice-sources-3.15.9 b/metadata/md5-cache/sys-kernel/tuxonice-sources-3.15.9 new file mode 100644 index 000000000000..4a9a13e0a122 --- /dev/null +++ b/metadata/md5-cache/sys-kernel/tuxonice-sources-3.15.9 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile install postinst postrm preinst setup test unpack +DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) +DESCRIPTION=TuxOnIce + Gentoo patchset sources +EAPI=5 +HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches/ http://tuxonice.nigelcunningham.com.au/ https://github.com/NigelCunningham/tuxonice-kernel +IUSE=experimental symlink build +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 freedist +PDEPEND=!build? ( virtual/dev-manager ) +RDEPEND=>=sys-apps/tuxonice-userui-1.0 || ( >=sys-power/hibernate-script-2.0 sys-power/pm-utils ) !build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=3.15.9 +SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.15.tar.xz mirror://gentoo/genpatches-3.15-11.base.tar.xz mirror://gentoo/genpatches-3.15-11.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.15-11.experimental.tar.xz ) http://tuxonice.nigelcunningham.com.au/downloads/all/tuxonice-for-linux-3.15.8-2014-08-07.patch.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 kernel-2 6fb31411472936acc8287129d3df7f43 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 4560effd96d3d2a82e50af7cf87166da python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=b97fc7dc50a214566cbcaa6b66a7349e diff --git a/metadata/md5-cache/sys-kernel/tuxonice-sources-3.4.102 b/metadata/md5-cache/sys-kernel/tuxonice-sources-3.4.102 new file mode 100644 index 000000000000..97fd224c0ef9 --- /dev/null +++ b/metadata/md5-cache/sys-kernel/tuxonice-sources-3.4.102 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile install postinst postrm preinst setup test unpack +DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) +DESCRIPTION=TuxOnIce + Gentoo patchset sources +EAPI=5 +HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches/ http://tuxonice.nigelcunningham.com.au/ https://github.com/NigelCunningham/tuxonice-kernel +IUSE=symlink build +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 freedist +PDEPEND=!build? ( virtual/dev-manager ) +RDEPEND=>=sys-apps/tuxonice-userui-1.0 || ( >=sys-power/hibernate-script-2.0 sys-power/pm-utils ) !build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=3.4.102 +SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.4.tar.xz mirror://gentoo/genpatches-3.4-85.base.tar.xz mirror://gentoo/genpatches-3.4-85.extras.tar.xz http://tuxonice.nigelcunningham.com.au/downloads/all/tuxonice-for-linux-3.4.101-2014-08-07.patch.bz2 +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 kernel-2 6fb31411472936acc8287129d3df7f43 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 4560effd96d3d2a82e50af7cf87166da python-utils-r1 8c66c6dabd0295878b68b40dbd0b087b toolchain-funcs 0f1760274637a138b99bb649202ea402 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=e4d01bec8a206bfdee0e37b57c3acb7b diff --git a/metadata/md5-cache/virtual/mysql-5.5 b/metadata/md5-cache/virtual/mysql-5.5 index 3908a1394c50..169c4b4e5013 100644 --- a/metadata/md5-cache/virtual/mysql-5.5 +++ b/metadata/md5-cache/virtual/mysql-5.5 @@ -2,7 +2,7 @@ DEFINED_PHASES=- DESCRIPTION=Virtual for MySQL client or database EAPI=4 IUSE=embedded minimal static static-libs -KEYWORDS=alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris +KEYWORDS=alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris RDEPEND=|| ( =dev-db/mariadb-5.5*[embedded=,minimal=,static=,static-libs=] =dev-db/mysql-5.5*[embedded=,minimal=,static=,static-libs=] =dev-db/percona-server-5.5*[embedded=,minimal=,static=,static-libs=] =dev-db/mariadb-galera-5.5*[embedded=,minimal=,static=,static-libs=] ) SLOT=0 -_md5_=013972d3b1c86b36d101cd9a0819547c +_md5_=d310ee2148221164649cb45e3aeba13d diff --git a/metadata/md5-cache/www-apps/Apache-Gallery-1.0_rc3 b/metadata/md5-cache/www-apps/Apache-Gallery-1.0_rc3 index c8fd3c907e7d..70fb45da81a3 100644 --- a/metadata/md5-cache/www-apps/Apache-Gallery-1.0_rc3 +++ b/metadata/md5-cache/www-apps/Apache-Gallery-1.0_rc3 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst prepare prerm setup test unpack -DEPEND==dev-lang/perl-5* =www-apache/libapreq2-2*[perl] >=media-libs/imlib2-1.0.6-r1 dev-perl/URI >=dev-perl/ImageInfo-1.04-r2 >=dev-perl/ImageSize-2.99-r1 dev-perl/text-template >=virtual/perl-CGI-3.08 dev-perl/Image-Imlib2 =www-servers/apache-2* || ( >=dev-lang/perl-5.16 =app-admin/webapp-config-1.50.15 +DEPEND==dev-lang/perl-5* =www-apache/libapreq2-2*[perl] >=media-libs/imlib2-1.0.6-r1 dev-perl/URI >=dev-perl/ImageInfo-1.04-r2 >=dev-perl/ImageSize-2.99-r1 dev-perl/text-template >=virtual/perl-CGI-3.08 dev-perl/Image-Imlib2 =www-servers/apache-2* dev-lang/perl:=[-build(-)] >=app-admin/webapp-config-1.50.15 DESCRIPTION=Apache gallery for mod_perl -EAPI=2 +EAPI=5 HOMEPAGE=http://apachegallery.dk/ IUSE=vhosts KEYWORDS=amd64 ppc x86 LICENSE=|| ( Artistic GPL-2 ) -RDEPEND==www-servers/apache-2* || ( >=dev-lang/perl-5.16 =app-admin/webapp-config-1.50.15 +RDEPEND==www-servers/apache-2* dev-lang/perl:=[-build(-)] >=app-admin/webapp-config-1.50.15 SLOT=0 SRC_URI=http://apachegallery.dk/download/Apache-Gallery-1.0RC3.tar.gz _eclasses_=depend.apache 1a38534d3f755d1ab1d92ce120bd7dbd eutils 06133990e861be0fe60c2b428fd025d9 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 webapp 25b9b1696f5e698711f47d45c3d45e3e -_md5_=955e65121c4396708c5d4a554f3b54c5 +_md5_=01c1db04cbab0abd0882b835958d06a9 diff --git a/metadata/md5-cache/www-plugins/pipelight-0.2.7.3 b/metadata/md5-cache/www-plugins/pipelight-0.2.7.3 new file mode 100644 index 000000000000..5d16eb7facb9 --- /dev/null +++ b/metadata/md5-cache/www-plugins/pipelight-0.2.7.3 @@ -0,0 +1,12 @@ +DEFINED_PHASES=configure install unpack +DEPEND=app-emulation/wine[X,abi_x86_32,pipelight] +DESCRIPTION=Wine-based wrapper for running Windows plugins on POSIX systems +EAPI=5 +HOMEPAGE=https://launchpad.net/pipelight +KEYWORDS=~amd64 +LICENSE=|| ( GPL-2+ LGPL-2.1+ MPL-1.1 ) +RDEPEND=app-emulation/wine[X,abi_x86_32,pipelight] app-arch/cabextract gnome-extra/zenity +SLOT=0 +SRC_URI=https://bitbucket.org/mmueller2012/pipelight/get/v0.2.7.3.tar.gz -> pipelight-0.2.7.3.tar.gz +_eclasses_=multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 vcs-snapshot 58b766562c9fbfb3268b04e33cdf2f66 +_md5_=c1cdbc6b9e189de32f97ddfda0b3ae12 diff --git a/metadata/md5-cache/www-plugins/pipelight-9999 b/metadata/md5-cache/www-plugins/pipelight-9999 index 0c8d9b2fed63..b693776b0ed5 100644 --- a/metadata/md5-cache/www-plugins/pipelight-9999 +++ b/metadata/md5-cache/www-plugins/pipelight-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=configure install unpack DEPEND=app-emulation/wine[X,abi_x86_32,pipelight] dev-vcs/git -DESCRIPTION=Wine-based wrapper for Windows Silverlight +DESCRIPTION=Wine-based wrapper for running Windows plugins on POSIX systems EAPI=5 HOMEPAGE=https://launchpad.net/pipelight LICENSE=|| ( GPL-2+ LGPL-2.1+ MPL-1.1 ) RDEPEND=app-emulation/wine[X,abi_x86_32,pipelight] app-arch/cabextract gnome-extra/zenity SLOT=0 _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 git-2 2027b81a576527fa16bece425941e094 git-r3 6ebae45064cb04482f3c702632dd9528 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0f1760274637a138b99bb649202ea402 -_md5_=cc1e7ac7502d88c5802106127c8210dd +_md5_=3f42651960a44c71cb37847075bd572a diff --git a/metadata/md5-cache/www-servers/apache-2.2.27-r4 b/metadata/md5-cache/www-servers/apache-2.2.27-r4 index 34af2a679859..746b57102653 100644 --- a/metadata/md5-cache/www-servers/apache-2.2.27-r4 +++ b/metadata/md5-cache/www-servers/apache-2.2.27-r4 @@ -4,11 +4,11 @@ DESCRIPTION=The Apache Web Server. EAPI=5 HOMEPAGE=http://httpd.apache.org/ IUSE=ssl debug doc ldap selinux ssl static suexec threads apache2_modules_actions apache2_modules_alias apache2_modules_asis apache2_modules_auth_basic apache2_modules_auth_digest apache2_modules_authn_alias apache2_modules_authn_anon apache2_modules_authn_dbd apache2_modules_authn_dbm apache2_modules_authn_default apache2_modules_authn_file apache2_modules_authz_dbm apache2_modules_authz_default apache2_modules_authz_groupfile apache2_modules_authz_host apache2_modules_authz_owner apache2_modules_authz_user apache2_modules_autoindex apache2_modules_cache apache2_modules_cern_meta apache2_modules_charset_lite apache2_modules_cgi apache2_modules_cgid apache2_modules_dav apache2_modules_dav_fs apache2_modules_dav_lock apache2_modules_dbd apache2_modules_deflate apache2_modules_dir apache2_modules_disk_cache apache2_modules_dumpio apache2_modules_env apache2_modules_expires apache2_modules_ext_filter apache2_modules_file_cache apache2_modules_filter apache2_modules_headers apache2_modules_ident apache2_modules_imagemap apache2_modules_include apache2_modules_info apache2_modules_log_config apache2_modules_log_forensic apache2_modules_logio apache2_modules_mem_cache apache2_modules_mime apache2_modules_mime_magic apache2_modules_negotiation apache2_modules_proxy apache2_modules_proxy_ajp apache2_modules_proxy_balancer apache2_modules_proxy_connect apache2_modules_proxy_ftp apache2_modules_proxy_http apache2_modules_proxy_scgi apache2_modules_rewrite apache2_modules_reqtimeout apache2_modules_setenvif apache2_modules_speling apache2_modules_status apache2_modules_substitute apache2_modules_unique_id apache2_modules_userdir apache2_modules_usertrack apache2_modules_version apache2_modules_vhost_alias apache2_mpms_itk apache2_mpms_peruser apache2_mpms_prefork apache2_mpms_event apache2_mpms_worker -KEYWORDS=alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd +KEYWORDS=alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=Apache-2.0 Apache-1.1 PDEPEND=~app-admin/apache-tools-2.2.27 RDEPEND=>=dev-libs/apr-1.4.5 dev-lang/perl =dev-libs/apr-1* =dev-libs/apr-util-1*[ldap?] dev-libs/libpcre apache2_modules_deflate? ( sys-libs/zlib ) apache2_modules_mime? ( app-misc/mime-types ) ldap? ( =net-nds/openldap-2* ) selinux? ( sec-policy/selinux-apache ) ssl? ( >=dev-libs/openssl-0.9.8m ) !=www-servers/apache-1* SLOT=2 SRC_URI=mirror://apache/httpd/httpd-2.2.27.tar.bz2 http://dev.gentoo.org/~polynomial-c/dist/apache/gentoo-apache-2.2.27-r4-20140731.tar.bz2 _eclasses_=apache-2 318a19d276b6c7480025527d2fe49b3c autotools 82621aada74cb2a492bd8e73d49e9f54 eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 ssl-cert b53367370fde96e19beca78050a47c61 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=1c90b9ebf4bd0bb158a46a4557b9adf5 +_md5_=b3961383c727e1f1073240af45324871 diff --git a/metadata/md5-cache/www-servers/nginx-1.4.7 b/metadata/md5-cache/www-servers/nginx-1.4.7 deleted file mode 100644 index 945b49009d90..000000000000 --- a/metadata/md5-cache/www-servers/nginx-1.4.7 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare setup test unpack -DEPEND=pcre? ( >=dev-libs/libpcre-4.2 ) pcre-jit? ( >=dev-libs/libpcre-8.20[jit] ) selinux? ( sec-policy/selinux-nginx ) ssl? ( dev-libs/openssl ) http-cache? ( userland_GNU? ( dev-libs/openssl ) ) nginx_modules_http_geoip? ( dev-libs/geoip ) nginx_modules_http_gunzip? ( sys-libs/zlib ) nginx_modules_http_gzip? ( sys-libs/zlib ) nginx_modules_http_gzip_static? ( sys-libs/zlib ) nginx_modules_http_image_filter? ( media-libs/gd[jpeg,png] ) nginx_modules_http_perl? ( >=dev-lang/perl-5.8 ) nginx_modules_http_rewrite? ( >=dev-libs/libpcre-4.2 ) nginx_modules_http_secure_link? ( userland_GNU? ( dev-libs/openssl ) ) nginx_modules_http_spdy? ( >=dev-libs/openssl-1.0.1c ) nginx_modules_http_xslt? ( dev-libs/libxml2 dev-libs/libxslt ) nginx_modules_http_lua? ( || ( dev-lang/lua dev-lang/luajit ) ) nginx_modules_http_auth_pam? ( virtual/pam ) nginx_modules_http_metrics? ( dev-libs/yajl ) nginx_modules_http_dav_ext? ( dev-libs/expat ) nginx_modules_http_security? ( >=dev-libs/libxml2-2.7.8 dev-libs/apr-util www-servers/apache ) arm? ( dev-libs/libatomic_ops ) libatomic? ( dev-libs/libatomic_ops ) ssl? ( dev-libs/openssl ) virtual/pkgconfig -DESCRIPTION=Robust, small and high performance http and reverse proxy server -EAPI=5 -HOMEPAGE=http://nginx.org -IUSE=aio debug +http +http-cache ipv6 libatomic +pcre pcre-jit rtmp selinux ssl syslog userland_GNU vim-syntax +nginx_modules_http_access +nginx_modules_http_auth_basic +nginx_modules_http_autoindex +nginx_modules_http_browser +nginx_modules_http_charset +nginx_modules_http_empty_gif +nginx_modules_http_fastcgi +nginx_modules_http_geo +nginx_modules_http_gzip +nginx_modules_http_limit_req +nginx_modules_http_limit_conn +nginx_modules_http_map +nginx_modules_http_memcached +nginx_modules_http_proxy +nginx_modules_http_referer +nginx_modules_http_rewrite +nginx_modules_http_scgi +nginx_modules_http_ssi +nginx_modules_http_split_clients +nginx_modules_http_upstream_ip_hash +nginx_modules_http_userid +nginx_modules_http_uwsgi nginx_modules_http_addition nginx_modules_http_dav nginx_modules_http_degradation nginx_modules_http_flv nginx_modules_http_geoip nginx_modules_http_gunzip nginx_modules_http_gzip_static nginx_modules_http_image_filter nginx_modules_http_mp4 nginx_modules_http_perl nginx_modules_http_random_index nginx_modules_http_realip nginx_modules_http_secure_link nginx_modules_http_spdy nginx_modules_http_stub_status nginx_modules_http_sub nginx_modules_http_xslt nginx_modules_mail_imap nginx_modules_mail_pop3 nginx_modules_mail_smtp nginx_modules_http_upload_progress nginx_modules_http_headers_more nginx_modules_http_push nginx_modules_http_cache_purge nginx_modules_http_slowfs_cache nginx_modules_http_fancyindex nginx_modules_http_lua nginx_modules_http_auth_pam nginx_modules_http_upstream_check nginx_modules_http_metrics nginx_modules_http_naxsi nginx_modules_http_dav_ext nginx_modules_http_echo nginx_modules_http_security nginx_modules_http_push_stream ssl -KEYWORDS=amd64 ~arm ~ppc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux -LICENSE=BSD-2 BSD SSLeay MIT GPL-2 GPL-2+ nginx_modules_http_security? ( Apache-2.0 ) nginx_modules_http_push_stream? ( GPL-3 ) -PDEPEND=vim-syntax? ( app-vim/nginx-syntax ) -RDEPEND=pcre? ( >=dev-libs/libpcre-4.2 ) pcre-jit? ( >=dev-libs/libpcre-8.20[jit] ) selinux? ( sec-policy/selinux-nginx ) ssl? ( dev-libs/openssl ) http-cache? ( userland_GNU? ( dev-libs/openssl ) ) nginx_modules_http_geoip? ( dev-libs/geoip ) nginx_modules_http_gunzip? ( sys-libs/zlib ) nginx_modules_http_gzip? ( sys-libs/zlib ) nginx_modules_http_gzip_static? ( sys-libs/zlib ) nginx_modules_http_image_filter? ( media-libs/gd[jpeg,png] ) nginx_modules_http_perl? ( >=dev-lang/perl-5.8 ) nginx_modules_http_rewrite? ( >=dev-libs/libpcre-4.2 ) nginx_modules_http_secure_link? ( userland_GNU? ( dev-libs/openssl ) ) nginx_modules_http_spdy? ( >=dev-libs/openssl-1.0.1c ) nginx_modules_http_xslt? ( dev-libs/libxml2 dev-libs/libxslt ) nginx_modules_http_lua? ( || ( dev-lang/lua dev-lang/luajit ) ) nginx_modules_http_auth_pam? ( virtual/pam ) nginx_modules_http_metrics? ( dev-libs/yajl ) nginx_modules_http_dav_ext? ( dev-libs/expat ) nginx_modules_http_security? ( >=dev-libs/libxml2-2.7.8 dev-libs/apr-util www-servers/apache ) -REQUIRED_USE=pcre-jit? ( pcre ) nginx_modules_http_lua? ( nginx_modules_http_rewrite ) nginx_modules_http_naxsi? ( pcre ) nginx_modules_http_dav_ext? ( nginx_modules_http_dav ) nginx_modules_http_metrics? ( nginx_modules_http_stub_status ) nginx_modules_http_security? ( pcre ) nginx_modules_http_push_stream? ( ssl ) -SLOT=0 -SRC_URI=http://nginx.org/download/nginx-1.4.7.tar.gz syslog? ( https://github.com/yaoweibin/nginx_syslog_patch/archive/165affd9741f0e30c4c8225da5e487d33832aca3.tar.gz -> ngx_syslog-165affd9741f0e30c4c8225da5e487d33832aca3.tar.gz ) https://github.com/simpl/ngx_devel_kit/archive/v0.2.19.tar.gz -> ngx_devel_kit-0.2.19-r1.tar.gz nginx_modules_http_upload_progress? ( https://github.com/masterzen/nginx-upload-progress-module/archive/v0.9.0.tar.gz -> ngx_http_upload_progress-0.9.0-r1.tar.gz ) nginx_modules_http_headers_more? ( https://github.com/agentzh/headers-more-nginx-module/archive/v0.25.tar.gz -> ngx_http_headers_more-0.25-r1.tar.gz ) nginx_modules_http_push? ( https://github.com/slact/nginx_http_push_module/archive/v0.712.tar.gz -> ngx_http_push-0.712.tar.gz ) nginx_modules_http_cache_purge? ( http://labs.frickle.com/files/ngx_cache_purge-2.1.tar.gz -> ngx_http_cache_purge-2.1.tar.gz ) nginx_modules_http_slowfs_cache? ( http://labs.frickle.com/files/ngx_slowfs_cache-1.10.tar.gz -> ngx_http_slowfs_cache-1.10.tar.gz ) nginx_modules_http_fancyindex? ( https://github.com/aperezdc/ngx-fancyindex/archive/v0.3.3.tar.gz -> ngx_http_fancyindex-0.3.3.tar.gz ) nginx_modules_http_lua? ( https://github.com/chaoslawful/lua-nginx-module/archive/v0.9.6.tar.gz -> ngx_http_lua-0.9.6.tar.gz ) nginx_modules_http_auth_pam? ( http://web.iti.upv.es/~sto/nginx/ngx_http_auth_pam_module-1.3.tgz -> ngx_http_auth_pam-1.3.tar.gz ) nginx_modules_http_upstream_check? ( https://github.com/yaoweibin/nginx_upstream_check_module/archive/v0.1.9.tar.gz -> ngx_http_upstream_check-0.1.9.tar.gz ) nginx_modules_http_metrics? ( https://github.com/madvertise/ngx_metrics/archive/v0.1.1.tar.gz -> ngx_metrics-0.1.1.tar.gz ) nginx_modules_http_naxsi? ( https://github.com/nbs-system/naxsi/archive/0.53-2.tar.gz -> ngx_http_naxsi-0.53-2.tar.gz ) rtmp? ( http://github.com/arut/nginx-rtmp-module/archive/v1.1.3.tar.gz -> ngx_rtmp-1.1.3.tar.gz ) nginx_modules_http_dav_ext? ( http://github.com/arut/nginx-dav-ext-module/archive/v0.0.3.tar.gz -> ngx_http_dav_ext-0.0.3.tar.gz ) nginx_modules_http_echo? ( https://github.com/agentzh/echo-nginx-module/archive/v0.52.tar.gz -> ngx_http_echo-0.52.tar.gz ) nginx_modules_http_security? ( https://www.modsecurity.org/tarball/2.7.7/modsecurity-apache_2.7.7.tar.gz -> modsecurity-apache_2.7.7.tar.gz ) nginx_modules_http_push_stream? ( https://github.com/wandenberg/nginx-push-stream-module/archive/0.4.0.tar.gz -> ngx_http_push_stream-0.4.0.tar.gz ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a ssl-cert b53367370fde96e19beca78050a47c61 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=e0866efb2ffeb8401e04edc100032885 diff --git a/metadata/md5-cache/www-servers/nginx-1.4.7-r1 b/metadata/md5-cache/www-servers/nginx-1.4.7-r1 deleted file mode 100644 index 188a950d6a44..000000000000 --- a/metadata/md5-cache/www-servers/nginx-1.4.7-r1 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare setup test unpack -DEPEND=pcre? ( >=dev-libs/libpcre-4.2 ) pcre-jit? ( >=dev-libs/libpcre-8.20[jit] ) selinux? ( sec-policy/selinux-nginx ) ssl? ( dev-libs/openssl ) http-cache? ( userland_GNU? ( dev-libs/openssl ) ) nginx_modules_http_geoip? ( dev-libs/geoip ) nginx_modules_http_gunzip? ( sys-libs/zlib ) nginx_modules_http_gzip? ( sys-libs/zlib ) nginx_modules_http_gzip_static? ( sys-libs/zlib ) nginx_modules_http_image_filter? ( media-libs/gd[jpeg,png] ) nginx_modules_http_perl? ( >=dev-lang/perl-5.8 ) nginx_modules_http_rewrite? ( >=dev-libs/libpcre-4.2 ) nginx_modules_http_secure_link? ( userland_GNU? ( dev-libs/openssl ) ) nginx_modules_http_spdy? ( >=dev-libs/openssl-1.0.1c ) nginx_modules_http_xslt? ( dev-libs/libxml2 dev-libs/libxslt ) nginx_modules_http_lua? ( || ( dev-lang/lua dev-lang/luajit ) ) nginx_modules_http_auth_pam? ( virtual/pam ) nginx_modules_http_metrics? ( dev-libs/yajl ) nginx_modules_http_dav_ext? ( dev-libs/expat ) nginx_modules_http_security? ( >=dev-libs/libxml2-2.7.8 dev-libs/apr-util www-servers/apache ) arm? ( dev-libs/libatomic_ops ) libatomic? ( dev-libs/libatomic_ops ) ssl? ( dev-libs/openssl ) virtual/pkgconfig -DESCRIPTION=Robust, small and high performance http and reverse proxy server -EAPI=5 -HOMEPAGE=http://nginx.org -IUSE=aio debug +http +http-cache ipv6 libatomic +pcre pcre-jit rtmp selinux ssl syslog userland_GNU vim-syntax +nginx_modules_http_access +nginx_modules_http_auth_basic +nginx_modules_http_autoindex +nginx_modules_http_browser +nginx_modules_http_charset +nginx_modules_http_empty_gif +nginx_modules_http_fastcgi +nginx_modules_http_geo +nginx_modules_http_gzip +nginx_modules_http_limit_req +nginx_modules_http_limit_conn +nginx_modules_http_map +nginx_modules_http_memcached +nginx_modules_http_proxy +nginx_modules_http_referer +nginx_modules_http_rewrite +nginx_modules_http_scgi +nginx_modules_http_ssi +nginx_modules_http_split_clients +nginx_modules_http_upstream_ip_hash +nginx_modules_http_userid +nginx_modules_http_uwsgi nginx_modules_http_addition nginx_modules_http_dav nginx_modules_http_degradation nginx_modules_http_flv nginx_modules_http_geoip nginx_modules_http_gunzip nginx_modules_http_gzip_static nginx_modules_http_image_filter nginx_modules_http_mp4 nginx_modules_http_perl nginx_modules_http_random_index nginx_modules_http_realip nginx_modules_http_secure_link nginx_modules_http_spdy nginx_modules_http_stub_status nginx_modules_http_sub nginx_modules_http_xslt nginx_modules_mail_imap nginx_modules_mail_pop3 nginx_modules_mail_smtp nginx_modules_http_upload_progress nginx_modules_http_headers_more nginx_modules_http_push nginx_modules_http_cache_purge nginx_modules_http_slowfs_cache nginx_modules_http_fancyindex nginx_modules_http_lua nginx_modules_http_auth_pam nginx_modules_http_upstream_check nginx_modules_http_metrics nginx_modules_http_naxsi nginx_modules_http_dav_ext nginx_modules_http_echo nginx_modules_http_security nginx_modules_http_push_stream ssl -KEYWORDS=~amd64 ~arm ~ppc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux -LICENSE=BSD-2 BSD SSLeay MIT GPL-2 GPL-2+ nginx_modules_http_security? ( Apache-2.0 ) nginx_modules_http_push_stream? ( GPL-3 ) -PDEPEND=vim-syntax? ( app-vim/nginx-syntax ) -RDEPEND=pcre? ( >=dev-libs/libpcre-4.2 ) pcre-jit? ( >=dev-libs/libpcre-8.20[jit] ) selinux? ( sec-policy/selinux-nginx ) ssl? ( dev-libs/openssl ) http-cache? ( userland_GNU? ( dev-libs/openssl ) ) nginx_modules_http_geoip? ( dev-libs/geoip ) nginx_modules_http_gunzip? ( sys-libs/zlib ) nginx_modules_http_gzip? ( sys-libs/zlib ) nginx_modules_http_gzip_static? ( sys-libs/zlib ) nginx_modules_http_image_filter? ( media-libs/gd[jpeg,png] ) nginx_modules_http_perl? ( >=dev-lang/perl-5.8 ) nginx_modules_http_rewrite? ( >=dev-libs/libpcre-4.2 ) nginx_modules_http_secure_link? ( userland_GNU? ( dev-libs/openssl ) ) nginx_modules_http_spdy? ( >=dev-libs/openssl-1.0.1c ) nginx_modules_http_xslt? ( dev-libs/libxml2 dev-libs/libxslt ) nginx_modules_http_lua? ( || ( dev-lang/lua dev-lang/luajit ) ) nginx_modules_http_auth_pam? ( virtual/pam ) nginx_modules_http_metrics? ( dev-libs/yajl ) nginx_modules_http_dav_ext? ( dev-libs/expat ) nginx_modules_http_security? ( >=dev-libs/libxml2-2.7.8 dev-libs/apr-util www-servers/apache ) -REQUIRED_USE=pcre-jit? ( pcre ) nginx_modules_http_lua? ( nginx_modules_http_rewrite ) nginx_modules_http_naxsi? ( pcre ) nginx_modules_http_dav_ext? ( nginx_modules_http_dav ) nginx_modules_http_metrics? ( nginx_modules_http_stub_status ) nginx_modules_http_security? ( pcre ) nginx_modules_http_push_stream? ( ssl ) -SLOT=0 -SRC_URI=http://nginx.org/download/nginx-1.4.7.tar.gz syslog? ( https://github.com/yaoweibin/nginx_syslog_patch/archive/165affd9741f0e30c4c8225da5e487d33832aca3.tar.gz -> ngx_syslog-165affd9741f0e30c4c8225da5e487d33832aca3.tar.gz ) https://github.com/simpl/ngx_devel_kit/archive/v0.2.19.tar.gz -> ngx_devel_kit-0.2.19-r1.tar.gz nginx_modules_http_upload_progress? ( https://github.com/masterzen/nginx-upload-progress-module/archive/v0.9.0.tar.gz -> ngx_http_upload_progress-0.9.0-r1.tar.gz ) nginx_modules_http_headers_more? ( https://github.com/agentzh/headers-more-nginx-module/archive/v0.25.tar.gz -> ngx_http_headers_more-0.25-r1.tar.gz ) nginx_modules_http_push? ( https://github.com/slact/nginx_http_push_module/archive/v0.712.tar.gz -> ngx_http_push-0.712.tar.gz ) nginx_modules_http_cache_purge? ( http://labs.frickle.com/files/ngx_cache_purge-2.1.tar.gz -> ngx_http_cache_purge-2.1.tar.gz ) nginx_modules_http_slowfs_cache? ( http://labs.frickle.com/files/ngx_slowfs_cache-1.10.tar.gz -> ngx_http_slowfs_cache-1.10.tar.gz ) nginx_modules_http_fancyindex? ( https://github.com/aperezdc/ngx-fancyindex/archive/v0.3.3.tar.gz -> ngx_http_fancyindex-0.3.3.tar.gz ) nginx_modules_http_lua? ( https://github.com/chaoslawful/lua-nginx-module/archive/v0.9.6.tar.gz -> ngx_http_lua-0.9.6.tar.gz ) nginx_modules_http_auth_pam? ( http://web.iti.upv.es/~sto/nginx/ngx_http_auth_pam_module-1.3.tgz -> ngx_http_auth_pam-1.3.tar.gz ) nginx_modules_http_upstream_check? ( https://github.com/yaoweibin/nginx_upstream_check_module/archive/v0.1.9.tar.gz -> ngx_http_upstream_check-0.1.9.tar.gz ) nginx_modules_http_metrics? ( https://github.com/madvertise/ngx_metrics/archive/v0.1.1.tar.gz -> ngx_metrics-0.1.1.tar.gz ) nginx_modules_http_naxsi? ( https://github.com/nbs-system/naxsi/archive/0.53-2.tar.gz -> ngx_http_naxsi-0.53-2.tar.gz ) rtmp? ( http://github.com/arut/nginx-rtmp-module/archive/v1.1.3.tar.gz -> ngx_rtmp-1.1.3.tar.gz ) nginx_modules_http_dav_ext? ( http://github.com/arut/nginx-dav-ext-module/archive/v0.0.3.tar.gz -> ngx_http_dav_ext-0.0.3.tar.gz ) nginx_modules_http_echo? ( https://github.com/agentzh/echo-nginx-module/archive/v0.52.tar.gz -> ngx_http_echo-0.52.tar.gz ) nginx_modules_http_security? ( https://www.modsecurity.org/tarball/2.7.7/modsecurity-apache_2.7.7.tar.gz -> modsecurity-apache_2.7.7.tar.gz ) nginx_modules_http_push_stream? ( https://github.com/wandenberg/nginx-push-stream-module/archive/0.4.0.tar.gz -> ngx_http_push_stream-0.4.0.tar.gz ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a ssl-cert b53367370fde96e19beca78050a47c61 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=736455b8092378c6d60e2d69abb20542 diff --git a/metadata/md5-cache/www-servers/nginx-1.5.13 b/metadata/md5-cache/www-servers/nginx-1.5.13 deleted file mode 100644 index 9ad18f8ed25e..000000000000 --- a/metadata/md5-cache/www-servers/nginx-1.5.13 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare setup test unpack -DEPEND=pcre? ( >=dev-libs/libpcre-4.2 ) pcre-jit? ( >=dev-libs/libpcre-8.20[jit] ) selinux? ( sec-policy/selinux-nginx ) ssl? ( dev-libs/openssl ) http-cache? ( userland_GNU? ( dev-libs/openssl ) ) nginx_modules_http_geoip? ( dev-libs/geoip ) nginx_modules_http_gunzip? ( sys-libs/zlib ) nginx_modules_http_gzip? ( sys-libs/zlib ) nginx_modules_http_gzip_static? ( sys-libs/zlib ) nginx_modules_http_image_filter? ( media-libs/gd[jpeg,png] ) nginx_modules_http_perl? ( >=dev-lang/perl-5.8 ) nginx_modules_http_rewrite? ( >=dev-libs/libpcre-4.2 ) nginx_modules_http_secure_link? ( userland_GNU? ( dev-libs/openssl ) ) nginx_modules_http_spdy? ( >=dev-libs/openssl-1.0.1c ) nginx_modules_http_xslt? ( dev-libs/libxml2 dev-libs/libxslt ) nginx_modules_http_lua? ( || ( dev-lang/lua dev-lang/luajit ) ) nginx_modules_http_auth_pam? ( virtual/pam ) nginx_modules_http_metrics? ( dev-libs/yajl ) nginx_modules_http_dav_ext? ( dev-libs/expat ) nginx_modules_http_security? ( >=dev-libs/libxml2-2.7.8 dev-libs/apr-util www-servers/apache ) nginx_modules_http_security? ( nginx_modules_http_lua? ( virtual/pkgconfig ) ) arm? ( dev-libs/libatomic_ops ) libatomic? ( dev-libs/libatomic_ops ) ssl? ( dev-libs/openssl ) virtual/pkgconfig -DESCRIPTION=Robust, small and high performance http and reverse proxy server -EAPI=5 -HOMEPAGE=http://nginx.org -IUSE=aio debug +http +http-cache ipv6 libatomic +pcre pcre-jit rtmp selinux ssl userland_GNU vim-syntax +nginx_modules_http_access +nginx_modules_http_auth_basic +nginx_modules_http_autoindex +nginx_modules_http_browser +nginx_modules_http_charset +nginx_modules_http_empty_gif +nginx_modules_http_fastcgi +nginx_modules_http_geo +nginx_modules_http_gzip +nginx_modules_http_limit_req +nginx_modules_http_limit_conn +nginx_modules_http_map +nginx_modules_http_memcached +nginx_modules_http_proxy +nginx_modules_http_referer +nginx_modules_http_rewrite +nginx_modules_http_scgi +nginx_modules_http_ssi +nginx_modules_http_split_clients +nginx_modules_http_upstream_ip_hash +nginx_modules_http_userid +nginx_modules_http_uwsgi nginx_modules_http_addition nginx_modules_http_auth_request nginx_modules_http_dav nginx_modules_http_degradation nginx_modules_http_flv nginx_modules_http_geoip nginx_modules_http_gunzip nginx_modules_http_gzip_static nginx_modules_http_image_filter nginx_modules_http_mp4 nginx_modules_http_perl nginx_modules_http_random_index nginx_modules_http_realip nginx_modules_http_secure_link nginx_modules_http_spdy nginx_modules_http_stub_status nginx_modules_http_sub nginx_modules_http_xslt nginx_modules_mail_imap nginx_modules_mail_pop3 nginx_modules_mail_smtp nginx_modules_http_upload_progress nginx_modules_http_headers_more nginx_modules_http_cache_purge nginx_modules_http_slowfs_cache nginx_modules_http_fancyindex nginx_modules_http_lua nginx_modules_http_auth_pam nginx_modules_http_upstream_check nginx_modules_http_metrics nginx_modules_http_naxsi nginx_modules_http_dav_ext nginx_modules_http_echo nginx_modules_http_security nginx_modules_http_push_stream nginx_modules_http_sticky nginx_modules_http_ajp ssl -KEYWORDS=~amd64 ~arm ~ppc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux -LICENSE=BSD-2 BSD SSLeay MIT GPL-2 GPL-2+ nginx_modules_http_security? ( Apache-2.0 ) nginx_modules_http_push_stream? ( GPL-3 ) -PDEPEND=vim-syntax? ( app-vim/nginx-syntax ) -RDEPEND=pcre? ( >=dev-libs/libpcre-4.2 ) pcre-jit? ( >=dev-libs/libpcre-8.20[jit] ) selinux? ( sec-policy/selinux-nginx ) ssl? ( dev-libs/openssl ) http-cache? ( userland_GNU? ( dev-libs/openssl ) ) nginx_modules_http_geoip? ( dev-libs/geoip ) nginx_modules_http_gunzip? ( sys-libs/zlib ) nginx_modules_http_gzip? ( sys-libs/zlib ) nginx_modules_http_gzip_static? ( sys-libs/zlib ) nginx_modules_http_image_filter? ( media-libs/gd[jpeg,png] ) nginx_modules_http_perl? ( >=dev-lang/perl-5.8 ) nginx_modules_http_rewrite? ( >=dev-libs/libpcre-4.2 ) nginx_modules_http_secure_link? ( userland_GNU? ( dev-libs/openssl ) ) nginx_modules_http_spdy? ( >=dev-libs/openssl-1.0.1c ) nginx_modules_http_xslt? ( dev-libs/libxml2 dev-libs/libxslt ) nginx_modules_http_lua? ( || ( dev-lang/lua dev-lang/luajit ) ) nginx_modules_http_auth_pam? ( virtual/pam ) nginx_modules_http_metrics? ( dev-libs/yajl ) nginx_modules_http_dav_ext? ( dev-libs/expat ) nginx_modules_http_security? ( >=dev-libs/libxml2-2.7.8 dev-libs/apr-util www-servers/apache ) -REQUIRED_USE=pcre-jit? ( pcre ) nginx_modules_http_lua? ( nginx_modules_http_rewrite ) nginx_modules_http_naxsi? ( pcre ) nginx_modules_http_dav_ext? ( nginx_modules_http_dav ) nginx_modules_http_metrics? ( nginx_modules_http_stub_status ) nginx_modules_http_security? ( pcre ) nginx_modules_http_push_stream? ( ssl ) -SLOT=0 -SRC_URI=http://nginx.org/download/nginx-1.5.13.tar.gz https://github.com/simpl/ngx_devel_kit/archive/v0.2.19.tar.gz -> ngx_devel_kit-0.2.19-r1.tar.gz nginx_modules_http_upload_progress? ( https://github.com/masterzen/nginx-upload-progress-module/archive/v0.9.0.tar.gz -> ngx_http_upload_progress-0.9.0-r1.tar.gz ) nginx_modules_http_headers_more? ( https://github.com/agentzh/headers-more-nginx-module/archive/v0.25.tar.gz -> ngx_http_headers_more-0.25-r1.tar.gz ) nginx_modules_http_cache_purge? ( http://labs.frickle.com/files/ngx_cache_purge-2.1.tar.gz -> ngx_http_cache_purge-2.1.tar.gz ) nginx_modules_http_slowfs_cache? ( http://labs.frickle.com/files/ngx_slowfs_cache-1.10.tar.gz -> ngx_http_slowfs_cache-1.10.tar.gz ) nginx_modules_http_fancyindex? ( https://github.com/aperezdc/ngx-fancyindex/archive/v0.3.3.tar.gz -> ngx_http_fancyindex-0.3.3.tar.gz ) nginx_modules_http_lua? ( https://github.com/chaoslawful/lua-nginx-module/archive/v0.9.7.tar.gz -> ngx_http_lua-0.9.7.tar.gz ) nginx_modules_http_auth_pam? ( http://web.iti.upv.es/~sto/nginx/ngx_http_auth_pam_module-1.3.tgz -> ngx_http_auth_pam-1.3.tar.gz ) nginx_modules_http_upstream_check? ( https://github.com/yaoweibin/nginx_upstream_check_module/archive/v0.1.9.tar.gz -> ngx_http_upstream_check-0.1.9.tar.gz ) nginx_modules_http_metrics? ( https://github.com/madvertise/ngx_metrics/archive/v0.1.1.tar.gz -> ngx_metrics-0.1.1.tar.gz ) nginx_modules_http_naxsi? ( https://github.com/nbs-system/naxsi/archive/0.53-2.tar.gz -> ngx_http_naxsi-0.53-2.tar.gz ) rtmp? ( http://github.com/arut/nginx-rtmp-module/archive/v1.1.4.tar.gz -> ngx_rtmp-1.1.4.tar.gz ) nginx_modules_http_dav_ext? ( http://github.com/arut/nginx-dav-ext-module/archive/v0.0.3.tar.gz -> ngx_http_dav_ext-0.0.3.tar.gz ) nginx_modules_http_echo? ( https://github.com/agentzh/echo-nginx-module/archive/v0.52.tar.gz -> ngx_http_echo-0.52.tar.gz ) nginx_modules_http_security? ( https://www.modsecurity.org/tarball/2.7.7/modsecurity-apache_2.7.7.tar.gz -> modsecurity-apache_2.7.7.tar.gz ) nginx_modules_http_push_stream? ( https://github.com/wandenberg/nginx-push-stream-module/archive/0.4.0.tar.gz -> ngx_http_push_stream-0.4.0.tar.gz ) nginx_modules_http_sticky? ( https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng/get/v1.2.3.tar.bz2 -> nginx_http_sticky_module_ng-1.2.3.tar.bz2 ) nginx_modules_http_ajp? ( https://github.com/yaoweibin/nginx_ajp_module/archive/v0.3.0.tar.gz -> ngx_http_ajp_module-0.3.0.tar.gz ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a ssl-cert b53367370fde96e19beca78050a47c61 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=9679102bd0e0a9153ef039f1e2d9e835 diff --git a/metadata/md5-cache/www-servers/nginx-1.7.2 b/metadata/md5-cache/www-servers/nginx-1.7.2 deleted file mode 100644 index ed07565ae76e..000000000000 --- a/metadata/md5-cache/www-servers/nginx-1.7.2 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare setup test unpack -DEPEND=pcre? ( >=dev-libs/libpcre-4.2 ) pcre-jit? ( >=dev-libs/libpcre-8.20[jit] ) selinux? ( sec-policy/selinux-nginx ) ssl? ( dev-libs/openssl ) http-cache? ( userland_GNU? ( dev-libs/openssl ) ) nginx_modules_http_geoip? ( dev-libs/geoip ) nginx_modules_http_gunzip? ( sys-libs/zlib ) nginx_modules_http_gzip? ( sys-libs/zlib ) nginx_modules_http_gzip_static? ( sys-libs/zlib ) nginx_modules_http_image_filter? ( media-libs/gd[jpeg,png] ) nginx_modules_http_perl? ( >=dev-lang/perl-5.8 ) nginx_modules_http_rewrite? ( >=dev-libs/libpcre-4.2 ) nginx_modules_http_secure_link? ( userland_GNU? ( dev-libs/openssl ) ) nginx_modules_http_spdy? ( >=dev-libs/openssl-1.0.1c ) nginx_modules_http_xslt? ( dev-libs/libxml2 dev-libs/libxslt ) nginx_modules_http_lua? ( || ( dev-lang/lua dev-lang/luajit ) ) nginx_modules_http_auth_pam? ( virtual/pam ) nginx_modules_http_metrics? ( dev-libs/yajl ) nginx_modules_http_dav_ext? ( dev-libs/expat ) nginx_modules_http_security? ( >=dev-libs/libxml2-2.7.8 dev-libs/apr-util www-servers/apache ) arm? ( dev-libs/libatomic_ops ) libatomic? ( dev-libs/libatomic_ops ) ssl? ( dev-libs/openssl ) virtual/pkgconfig -DESCRIPTION=Robust, small and high performance http and reverse proxy server -EAPI=5 -HOMEPAGE=http://nginx.org -IUSE=aio debug +http +http-cache ipv6 libatomic +pcre pcre-jit rtmp selinux ssl userland_GNU vim-syntax +nginx_modules_http_access +nginx_modules_http_auth_basic +nginx_modules_http_autoindex +nginx_modules_http_browser +nginx_modules_http_charset +nginx_modules_http_empty_gif +nginx_modules_http_fastcgi +nginx_modules_http_geo +nginx_modules_http_gzip +nginx_modules_http_limit_req +nginx_modules_http_limit_conn +nginx_modules_http_map +nginx_modules_http_memcached +nginx_modules_http_proxy +nginx_modules_http_referer +nginx_modules_http_rewrite +nginx_modules_http_scgi +nginx_modules_http_ssi +nginx_modules_http_split_clients +nginx_modules_http_upstream_ip_hash +nginx_modules_http_userid +nginx_modules_http_uwsgi nginx_modules_http_addition nginx_modules_http_auth_request nginx_modules_http_dav nginx_modules_http_degradation nginx_modules_http_flv nginx_modules_http_geoip nginx_modules_http_gunzip nginx_modules_http_gzip_static nginx_modules_http_image_filter nginx_modules_http_mp4 nginx_modules_http_perl nginx_modules_http_random_index nginx_modules_http_realip nginx_modules_http_secure_link nginx_modules_http_spdy nginx_modules_http_stub_status nginx_modules_http_sub nginx_modules_http_xslt nginx_modules_mail_imap nginx_modules_mail_pop3 nginx_modules_mail_smtp nginx_modules_http_upload_progress nginx_modules_http_headers_more nginx_modules_http_cache_purge nginx_modules_http_slowfs_cache nginx_modules_http_fancyindex nginx_modules_http_lua nginx_modules_http_auth_pam nginx_modules_http_upstream_check nginx_modules_http_metrics nginx_modules_http_naxsi nginx_modules_http_dav_ext nginx_modules_http_echo nginx_modules_http_security nginx_modules_http_push_stream nginx_modules_http_sticky nginx_modules_http_ajp ssl -KEYWORDS=~amd64 ~arm ~ppc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux -LICENSE=BSD-2 BSD SSLeay MIT GPL-2 GPL-2+ nginx_modules_http_security? ( Apache-2.0 ) nginx_modules_http_push_stream? ( GPL-3 ) -PDEPEND=vim-syntax? ( app-vim/nginx-syntax ) -RDEPEND=pcre? ( >=dev-libs/libpcre-4.2 ) pcre-jit? ( >=dev-libs/libpcre-8.20[jit] ) selinux? ( sec-policy/selinux-nginx ) ssl? ( dev-libs/openssl ) http-cache? ( userland_GNU? ( dev-libs/openssl ) ) nginx_modules_http_geoip? ( dev-libs/geoip ) nginx_modules_http_gunzip? ( sys-libs/zlib ) nginx_modules_http_gzip? ( sys-libs/zlib ) nginx_modules_http_gzip_static? ( sys-libs/zlib ) nginx_modules_http_image_filter? ( media-libs/gd[jpeg,png] ) nginx_modules_http_perl? ( >=dev-lang/perl-5.8 ) nginx_modules_http_rewrite? ( >=dev-libs/libpcre-4.2 ) nginx_modules_http_secure_link? ( userland_GNU? ( dev-libs/openssl ) ) nginx_modules_http_spdy? ( >=dev-libs/openssl-1.0.1c ) nginx_modules_http_xslt? ( dev-libs/libxml2 dev-libs/libxslt ) nginx_modules_http_lua? ( || ( dev-lang/lua dev-lang/luajit ) ) nginx_modules_http_auth_pam? ( virtual/pam ) nginx_modules_http_metrics? ( dev-libs/yajl ) nginx_modules_http_dav_ext? ( dev-libs/expat ) nginx_modules_http_security? ( >=dev-libs/libxml2-2.7.8 dev-libs/apr-util www-servers/apache ) -REQUIRED_USE=pcre-jit? ( pcre ) nginx_modules_http_lua? ( nginx_modules_http_rewrite ) nginx_modules_http_naxsi? ( pcre ) nginx_modules_http_dav_ext? ( nginx_modules_http_dav ) nginx_modules_http_metrics? ( nginx_modules_http_stub_status ) nginx_modules_http_security? ( pcre ) nginx_modules_http_push_stream? ( ssl ) -SLOT=0 -SRC_URI=http://nginx.org/download/nginx-1.7.2.tar.gz https://github.com/simpl/ngx_devel_kit/archive/v0.2.19.tar.gz -> ngx_devel_kit-0.2.19-r1.tar.gz nginx_modules_http_upload_progress? ( https://github.com/masterzen/nginx-upload-progress-module/archive/v0.9.1.tar.gz -> ngx_http_upload_progress-0.9.1-r1.tar.gz ) nginx_modules_http_headers_more? ( https://github.com/agentzh/headers-more-nginx-module/archive/v0.25.tar.gz -> ngx_http_headers_more-0.25-r1.tar.gz ) nginx_modules_http_cache_purge? ( http://labs.frickle.com/files/ngx_cache_purge-2.1.tar.gz -> ngx_http_cache_purge-2.1.tar.gz ) nginx_modules_http_slowfs_cache? ( http://labs.frickle.com/files/ngx_slowfs_cache-1.10.tar.gz -> ngx_http_slowfs_cache-1.10.tar.gz ) nginx_modules_http_fancyindex? ( https://github.com/aperezdc/ngx-fancyindex/archive/v0.3.3.tar.gz -> ngx_http_fancyindex-0.3.3.tar.gz ) nginx_modules_http_lua? ( https://github.com/chaoslawful/lua-nginx-module/archive/v0.9.8.tar.gz -> ngx_http_lua-0.9.8.tar.gz ) nginx_modules_http_auth_pam? ( http://web.iti.upv.es/~sto/nginx/ngx_http_auth_pam_module-1.3.tgz -> ngx_http_auth_pam-1.3.tar.gz ) nginx_modules_http_upstream_check? ( https://github.com/yaoweibin/nginx_upstream_check_module/archive/v0.1.9.tar.gz -> ngx_http_upstream_check-0.1.9.tar.gz ) nginx_modules_http_metrics? ( https://github.com/madvertise/ngx_metrics/archive/v0.1.1.tar.gz -> ngx_metrics-0.1.1.tar.gz ) nginx_modules_http_naxsi? ( https://github.com/nbs-system/naxsi/archive/0.53-2.tar.gz -> ngx_http_naxsi-0.53-2.tar.gz ) rtmp? ( http://github.com/arut/nginx-rtmp-module/archive/v1.1.4.tar.gz -> ngx_rtmp-1.1.4.tar.gz ) nginx_modules_http_dav_ext? ( http://github.com/arut/nginx-dav-ext-module/archive/v0.0.3.tar.gz -> ngx_http_dav_ext-0.0.3.tar.gz ) nginx_modules_http_echo? ( https://github.com/agentzh/echo-nginx-module/archive/v0.53.tar.gz -> ngx_http_echo-0.53.tar.gz ) nginx_modules_http_security? ( https://www.modsecurity.org/tarball/2.8.0/modsecurity-apache_2.8.0.tar.gz -> modsecurity-apache_2.8.0.tar.gz ) nginx_modules_http_push_stream? ( https://github.com/wandenberg/nginx-push-stream-module/archive/0.4.0.tar.gz -> ngx_http_push_stream-0.4.0.tar.gz ) nginx_modules_http_sticky? ( https://www.bitbucket.org/nginx-goodies/nginx-sticky-module-ng/get/1.2.4.tar.bz2 -> nginx_http_sticky_module_ng-1.2.4.tar.bz2 ) nginx_modules_http_ajp? ( https://github.com/yaoweibin/nginx_ajp_module/archive/v0.3.0.tar.gz -> ngx_http_ajp_module-0.3.0.tar.gz ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a ssl-cert b53367370fde96e19beca78050a47c61 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=4e4a950e5ca5b05a6eceeabe18761233 diff --git a/metadata/md5-cache/www-servers/nginx-1.7.4 b/metadata/md5-cache/www-servers/nginx-1.7.4 index 566b8bdf87e9..a885ee0d4db8 100644 --- a/metadata/md5-cache/www-servers/nginx-1.7.4 +++ b/metadata/md5-cache/www-servers/nginx-1.7.4 @@ -4,7 +4,7 @@ DESCRIPTION=Robust, small and high performance http and reverse proxy server EAPI=5 HOMEPAGE=http://nginx.org IUSE=aio debug +http +http-cache ipv6 libatomic luajit +pcre pcre-jit rtmp selinux ssl userland_GNU vim-syntax +nginx_modules_http_access +nginx_modules_http_auth_basic +nginx_modules_http_autoindex +nginx_modules_http_browser +nginx_modules_http_charset +nginx_modules_http_empty_gif +nginx_modules_http_fastcgi +nginx_modules_http_geo +nginx_modules_http_gzip +nginx_modules_http_limit_req +nginx_modules_http_limit_conn +nginx_modules_http_map +nginx_modules_http_memcached +nginx_modules_http_proxy +nginx_modules_http_referer +nginx_modules_http_rewrite +nginx_modules_http_scgi +nginx_modules_http_ssi +nginx_modules_http_split_clients +nginx_modules_http_upstream_ip_hash +nginx_modules_http_userid +nginx_modules_http_uwsgi nginx_modules_http_addition nginx_modules_http_auth_request nginx_modules_http_dav nginx_modules_http_degradation nginx_modules_http_flv nginx_modules_http_geoip nginx_modules_http_gunzip nginx_modules_http_gzip_static nginx_modules_http_image_filter nginx_modules_http_mp4 nginx_modules_http_perl nginx_modules_http_random_index nginx_modules_http_realip nginx_modules_http_secure_link nginx_modules_http_spdy nginx_modules_http_stub_status nginx_modules_http_sub nginx_modules_http_xslt nginx_modules_mail_imap nginx_modules_mail_pop3 nginx_modules_mail_smtp nginx_modules_http_upload_progress nginx_modules_http_headers_more nginx_modules_http_cache_purge nginx_modules_http_slowfs_cache nginx_modules_http_fancyindex nginx_modules_http_lua nginx_modules_http_auth_pam nginx_modules_http_upstream_check nginx_modules_http_metrics nginx_modules_http_naxsi nginx_modules_http_dav_ext nginx_modules_http_echo nginx_modules_http_security nginx_modules_http_push_stream nginx_modules_http_sticky nginx_modules_http_ajp nginx_modules_http_mogilefs ssl -KEYWORDS=~amd64 ~arm ~x86 ~x86-fbsd ~amd64-linux ~x86-linux +KEYWORDS=amd64 ~arm ~ppc x86 ~x86-fbsd ~amd64-linux ~x86-linux LICENSE=BSD-2 BSD SSLeay MIT GPL-2 GPL-2+ nginx_modules_http_security? ( Apache-2.0 ) nginx_modules_http_push_stream? ( GPL-3 ) PDEPEND=vim-syntax? ( app-vim/nginx-syntax ) RDEPEND=pcre? ( >=dev-libs/libpcre-4.2 ) pcre-jit? ( >=dev-libs/libpcre-8.20[jit] ) selinux? ( sec-policy/selinux-nginx ) ssl? ( dev-libs/openssl ) http-cache? ( userland_GNU? ( dev-libs/openssl ) ) nginx_modules_http_geoip? ( dev-libs/geoip ) nginx_modules_http_gunzip? ( sys-libs/zlib ) nginx_modules_http_gzip? ( sys-libs/zlib ) nginx_modules_http_gzip_static? ( sys-libs/zlib ) nginx_modules_http_image_filter? ( media-libs/gd[jpeg,png] ) nginx_modules_http_perl? ( >=dev-lang/perl-5.8 ) nginx_modules_http_rewrite? ( >=dev-libs/libpcre-4.2 ) nginx_modules_http_secure_link? ( userland_GNU? ( dev-libs/openssl ) ) nginx_modules_http_spdy? ( >=dev-libs/openssl-1.0.1c ) nginx_modules_http_xslt? ( dev-libs/libxml2 dev-libs/libxslt ) nginx_modules_http_lua? ( !luajit? ( dev-lang/lua ) luajit? ( dev-lang/luajit ) ) nginx_modules_http_auth_pam? ( virtual/pam ) nginx_modules_http_metrics? ( dev-libs/yajl ) nginx_modules_http_dav_ext? ( dev-libs/expat ) nginx_modules_http_security? ( >=dev-libs/libxml2-2.7.8 dev-libs/apr-util www-servers/apache ) @@ -12,4 +12,4 @@ REQUIRED_USE=pcre-jit? ( pcre ) nginx_modules_http_lua? ( nginx_modules_http_rew SLOT=0 SRC_URI=http://nginx.org/download/nginx-1.7.4.tar.gz https://github.com/simpl/ngx_devel_kit/archive/v0.2.19.tar.gz -> ngx_devel_kit-0.2.19-r1.tar.gz nginx_modules_http_upload_progress? ( https://github.com/masterzen/nginx-upload-progress-module/archive/v0.9.1.tar.gz -> ngx_http_upload_progress-0.9.1-r1.tar.gz ) nginx_modules_http_headers_more? ( https://github.com/agentzh/headers-more-nginx-module/archive/v0.25.tar.gz -> ngx_http_headers_more-0.25-r1.tar.gz ) nginx_modules_http_cache_purge? ( http://labs.frickle.com/files/ngx_cache_purge-2.1.tar.gz -> ngx_http_cache_purge-2.1.tar.gz ) nginx_modules_http_slowfs_cache? ( http://labs.frickle.com/files/ngx_slowfs_cache-1.10.tar.gz -> ngx_http_slowfs_cache-1.10.tar.gz ) nginx_modules_http_fancyindex? ( https://github.com/aperezdc/ngx-fancyindex/archive/v0.3.3.tar.gz -> ngx_http_fancyindex-0.3.3.tar.gz ) nginx_modules_http_lua? ( https://github.com/chaoslawful/lua-nginx-module/archive/v0.9.10.tar.gz -> ngx_http_lua-0.9.10.tar.gz ) nginx_modules_http_auth_pam? ( http://web.iti.upv.es/~sto/nginx/ngx_http_auth_pam_module-1.3.tgz -> ngx_http_auth_pam-1.3.tar.gz ) nginx_modules_http_upstream_check? ( https://github.com/yaoweibin/nginx_upstream_check_module/archive/v0.1.9.tar.gz -> ngx_http_upstream_check-0.1.9.tar.gz ) nginx_modules_http_metrics? ( https://github.com/madvertise/ngx_metrics/archive/v0.1.1.tar.gz -> ngx_metrics-0.1.1.tar.gz ) nginx_modules_http_naxsi? ( https://github.com/nbs-system/naxsi/archive/0.53-2.tar.gz -> ngx_http_naxsi-0.53-2.tar.gz ) rtmp? ( http://github.com/arut/nginx-rtmp-module/archive/v1.1.4.tar.gz -> ngx_rtmp-1.1.4.tar.gz ) nginx_modules_http_dav_ext? ( http://github.com/arut/nginx-dav-ext-module/archive/v0.0.3.tar.gz -> ngx_http_dav_ext-0.0.3.tar.gz ) nginx_modules_http_echo? ( https://github.com/agentzh/echo-nginx-module/archive/v0.54.tar.gz -> ngx_http_echo-0.54.tar.gz ) nginx_modules_http_security? ( https://www.modsecurity.org/tarball/2.8.0/modsecurity-apache_2.8.0.tar.gz -> modsecurity-apache_2.8.0.tar.gz ) nginx_modules_http_push_stream? ( https://github.com/wandenberg/nginx-push-stream-module/archive/0.4.0.tar.gz -> ngx_http_push_stream-0.4.0.tar.gz ) nginx_modules_http_sticky? ( https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng/get/1.2.5.tar.bz2 -> nginx_http_sticky_module_ng-1.2.5.tar.bz2 ) nginx_modules_http_ajp? ( https://github.com/yaoweibin/nginx_ajp_module/archive/v0.3.0.tar.gz -> ngx_http_ajp_module-0.3.0.tar.gz ) nginx_modules_http_mogilefs? ( http://www.grid.net.ru/nginx/download/nginx_mogilefs_module-1.0.4.tar.gz -> ngx_mogilefs_module-1.0.4.tar.gz ) _eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module a6a2d5c77bdaeba2794b167689cafb7a ssl-cert b53367370fde96e19beca78050a47c61 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=dbb3e448df9a6bcea14f37eeb7356b6b +_md5_=e4c31791042fcd28b017090b8319a064 diff --git a/metadata/md5-cache/x11-drivers/nvidia-drivers-173.14.39 b/metadata/md5-cache/x11-drivers/nvidia-drivers-173.14.39 index 2d625893f6cc..6fb1350d9eb6 100644 --- a/metadata/md5-cache/x11-drivers/nvidia-drivers-173.14.39 +++ b/metadata/md5-cache/x11-drivers/nvidia-drivers-173.14.39 @@ -10,5 +10,5 @@ RDEPEND=>=app-admin/eselect-opengl-1.0.9 kernel_linux? ( >=sys-libs/glibc-2.6.1 RESTRICT=bindist mirror strip SLOT=0 SRC_URI=x86? ( http://us.download.nvidia.com/XFree86/Linux-x86/173.14.39/NVIDIA-Linux-x86-173.14.39-pkg0.run ) amd64? ( http://us.download.nvidia.com/XFree86/Linux-x86_64/173.14.39/NVIDIA-Linux-x86_64-173.14.39-pkg2.run ) x86-fbsd? ( http://us.download.nvidia.com/freebsd/173.14.39/NVIDIA-FreeBSD-x86-173.14.39.tar.gz ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be linux-info 2b8c53f6065bdee2d757472215a3088f linux-mod 101302d4b7b694ea9622bbffb187d0de multilib 3bf24e6abb9b76d9f6c20600f0b716bf nvidia-driver 656281d12b8a01be024f45c8a112baea portability a45c088f246ef5091e029f6285d7ce42 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be linux-info 2b8c53f6065bdee2d757472215a3088f linux-mod 101302d4b7b694ea9622bbffb187d0de multilib 3bf24e6abb9b76d9f6c20600f0b716bf nvidia-driver 800f567ff607d5d5171a8149456e294e portability a45c088f246ef5091e029f6285d7ce42 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=e55ec907ffe2599cac67a7d3915a42a1 diff --git a/metadata/md5-cache/x11-drivers/nvidia-drivers-304.123 b/metadata/md5-cache/x11-drivers/nvidia-drivers-304.123 index b4a3f7cd5bba..6f189fa62acf 100644 --- a/metadata/md5-cache/x11-drivers/nvidia-drivers-304.123 +++ b/metadata/md5-cache/x11-drivers/nvidia-drivers-304.123 @@ -12,5 +12,5 @@ REQUIRED_USE=tools? ( X ) RESTRICT=bindist mirror strip SLOT=0 SRC_URI=amd64-fbsd? ( http://us.download.nvidia.com/XFree86/FreeBSD-x86_64/304.123/NVIDIA-FreeBSD-x86_64-304.123.tar.gz ) amd64? ( http://us.download.nvidia.com/XFree86/Linux-x86_64/304.123/NVIDIA-Linux-x86_64-304.123.run ) x86-fbsd? ( http://us.download.nvidia.com/XFree86/FreeBSD-x86/304.123/NVIDIA-FreeBSD-x86-304.123.tar.gz ) x86? ( http://us.download.nvidia.com/XFree86/Linux-x86/304.123/NVIDIA-Linux-x86-304.123.run ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be linux-info 2b8c53f6065bdee2d757472215a3088f linux-mod 101302d4b7b694ea9622bbffb187d0de multilib 3bf24e6abb9b76d9f6c20600f0b716bf nvidia-driver 656281d12b8a01be024f45c8a112baea portability a45c088f246ef5091e029f6285d7ce42 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 udev da001465a2e939c93f7ae16947ce3438 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be linux-info 2b8c53f6065bdee2d757472215a3088f linux-mod 101302d4b7b694ea9622bbffb187d0de multilib 3bf24e6abb9b76d9f6c20600f0b716bf nvidia-driver 800f567ff607d5d5171a8149456e294e portability a45c088f246ef5091e029f6285d7ce42 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 udev da001465a2e939c93f7ae16947ce3438 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=da60371e83550c0ad2ed54978635ce01 diff --git a/metadata/md5-cache/x11-drivers/nvidia-drivers-331.89 b/metadata/md5-cache/x11-drivers/nvidia-drivers-331.89 index fb22365ed254..b8315ac6315d 100644 --- a/metadata/md5-cache/x11-drivers/nvidia-drivers-331.89 +++ b/metadata/md5-cache/x11-drivers/nvidia-drivers-331.89 @@ -11,5 +11,5 @@ REQUIRED_USE=tools? ( X ) RESTRICT=bindist mirror strip SLOT=0 SRC_URI=amd64-fbsd? ( http://us.download.nvidia.com/XFree86/FreeBSD-x86_64/331.89/NVIDIA-FreeBSD-x86_64-331.89.tar.gz ) amd64? ( http://us.download.nvidia.com/XFree86/Linux-x86_64/331.89/NVIDIA-Linux-x86_64-331.89.run ) x86-fbsd? ( http://us.download.nvidia.com/XFree86/FreeBSD-x86/331.89/NVIDIA-FreeBSD-x86-331.89.tar.gz ) x86? ( http://us.download.nvidia.com/XFree86/Linux-x86/331.89/NVIDIA-Linux-x86-331.89.run ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be linux-info 2b8c53f6065bdee2d757472215a3088f linux-mod 101302d4b7b694ea9622bbffb187d0de multilib 3bf24e6abb9b76d9f6c20600f0b716bf nvidia-driver 656281d12b8a01be024f45c8a112baea portability a45c088f246ef5091e029f6285d7ce42 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 udev da001465a2e939c93f7ae16947ce3438 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be linux-info 2b8c53f6065bdee2d757472215a3088f linux-mod 101302d4b7b694ea9622bbffb187d0de multilib 3bf24e6abb9b76d9f6c20600f0b716bf nvidia-driver 800f567ff607d5d5171a8149456e294e portability a45c088f246ef5091e029f6285d7ce42 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 udev da001465a2e939c93f7ae16947ce3438 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=971055d70aeaa34fd2d67026898be069 diff --git a/metadata/md5-cache/x11-drivers/nvidia-drivers-334.21-r3 b/metadata/md5-cache/x11-drivers/nvidia-drivers-334.21-r3 index 5541fda0498b..6033292d28f0 100644 --- a/metadata/md5-cache/x11-drivers/nvidia-drivers-334.21-r3 +++ b/metadata/md5-cache/x11-drivers/nvidia-drivers-334.21-r3 @@ -11,5 +11,5 @@ REQUIRED_USE=tools? ( X ) RESTRICT=bindist mirror strip SLOT=0 SRC_URI=amd64-fbsd? ( http://us.download.nvidia.com/XFree86/FreeBSD-x86_64/334.21/NVIDIA-FreeBSD-x86_64-334.21.tar.gz ) amd64? ( http://us.download.nvidia.com/XFree86/Linux-x86_64/334.21/NVIDIA-Linux-x86_64-334.21.run ) x86-fbsd? ( http://us.download.nvidia.com/XFree86/FreeBSD-x86/334.21/NVIDIA-FreeBSD-x86-334.21.tar.gz ) x86? ( http://us.download.nvidia.com/XFree86/Linux-x86/334.21/NVIDIA-Linux-x86-334.21.run ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be linux-info 2b8c53f6065bdee2d757472215a3088f linux-mod 101302d4b7b694ea9622bbffb187d0de multilib 3bf24e6abb9b76d9f6c20600f0b716bf nvidia-driver 656281d12b8a01be024f45c8a112baea portability a45c088f246ef5091e029f6285d7ce42 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 udev da001465a2e939c93f7ae16947ce3438 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be linux-info 2b8c53f6065bdee2d757472215a3088f linux-mod 101302d4b7b694ea9622bbffb187d0de multilib 3bf24e6abb9b76d9f6c20600f0b716bf nvidia-driver 800f567ff607d5d5171a8149456e294e portability a45c088f246ef5091e029f6285d7ce42 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 udev da001465a2e939c93f7ae16947ce3438 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=ae4de227d158aa3a09e966607f066ddb diff --git a/metadata/md5-cache/x11-drivers/nvidia-drivers-337.25 b/metadata/md5-cache/x11-drivers/nvidia-drivers-337.25 index 15a701ca15e1..8b1ca1e9dd34 100644 --- a/metadata/md5-cache/x11-drivers/nvidia-drivers-337.25 +++ b/metadata/md5-cache/x11-drivers/nvidia-drivers-337.25 @@ -11,5 +11,5 @@ REQUIRED_USE=tools? ( X ) RESTRICT=bindist mirror strip SLOT=0 SRC_URI=amd64-fbsd? ( http://us.download.nvidia.com/XFree86/FreeBSD-x86_64/337.25/NVIDIA-FreeBSD-x86_64-337.25.tar.gz ) amd64? ( http://us.download.nvidia.com/XFree86/Linux-x86_64/337.25/NVIDIA-Linux-x86_64-337.25.run ) x86-fbsd? ( http://us.download.nvidia.com/XFree86/FreeBSD-x86/337.25/NVIDIA-FreeBSD-x86-337.25.tar.gz ) x86? ( http://us.download.nvidia.com/XFree86/Linux-x86/337.25/NVIDIA-Linux-x86-337.25.run ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be linux-info 2b8c53f6065bdee2d757472215a3088f linux-mod 101302d4b7b694ea9622bbffb187d0de multilib 3bf24e6abb9b76d9f6c20600f0b716bf nvidia-driver 656281d12b8a01be024f45c8a112baea portability a45c088f246ef5091e029f6285d7ce42 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 udev da001465a2e939c93f7ae16947ce3438 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be linux-info 2b8c53f6065bdee2d757472215a3088f linux-mod 101302d4b7b694ea9622bbffb187d0de multilib 3bf24e6abb9b76d9f6c20600f0b716bf nvidia-driver 800f567ff607d5d5171a8149456e294e portability a45c088f246ef5091e029f6285d7ce42 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 udev da001465a2e939c93f7ae16947ce3438 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=f7e2044a18e84f6bcfc68b2eb387299a diff --git a/metadata/md5-cache/x11-drivers/nvidia-drivers-340.24 b/metadata/md5-cache/x11-drivers/nvidia-drivers-340.24 index 44087968a854..3c139ffb5dc9 100644 --- a/metadata/md5-cache/x11-drivers/nvidia-drivers-340.24 +++ b/metadata/md5-cache/x11-drivers/nvidia-drivers-340.24 @@ -11,5 +11,5 @@ REQUIRED_USE=tools? ( X ) RESTRICT=bindist mirror strip SLOT=0 SRC_URI=amd64-fbsd? ( http://us.download.nvidia.com/XFree86/FreeBSD-x86_64/340.24/NVIDIA-FreeBSD-x86_64-340.24.tar.gz ) amd64? ( http://us.download.nvidia.com/XFree86/Linux-x86_64/340.24/NVIDIA-Linux-x86_64-340.24.run ) x86-fbsd? ( http://us.download.nvidia.com/XFree86/FreeBSD-x86/340.24/NVIDIA-FreeBSD-x86-340.24.tar.gz ) x86? ( http://us.download.nvidia.com/XFree86/Linux-x86/340.24/NVIDIA-Linux-x86-340.24.run ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be linux-info 2b8c53f6065bdee2d757472215a3088f linux-mod 101302d4b7b694ea9622bbffb187d0de multilib 3bf24e6abb9b76d9f6c20600f0b716bf nvidia-driver 656281d12b8a01be024f45c8a112baea portability a45c088f246ef5091e029f6285d7ce42 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 udev da001465a2e939c93f7ae16947ce3438 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be linux-info 2b8c53f6065bdee2d757472215a3088f linux-mod 101302d4b7b694ea9622bbffb187d0de multilib 3bf24e6abb9b76d9f6c20600f0b716bf nvidia-driver 800f567ff607d5d5171a8149456e294e portability a45c088f246ef5091e029f6285d7ce42 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 udev da001465a2e939c93f7ae16947ce3438 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=bfcf28d7f3b6f31752ca8e6b6fee8b7f diff --git a/metadata/md5-cache/x11-drivers/nvidia-drivers-343.13 b/metadata/md5-cache/x11-drivers/nvidia-drivers-343.13 index 0daf866d7f75..c198ffa24c9a 100644 --- a/metadata/md5-cache/x11-drivers/nvidia-drivers-343.13 +++ b/metadata/md5-cache/x11-drivers/nvidia-drivers-343.13 @@ -11,5 +11,5 @@ REQUIRED_USE=tools? ( X ) RESTRICT=bindist mirror strip SLOT=0 SRC_URI=amd64-fbsd? ( http://us.download.nvidia.com/XFree86/FreeBSD-x86_64/343.13/NVIDIA-FreeBSD-x86_64-343.13.tar.gz ) amd64? ( http://us.download.nvidia.com/XFree86/Linux-x86_64/343.13/NVIDIA-Linux-x86_64-343.13.run ) x86-fbsd? ( http://us.download.nvidia.com/XFree86/FreeBSD-x86/343.13/NVIDIA-FreeBSD-x86-343.13.tar.gz ) x86? ( http://us.download.nvidia.com/XFree86/Linux-x86/343.13/NVIDIA-Linux-x86-343.13.run ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be linux-info 2b8c53f6065bdee2d757472215a3088f linux-mod 101302d4b7b694ea9622bbffb187d0de multilib 3bf24e6abb9b76d9f6c20600f0b716bf nvidia-driver 656281d12b8a01be024f45c8a112baea portability a45c088f246ef5091e029f6285d7ce42 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 udev da001465a2e939c93f7ae16947ce3438 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be linux-info 2b8c53f6065bdee2d757472215a3088f linux-mod 101302d4b7b694ea9622bbffb187d0de multilib 3bf24e6abb9b76d9f6c20600f0b716bf nvidia-driver 800f567ff607d5d5171a8149456e294e portability a45c088f246ef5091e029f6285d7ce42 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 udev da001465a2e939c93f7ae16947ce3438 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=8221b908c96d3b62a27c0a4062687da9 diff --git a/metadata/md5-cache/x11-drivers/nvidia-drivers-96.43.23 b/metadata/md5-cache/x11-drivers/nvidia-drivers-96.43.23 index 213123dc5d0d..f33172c6a0e6 100644 --- a/metadata/md5-cache/x11-drivers/nvidia-drivers-96.43.23 +++ b/metadata/md5-cache/x11-drivers/nvidia-drivers-96.43.23 @@ -10,5 +10,5 @@ RDEPEND=gtk? ( !media-video/nvidia-settings dev-libs/atk dev-libs/glib x11-libs/ RESTRICT=bindist mirror strip SLOT=0 SRC_URI=x86? ( http://us.download.nvidia.com/XFree86/Linux-x86/96.43.23/NVIDIA-Linux-x86-96.43.23-pkg0.run ) amd64? ( http://us.download.nvidia.com/XFree86/Linux-x86_64/96.43.23/NVIDIA-Linux-x86_64-96.43.23-pkg2.run ) x86-fbsd? ( http://us.download.nvidia.com/freebsd/96.43.23/NVIDIA-FreeBSD-x86-96.43.23.tar.gz ) -_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be linux-info 2b8c53f6065bdee2d757472215a3088f linux-mod 101302d4b7b694ea9622bbffb187d0de multilib 3bf24e6abb9b76d9f6c20600f0b716bf nvidia-driver 656281d12b8a01be024f45c8a112baea portability a45c088f246ef5091e029f6285d7ce42 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 06133990e861be0fe60c2b428fd025d9 flag-o-matic 9836bc51856bcaffac53c9cd4b59a8be linux-info 2b8c53f6065bdee2d757472215a3088f linux-mod 101302d4b7b694ea9622bbffb187d0de multilib 3bf24e6abb9b76d9f6c20600f0b716bf nvidia-driver 800f567ff607d5d5171a8149456e294e portability a45c088f246ef5091e029f6285d7ce42 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0f1760274637a138b99bb649202ea402 unpacker f300a7ca9131b1024a79762e8edd3c52 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=36e07a785cc2a80e6f72de8a8be9a8f8 diff --git a/metadata/md5-cache/x11-misc/xdaliclock-2.38 b/metadata/md5-cache/x11-misc/xdaliclock-2.38 deleted file mode 100644 index fcf2fcdbb915..000000000000 --- a/metadata/md5-cache/x11-misc/xdaliclock-2.38 +++ /dev/null @@ -1,11 +0,0 @@ -DEFINED_PHASES=install -DEPEND=x11-libs/libX11 x11-libs/libXt x11-libs/libXext x11-proto/xextproto x11-proto/xproto -DESCRIPTION=Dali Clock is a digital clock. When a digit changes, it melts into its new shape. -EAPI=4 -HOMEPAGE=http://www.jwz.org/xdaliclock -KEYWORDS=amd64 ppc ppc64 x86 ~x86-fbsd -LICENSE=BSD -RDEPEND=x11-libs/libX11 x11-libs/libXt x11-libs/libXext -SLOT=0 -SRC_URI=http://www.jwz.org/xdaliclock/xdaliclock-2.38.tar.gz -_md5_=0f34396ec1c2f207dd6712b7ba2298f8 diff --git a/metadata/md5-cache/x11-misc/xdaliclock-2.41 b/metadata/md5-cache/x11-misc/xdaliclock-2.41 index 4b6da8993750..e24b0c136ef9 100644 --- a/metadata/md5-cache/x11-misc/xdaliclock-2.41 +++ b/metadata/md5-cache/x11-misc/xdaliclock-2.41 @@ -1,6 +1,6 @@ DEFINED_PHASES=install DEPEND=x11-libs/libX11 x11-libs/libXext x11-libs/libXt x11-proto/xextproto x11-proto/xproto -DESCRIPTION=Dali Clock is a digital clock. When a digit changes, it melts into its new shape. +DESCRIPTION=Dali Clock is a digital clock. When a digit changes, it melts into its new shape EAPI=5 HOMEPAGE=http://www.jwz.org/xdaliclock KEYWORDS=amd64 ppc ppc64 x86 ~x86-fbsd @@ -8,4 +8,4 @@ LICENSE=BSD RDEPEND=x11-libs/libX11 x11-libs/libXext x11-libs/libXt SLOT=0 SRC_URI=http://www.jwz.org/xdaliclock/xdaliclock-2.41.tar.gz -_md5_=558e6a992e6a4c5db721db58d9b68b2b +_md5_=29b2c0732fdbfc741cb61e019b511ced diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk index da7a5624d4d6..193721ba48ed 100644 --- a/metadata/news/timestamp.chk +++ b/metadata/news/timestamp.chk @@ -1 +1 @@ -Sat, 09 Aug 2014 16:37:03 +0000 +Sun, 10 Aug 2014 14:07:04 +0000 diff --git a/metadata/timestamp b/metadata/timestamp index c3c3537e38a6..66277084c085 100644 --- a/metadata/timestamp +++ b/metadata/timestamp @@ -1 +1 @@ -Sat Aug 9 16:37:00 UTC 2014 +Sun Aug 10 14:07:01 UTC 2014 diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk index 7f86d25b189f..c41c54957419 100644 --- a/metadata/timestamp.chk +++ b/metadata/timestamp.chk @@ -1 +1 @@ -Sat, 09 Aug 2014 17:00:01 +0000 +Sun, 10 Aug 2014 14:30:01 +0000 diff --git a/metadata/timestamp.x b/metadata/timestamp.x index 0784d95dd692..44b075c6f8ba 100644 --- a/metadata/timestamp.x +++ b/metadata/timestamp.x @@ -1 +1 @@ -1407602101 Sat 09 Aug 2014 04:35:01 PM UTC UTC +1407679501 Sun 10 Aug 2014 02:05:01 PM UTC UTC diff --git a/net-analyzer/pmacct/pmacct-0.14.3.ebuild b/net-analyzer/pmacct/pmacct-0.14.3.ebuild index e6e1dfeb3382..e5db25bf47ea 100644 --- a/net-analyzer/pmacct/pmacct-0.14.3.ebuild +++ b/net-analyzer/pmacct/pmacct-0.14.3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-analyzer/pmacct/pmacct-0.14.3.ebuild,v 1.2 2014/02/01 11:50:27 jer Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-analyzer/pmacct/pmacct-0.14.3.ebuild,v 1.3 2014/08/09 20:55:18 nativemad Exp $ EAPI=5 inherit eutils toolchain-funcs @@ -11,7 +11,7 @@ SRC_URI="http://www.pmacct.net/${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~amd64 ~ppc ~x86" +KEYWORDS="~amd64 ~ppc x86" IUSE="64bit debug geoip ipv6 mongodb mysql postgres sqlite threads ulog" DEPEND=" diff --git a/net-analyzer/wireshark/wireshark-1.10.9.ebuild b/net-analyzer/wireshark/wireshark-1.10.9.ebuild index c83388c84fcb..8d2daff6c5bd 100644 --- a/net-analyzer/wireshark/wireshark-1.10.9.ebuild +++ b/net-analyzer/wireshark/wireshark-1.10.9.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-analyzer/wireshark/wireshark-1.10.9.ebuild,v 1.7 2014/08/09 13:22:28 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-analyzer/wireshark/wireshark-1.10.9.ebuild,v 1.8 2014/08/10 09:14:15 ago Exp $ EAPI=5 inherit autotools eutils fcaps user @@ -12,7 +12,7 @@ SRC_URI="http://www.wireshark.org/download/src/all-versions/${MY_P}.tar.bz2" LICENSE="GPL-2" SLOT="0/${PV}" -KEYWORDS="alpha amd64 ~arm hppa ~ia64 ppc ppc64 ~sparc x86 ~x86-fbsd" +KEYWORDS="alpha amd64 ~arm hppa ia64 ppc ppc64 ~sparc x86 ~x86-fbsd" IUSE=" adns +caps crypt doc doc-pdf geoip gtk2 +gtk3 ipv6 kerberos lua +netlink +pcap portaudio qt4 selinux smi ssl zlib diff --git a/net-fs/netatalk/Manifest b/net-fs/netatalk/Manifest index f0260ce323d6..577d16a43a9a 100644 --- a/net-fs/netatalk/Manifest +++ b/net-fs/netatalk/Manifest @@ -5,3 +5,4 @@ DIST netatalk-3.0.5.tar.bz2 1713998 SHA256 884247728b56b510347785f576be2df76afb2 DIST netatalk-3.1.0.tar.bz2 1802913 SHA256 18626e1674e4eace896ece44f06650e75f70130f4bf5403dd17152ad3d620db5 SHA512 3f71508c27fabf7fdc25a109857448fcabf6526444a4288a7b40eb62f79e05e27cd11ba43bd9835b3a26b62d452b47898c11f9b6b6c666d2e3df89755ecfb2dc WHIRLPOOL 585afa397695729f8b8bb9f78d89fc3d727e501a1a6d0295bce298be085d63093169f0332d3c42c0e440685d2abb6ce159900e69d9074a53b2e6541fd3ec626c DIST netatalk-3.1.1.tar.bz2 1789482 SHA256 1b4e45871d9f17a9b72ddbc6e1978eebd3c729ba2eeffa4ec3b710e023c07727 SHA512 e15ebb71d70b47181adfbc262998fd7d41adfec7bc07a4ffac0b4c51bf6968f696bd15136f10a9fc9f950a174346b940003e06d64a0d5d96c846878ae8c7c8ed WHIRLPOOL 7e293651b6ffb8527872115db27c4eb1ec4e99f4c50b44b845cc1a4388571b230dd782a160a06e8659d98dd3bd17505128cb35f37c1ba2166ea341e6eab0c8dc DIST netatalk-3.1.3.tar.bz2 1823258 SHA256 e19d289400d7c9600653e2e6155506c00bbd4f5b6fe45f2e53b1843fe15f6b37 SHA512 17082adb4218ba866fb9841bc4e2bbfa977132e1de2cf2fddb4ae8fd6561ab50921f5a23c179fb24b93bf4d59fa6832e9c4182c27ddb2a6d5c66946e98415ba2 WHIRLPOOL 1d635a8c6988dbaf6d3b3ec4e43d5889ffd0952136da4262a959c2bf4028aba95282158a5b6b6b640825e0d72c0668a75beef923ea415c087d79dcd1065ae999 +DIST netatalk-3.1.4.tar.bz2 1821078 SHA256 cac45e24110507d39ac001c73e55835b06c0adc38a82007b53764a6751b2774b SHA512 9b71fc354733f3bc31e0cc4e3ad80f5691d2ed8512ed2a7ec49b3f3d27500a8ca6c3928f70724bc8e49ff1879220bc119afcea1d4d1d5810083e403c723d0d8f WHIRLPOOL c17607edc183295069d500dc02fd38de6f4954b7d2c661909ee9e830d3d39a16e21e1f2969239d1895964fdee627b0dcc79ce29533ee92c3dd6653ee3247bbe3 diff --git a/net-fs/netatalk/netatalk-3.1.4.ebuild b/net-fs/netatalk/netatalk-3.1.4.ebuild new file mode 100644 index 000000000000..7af3732ef824 --- /dev/null +++ b/net-fs/netatalk/netatalk-3.1.4.ebuild @@ -0,0 +1,179 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-fs/netatalk/netatalk-3.1.4.ebuild,v 1.1 2014/08/10 11:37:01 jlec Exp $ + +EAPI=5 + +PYTHON_COMPAT=( python2_7 ) + +AUTOTOOLS_AUTORECONF=yes + +inherit autotools-utils flag-o-matic multilib pam python-r1 systemd versionator + +DESCRIPTION="Open Source AFP server" +HOMEPAGE="http://netatalk.sourceforge.net/" +SRC_URI="mirror://sourceforge/project/${PN}/${PN}/$(get_version_component_range 1-3)/${P}.tar.bz2" + +LICENSE="GPL-2 BSD" +SLOT="0" +KEYWORDS="~amd64 ~arm ~ppc ~ppc64 ~x86 ~x86-fbsd" +IUSE="acl avahi cracklib dbus debug pgp kerberos ldap pam quota samba +shadow ssl static-libs tracker tcpd +utils" + +CDEPEND=" + !app-editors/yudit + dev-libs/libevent + >=dev-libs/libgcrypt-1.2.3:0 + sys-apps/coreutils + >=sys-libs/db-4.2.52 + sys-libs/tdb + acl? ( + sys-apps/attr + sys-apps/acl + ) + avahi? ( net-dns/avahi[dbus,-mdnsresponder-compat] ) + cracklib? ( sys-libs/cracklib ) + dbus? ( sys-apps/dbus dev-libs/dbus-glib ) + kerberos? ( virtual/krb5 ) + ldap? ( net-nds/openldap ) + pam? ( virtual/pam ) + ssl? ( dev-libs/openssl ) + tcpd? ( sys-apps/tcp-wrappers ) + tracker? ( app-misc/tracker ) + utils? ( ${PYTHON_DEPS} ) + " +RDEPEND="${CDEPEND} + utils? ( + dev-lang/perl + dev-python/dbus-python[${PYTHON_USEDEP}] + )" +DEPEND="${CDEPEND} + virtual/yacc + sys-devel/flex" + +RESTRICT="test" + +REQUIRED_USE=" + ldap? ( acl ) + utils? ( ${PYTHON_REQUIRED_USE} )" + +PATCHES=( "${FILESDIR}"/${PN}-3.1.3-gentoo.patch ) + +src_prepare() { + if ! use utils; then + sed \ + -e "s:shell_utils::g" \ + -i contrib/Makefile.am || die + fi + autotools-utils_src_prepare +} + +src_configure() { + local myeconfargs=() + + append-flags -fno-strict-aliasing + + if use acl; then + myeconfargs+=( --with-acls $(use_with ldap) ) + else + myeconfargs+=( --without-acls --without-ldap ) + fi + + # Ignore --with-init-style=gentoo, we install the init.d by hand and we avoid having + # to sed the Makefiles to not do rc-update. + # TODO: + # systemd : --with-init-style=systemd + myeconfargs+=( + --disable-silent-rules + $(use_enable avahi zeroconf) + $(use_enable debug) + $(use_enable debug debugging) + $(use_enable pgp pgp-uam) + $(use_enable kerberos) + $(use_enable kerberos krbV-uam) + $(use_enable quota) + $(use_enable tcpd tcp-wrappers) + $(use_with cracklib) + $(use_with dbus afpstats) + $(use_with pam) + $(use_with samba smbsharemodes) + $(use_with shadow) + $(use_with ssl ssl-dir) + $(use_with tracker) + $(use_with tracker tracker-pkgconfig-version $(get_version_component_range 1-2 $(best_version app-misc/tracker | sed 's:app-misc/tracker-::g'))) + --enable-overwrite + --disable-krb4-uam + --disable-afs + --with-libevent-header=/usr/include + --with-libevent-lib=/usr/$(get_libdir) + --with-bdb=/usr + --with-uams-path=/usr/$(get_libdir)/${PN} + --disable-silent-rules + --with-init-style=gentoo + --without-libevent + --without-tdb + --with-lockfile=/run/lock/${PN} + ) + autotools-utils_src_configure +} + +src_install() { + autotools-utils_src_install + + if use avahi; then + sed -i -e '/avahi-daemon/s:use:need:g' "${D}"/etc/init.d/${PN} || die + else + sed -i -e '/avahi-daemon/d' "${D}"/etc/init.d/${PN} || die + fi + + # The pamd file isn't what we need, use pamd_mimic_system + rm -rf "${ED}/etc/pam.d" || die + pamd_mimic_system netatalk auth account password session + + sed \ + -e "s|:SBINDIR:|${EPREFIX}/usr/sbin|g" \ + -e "s|:PATH_NETATALK_LOCK:|/run/lock/netatalk|g" \ + distrib/initscripts/service.systemd.tmpl \ + > "${T}"/service.systemd || die + systemd_newunit "${T}"/service.systemd ${PN}.service + + use utils && python_foreach_impl python_doscript contrib/shell_utils/afpstats +} + +pkg_postinst() { + local fle + if [[ ${REPLACING_VERSIONS} < 3 ]]; then + for fle in afp_signature.conf afp_voluuid.conf; do + if [[ -f "${ROOT}"etc/netatalk/${fle} ]]; then + if [[ ! -f "${ROOT}"var/lib/netatalk/${fle} ]]; then + mv \ + "${ROOT}"etc/netatalk/${fle} \ + "${ROOT}"var/lib/netatalk/ + fi + fi + done + + echo "" + elog "Starting from version 3.0 only uses a single init script again" + elog "Please update your runlevels accordingly" + echo "" + elog "Dependencies should be resolved automatically depending on settings" + elog "but please report issues with this on https://bugs.gentoo.org/ if" + elog "you find any." + echo "" + elog "Following config files are obsolete now:" + elog "afpd.conf, netatalk.conf, AppleVolumes.default and afp_ldap.conf" + elog "in favour of" + elog "/etc/afp.conf" + echo "" + elog "Please convert your existing configs before you restart your daemon" + echo "" + elog "The new AppleDouble default backend is appledouble = ea" + elog "Existing entries will be updated on access, but can do an offline" + elog "conversion with" + elog "dbd -ruve /path/to/Volume" + echo "" + elog "For general notes on the upgrade, please visit" + elog "http://netatalk.sourceforge.net/3.0/htmldocs/upgrade.html" + echo "" + fi +} diff --git a/net-ftp/proftpd/proftpd-1.3.5.ebuild b/net-ftp/proftpd/proftpd-1.3.5.ebuild index 682e833dc073..e05684b9c59b 100644 --- a/net-ftp/proftpd/proftpd-1.3.5.ebuild +++ b/net-ftp/proftpd/proftpd-1.3.5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-ftp/proftpd/proftpd-1.3.5.ebuild,v 1.4 2014/08/01 08:32:39 maekke Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-ftp/proftpd/proftpd-1.3.5.ebuild,v 1.5 2014/08/10 09:08:08 nativemad Exp $ EAPI=5 inherit eutils multilib systemd @@ -27,7 +27,7 @@ SRC_URI="ftp://ftp.proftpd.org/distrib/source/${P/_/}.tar.gz LICENSE="GPL-2" SLOT="0" -KEYWORDS="~alpha amd64 arm hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd" +KEYWORDS="~alpha amd64 arm hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc x86 ~x86-fbsd" IUSE="acl authfile ban +caps case clamav copy ctrls deflate diskuse doc dso dynmasq exec ifsession ifversion ident ipv6 kerberos ldap linguas_bg_BG linguas_en_US linguas_fr_FR linguas_it_IT linguas_ja_JP linguas_ko_KR linguas_ru_RU linguas_zh_CN linguas_zh_TW log_forensic memcache msg mysql ncurses nls openssl pam +pcre postgres qos radius diff --git a/net-irc/irssi/irssi-0.8.15-r1.ebuild b/net-irc/irssi/irssi-0.8.15-r1.ebuild index f3f284836f7e..25c9e29342e9 100644 --- a/net-irc/irssi/irssi-0.8.15-r1.ebuild +++ b/net-irc/irssi/irssi-0.8.15-r1.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-irc/irssi/irssi-0.8.15-r1.ebuild,v 1.12 2012/12/01 18:28:00 armin76 Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-irc/irssi/irssi-0.8.15-r1.ebuild,v 1.13 2014/08/09 20:11:44 swift Exp $ EAPI=4 @@ -16,10 +16,11 @@ SRC_URI="http://irssi.org/files/${MY_P}.tar.bz2" LICENSE="GPL-2" SLOT="0" KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="ipv6 +perl ssl socks5" +IUSE="ipv6 +perl selinux ssl socks5" RDEPEND="sys-libs/ncurses >=dev-libs/glib-2.6.0 + selinux? ( sec-policy/selinux-irc ) ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 )" diff --git a/net-irc/irssi/irssi-0.8.15-r2.ebuild b/net-irc/irssi/irssi-0.8.15-r2.ebuild index 8f0e16b67529..f4d0c89b454b 100644 --- a/net-irc/irssi/irssi-0.8.15-r2.ebuild +++ b/net-irc/irssi/irssi-0.8.15-r2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-irc/irssi/irssi-0.8.15-r2.ebuild,v 1.6 2014/03/06 06:20:38 gienah Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-irc/irssi/irssi-0.8.15-r2.ebuild,v 1.7 2014/08/09 20:11:44 swift Exp $ EAPI=4 @@ -16,10 +16,11 @@ SRC_URI="http://irssi.org/files/${MY_P}.tar.bz2" LICENSE="GPL-2" SLOT="0" KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="ipv6 +perl ssl socks5" +IUSE="ipv6 +perl selinux ssl socks5" RDEPEND="sys-libs/ncurses >=dev-libs/glib-2.6.0 + selinux? ( sec-policy/selinux-irc ) ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 )" diff --git a/net-irc/irssi/irssi-0.8.16.ebuild b/net-irc/irssi/irssi-0.8.16.ebuild index 25f2cd25af63..87810b127f11 100644 --- a/net-irc/irssi/irssi-0.8.16.ebuild +++ b/net-irc/irssi/irssi-0.8.16.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-irc/irssi/irssi-0.8.16.ebuild,v 1.1 2014/05/30 03:52:47 swegener Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-irc/irssi/irssi-0.8.16.ebuild,v 1.2 2014/08/09 20:11:44 swift Exp $ EAPI=5 @@ -16,10 +16,11 @@ SRC_URI="http://irssi.org/files/${MY_P}.tar.bz2" LICENSE="GPL-2" SLOT="0" KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="ipv6 +perl ssl socks5 +proxy" +IUSE="ipv6 +perl selinux ssl socks5 +proxy" RDEPEND="sys-libs/ncurses >=dev-libs/glib-2.6.0 + selinux? ( sec-policy/selinux-irc ) ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 )" diff --git a/net-irc/irssi/irssi-0.8.16_rc1.ebuild b/net-irc/irssi/irssi-0.8.16_rc1.ebuild index fe797956c29d..8f58b7d98766 100644 --- a/net-irc/irssi/irssi-0.8.16_rc1.ebuild +++ b/net-irc/irssi/irssi-0.8.16_rc1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-irc/irssi/irssi-0.8.16_rc1.ebuild,v 1.2 2014/03/10 22:06:14 swegener Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-irc/irssi/irssi-0.8.16_rc1.ebuild,v 1.3 2014/08/09 20:11:44 swift Exp $ EAPI=5 @@ -16,10 +16,11 @@ SRC_URI="http://irssi.org/files/${MY_P}.tar.bz2" LICENSE="GPL-2" SLOT="0" KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="ipv6 +perl ssl socks5 +proxy" +IUSE="ipv6 +perl selinux ssl socks5 +proxy" RDEPEND="sys-libs/ncurses >=dev-libs/glib-2.6.0 + selinux? ( sec-policy/selinux-irc ) ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 )" diff --git a/net-irc/irssi/irssi-9999.ebuild b/net-irc/irssi/irssi-9999.ebuild index a512f8251c3a..ca60c3ba57bd 100644 --- a/net-irc/irssi/irssi-9999.ebuild +++ b/net-irc/irssi/irssi-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-irc/irssi/irssi-9999.ebuild,v 1.10 2014/05/31 10:59:56 swegener Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-irc/irssi/irssi-9999.ebuild,v 1.11 2014/08/09 20:11:44 swift Exp $ EAPI=5 @@ -13,10 +13,11 @@ HOMEPAGE="http://irssi.org/" LICENSE="GPL-2" SLOT="0" KEYWORDS="" -IUSE="ipv6 +perl ssl socks5 +proxy" +IUSE="ipv6 +perl selinux ssl socks5 +proxy" RDEPEND="sys-libs/ncurses >=dev-libs/glib-2.6.0 + selinux? ( sec-policy/selinux-irc ) ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 )" diff --git a/net-libs/neon/neon-0.30.0-r1.ebuild b/net-libs/neon/neon-0.30.0-r1.ebuild index 18c6cf2a8c4b..31cc2a1f11e6 100644 --- a/net-libs/neon/neon-0.30.0-r1.ebuild +++ b/net-libs/neon/neon-0.30.0-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-libs/neon/neon-0.30.0-r1.ebuild,v 1.2 2014/06/18 20:41:06 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-libs/neon/neon-0.30.0-r1.ebuild,v 1.3 2014/08/09 16:33:47 jer Exp $ EAPI="5" @@ -12,7 +12,7 @@ SRC_URI="http://www.webdav.org/neon/${P}.tar.gz" LICENSE="GPL-2" SLOT="0/27" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="doc expat gnutls kerberos libproxy nls pkcs11 ssl static-libs zlib" IUSE_LINGUAS="cs de fr ja nn pl ru tr zh_CN" for lingua in ${IUSE_LINGUAS}; do diff --git a/net-misc/mediatomb/Manifest b/net-misc/mediatomb/Manifest index 1b3e3f979096..0728101704a5 100644 --- a/net-misc/mediatomb/Manifest +++ b/net-misc/mediatomb/Manifest @@ -1,3 +1,4 @@ DIST mediatomb-0.12.1.tar.gz 1240612 SHA256 31163c34a7b9d1c9735181737cb31306f29f1f2a0335fb4f53ecccf8f62f11cd SHA512 36e7269a532a79c91b4ea7be36f92cbefa913a1f856e422e46fe2b97ee7a569dd20c38b0cbe651a8e7faacde892ea18f3cac66c3c0737480c44f9b9bc3a45438 WHIRLPOOL 6a9e294aa9f8f40850863a86bae4fd6a81d198d7f4cf34d67a6a0cd568c387ef0f0bd5a3524c7bc05cb304f4e86dd0c12dc773bd1034c1924af6919cc740177b +DIST mediatomb-0.12.2_pre20140810.tar.gz 2477251 SHA256 5e75cf58609a739be0b5c99b12eed927504b2370b82efa1ca1076900847563fa SHA512 545fcd9a7963abc7eb0fddf90ce28deffb08088f53b2e31d8bb59d63fe67662aa164171bfe6b4035dba39963259260327a16309cdc49434a04f7f88fa810165d WHIRLPOOL 40eb51619f70cebde15442d7818447cdd600c45848a0237e5dc00c0c82d012b5b1d3e08d0a19bc8315b4d7863b53d0157a72950d24fabe169b5fa586d5a58014 DIST mediatomb_0.12.1-4.debian.tar.gz 34161 SHA256 b1e48d01f4f99362ef554c9220df21c48f6b76ad716e29427948a524e5c84d90 SHA512 21f876de3ec0b24bfcb37d387b5337d574f2e62e12944547f0a2e69e34532e296097fd04cce9941e994c3823a7bb863172db4fc3024d490f2a2359b7f0adb079 WHIRLPOOL ad38bc64411f1aac25672c522b862401897f0e4225ea21bab317a1c3311ef87a3e688f6ea1abb5a30eeb4cb3165dabbbff158eb5d4267dba901a54f15017078d DIST mediatomb_0.12.1-5.debian.tar.gz 36001 SHA256 bfbc971eeaeb09791d4cf1b1102a19ca9ce69d67c97608bba7b8ce3b519a8625 SHA512 420cf0d4fc0aa82337f2893ef18f04f9d079d833f2540d6bee504d423e8acee5e5ae528d97f5cd4228d6648777c62d6186532f7a74d3d0cb04f9226a2de1dd95 WHIRLPOOL 3d826181f97873fc9acb67fa5a3171b9e0c60862066cc0dd29e05a4f793828fbcfb438dd1375d56144933d101824a4f498b5dbf1e269e3bb12e4ee53d9b13d59 diff --git a/net-misc/mediatomb/mediatomb-0.12.1-r5.ebuild b/net-misc/mediatomb/mediatomb-0.12.2_pre20140810.ebuild similarity index 59% rename from net-misc/mediatomb/mediatomb-0.12.1-r5.ebuild rename to net-misc/mediatomb/mediatomb-0.12.2_pre20140810.ebuild index 0a6e66b07c5d..1eb10ce1d12a 100644 --- a/net-misc/mediatomb/mediatomb-0.12.1-r5.ebuild +++ b/net-misc/mediatomb/mediatomb-0.12.2_pre20140810.ebuild @@ -1,96 +1,83 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/mediatomb/mediatomb-0.12.1-r5.ebuild,v 1.7 2013/08/26 15:31:14 axs Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-misc/mediatomb/mediatomb-0.12.2_pre20140810.ebuild,v 1.1 2014/08/09 21:27:39 thev00d00 Exp $ -EAPI="4" -inherit autotools eutils linux-info user +EAPI=5 +inherit autotools eutils linux-info user vcs-snapshot -DEB_VER="4" DESCRIPTION="MediaTomb is an open source UPnP MediaServer" HOMEPAGE="http://www.mediatomb.cc/" -SRC_URI="mirror://sourceforge/mediatomb/${P}.tar.gz - mirror://debian/pool/main/${PN:0:1}/${PN}/${PN}_${PV}-${DEB_VER}.debian.tar.gz" +SRC_URI="https://github.com/v00d00/${PN}/archive/${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="amd64 ~arm ~ppc x86" -IUSE="+curl debug +exif +ffmpeg id3tag inotify +javascript lastfm libextractor +magic +mp4 mysql +sqlite +taglib thumbnail +zlib" +KEYWORDS="~amd64 ~arm ~ppc ~x86" + +IUSE="curl debug +exif +ffmpeg flac id3tag +inotify +javascript lastfm + +magic +mp4 mysql +sqlite +taglib thumbnail +zlib" REQUIRED_USE=" || ( mysql sqlite ) - taglib? ( !id3tag ) id3tag? ( !taglib ) - thumbnail? ( ffmpeg !libextractor ) - ffmpeg? ( !libextractor ) - libextractor? ( !ffmpeg !thumbnail ) + taglib? ( !id3tag ) + id3tag? ( !taglib ) + thumbnail? ( ffmpeg ) " DEPEND="mysql? ( virtual/mysql ) + dev-libs/expat id3tag? ( media-libs/id3lib ) javascript? ( >=dev-lang/spidermonkey-1.8.5:0 ) - dev-libs/expat taglib? ( media-libs/taglib ) sqlite? ( >=dev-db/sqlite-3 ) lastfm? ( >=media-libs/lastfmlib-0.4 ) exif? ( media-libs/libexif ) - libextractor? ( media-libs/libextractor ) mp4? ( >=media-libs/libmp4v2-1.9.1_p479:0 ) ffmpeg? ( virtual/ffmpeg ) + flac? ( media-libs/flac ) thumbnail? ( media-video/ffmpegthumbnailer[jpeg] ) - curl? ( net-misc/curl ) + curl? ( net-misc/curl net-misc/youtube-dl ) magic? ( sys-apps/file ) sys-apps/util-linux zlib? ( sys-libs/zlib ) - virtual/libiconv" + virtual/libiconv +" RDEPEND="${DEPEND}" +CONFIG_CHECK="~INOTIFY_USER" + pkg_setup() { - if use inotify ; then - if ! linux_config_exists || ! linux_chkconfig_present INOTIFY_USER ; then - ewarn "Please enable Inotify support in your kernel:" - ewarn " File systems --->" - ewarn " [*] Inotify support for userspace" - fi - fi enewgroup mediatomb enewuser mediatomb -1 -1 /dev/null mediatomb } src_prepare() { - local p dd="${WORKDIR}"/debian/patches - sed -i -r '/^[-+]{3} /s:[.][.]/::' "${dd}"/* || die - for p in $(<"${dd}"/series) ; do - epatch "${dd}"/${p} - done - epatch "${FILESDIR}"/${P}-libmp4v2.patch - epatch "${FILESDIR}"/${P}-system-uuid.patch #270830 + # Support spidermonkey-187 #423991 #482392 if has_version "~dev-lang/spidermonkey-1.8.7" ; then - epatch "${FILESDIR}"/${P}-mozjs187.patch #435394 + epatch "${FILESDIR}"/${PN}-0.12.1-mozjs187.patch fi - epatch "${FILESDIR}"/${P}-libextractor.patch #435394 - epatch "${FILESDIR}"/${P}-inotify-hard-links.patch - epatch "${FILESDIR}"/${P}-thumb-cache.patch - epatch "${FILESDIR}"/${P}-libav9.patch - epatch "${FILESDIR}"/${P}-avformatcontext-pointer.patch #446922 + + epatch_user + eautoreconf } src_configure() { econf \ - $(use_enable curl) $(use_enable curl youtube) \ + $(use_enable curl) \ + $(use_enable curl youtube) \ $(use_enable debug tombdebug) \ $(use_enable exif libexif) \ $(use_enable ffmpeg) \ + $(use_enable flac) \ $(use_enable id3tag id3lib) \ $(use_enable inotify) \ $(use_enable javascript libjs) \ - $(use_enable lastfm lastfmlib) \ - $(use_enable libextractor) \ + $(use_enable lastfm lastfm) \ $(use_enable magic libmagic) \ $(use_enable mp4 libmp4v2) \ $(use_enable mysql) \ $(use_enable sqlite sqlite3) \ $(use_enable taglib) \ $(use_enable thumbnail ffmpegthumbnailer) \ - $(use_enable zlib) \ --enable-external-transcoding \ --enable-protocolinfo-extension } diff --git a/net-misc/rdesktop/rdesktop-1.8.2.ebuild b/net-misc/rdesktop/rdesktop-1.8.2.ebuild index de53293ff31e..6c718264a204 100644 --- a/net-misc/rdesktop/rdesktop-1.8.2.ebuild +++ b/net-misc/rdesktop/rdesktop-1.8.2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/rdesktop/rdesktop-1.8.2.ebuild,v 1.1 2014/05/21 08:30:11 voyageur Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-misc/rdesktop/rdesktop-1.8.2.ebuild,v 1.2 2014/08/09 16:37:33 jer Exp $ EAPI=5 @@ -14,7 +14,7 @@ SRC_URI="mirror://sourceforge/${PN}/${PN}-${MY_PV}.tar.gz" LICENSE="GPL-3" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~sparc-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="~alpha ~amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~sparc-solaris ~x64-solaris ~x86-solaris" IUSE="alsa ao debug ipv6 kerberos libsamplerate oss pcsc-lite" S=${WORKDIR}/${PN}-${MY_PV} diff --git a/net-misc/spice-gtk/spice-gtk-0.25.ebuild b/net-misc/spice-gtk/spice-gtk-0.25-r1.ebuild similarity index 98% rename from net-misc/spice-gtk/spice-gtk-0.25.ebuild rename to net-misc/spice-gtk/spice-gtk-0.25-r1.ebuild index 6fb3776cd0b0..9178f68b61de 100644 --- a/net-misc/spice-gtk/spice-gtk-0.25.ebuild +++ b/net-misc/spice-gtk/spice-gtk-0.25-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/spice-gtk/spice-gtk-0.25.ebuild,v 1.3 2014/07/24 18:15:33 axs Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-misc/spice-gtk/spice-gtk-0.25-r1.ebuild,v 1.1 2014/08/10 13:13:52 dev-zero Exp $ EAPI=5 GCONF_DEBUG="no" @@ -36,6 +36,7 @@ RDEPEND="${PYTHON_DEPS} media-libs/gst-plugins-base:0.10 ) >=x11-libs/pixman-0.17.7 >=media-libs/celt-0.5.1.1:0.5.1 + media-libs/opus dev-libs/openssl gtk3? ( x11-libs/gtk+:3[introspection?] ) x11-libs/gtk+:2[introspection?] diff --git a/net-p2p/transmission/Manifest b/net-p2p/transmission/Manifest index d2456c2fb9fe..7de950de60ce 100644 --- a/net-p2p/transmission/Manifest +++ b/net-p2p/transmission/Manifest @@ -1,3 +1 @@ -DIST transmission-2.82.tar.xz 3172024 SHA256 3996651087df67a85f1e1b4a92b1b518ddefdd84c654b8df6fbccb0b91f03522 SHA512 05fbeda97e873b63f9d1fb15699f027112611346540da699e433e08763209b19278f5d5a513a0d4a24a9c4d0ff50115bb6a49b06d01fec8221ed91d60716d791 WHIRLPOOL bb50c1286d15ea0aa8b4bf00d4e4022bc0636c4c01091ed458bf3fd5ee7d80ed8cccec390dbf4686bbe6727c10e686233b081e17725da8001925ae4d95e91dca -DIST transmission-2.83.tar.xz 3136752 SHA256 b0e1b050167e7f71b68e01a8d55b984a828fe880df9abfbc6281cb2a0d7d1433 SHA512 a3f56c434282d70d9d373d99410de738f15a350f394c0984150b7d9ea2eda1c0485bf26ab740f433d0271f882edabe5609266e704e55792a7015225da0186fda WHIRLPOOL 2dfeae51acf6a14dbd6374336cc0d4cc09a7387e72a63683785d1bdba36693f68770af7826af36e2be1e7e8e3d4920d77a5b582b801f4997721557161e31959c DIST transmission-2.84.tar.xz 3077836 SHA256 a9fc1936b4ee414acc732ada04e84339d6755cd0d097bcbd11ba2cfc540db9eb SHA512 d6c2b17e7f8180a41ac70f5b503dfdb0353c6419db25df1b393b18c987c56fda9e2fd4c3f4cda7f08c301877bd0b4711842c28121ceaaaae87f5792cc6c29a3d WHIRLPOOL 375f9c981d9d2ac308896e8b7d66d3643796c8e97d64a1e0d6fd2bffaafa55988b90ddb4eb98330edf062e835c0c5ce76749e7e66bf6806333673beb7569f342 diff --git a/net-p2p/transmission/files/transmission-2.82-qt4.patch b/net-p2p/transmission/files/transmission-2.82-qt4.patch deleted file mode 100644 index 5754b36874bd..000000000000 --- a/net-p2p/transmission/files/transmission-2.82-qt4.patch +++ /dev/null @@ -1,70 +0,0 @@ -Restore Qt 4.x support because Qt 5.x is not in Portage yet and 2.82 is a good stabilization target, see: - -http://bugs.gentoo.org/485038 - ---- qt/qtr.pro -+++ qt/qtr.pro -@@ -12,9 +12,13 @@ - man.files = transmission-qt.1 - - CONFIG += qt thread debug link_pkgconfig --QT += network dbus widgets -+QT += network dbus - PKGCONFIG = fontconfig libcurl openssl libevent - -+greaterThan(QT_MAJOR_VERSION, 4) { -+ QT += widgets -+} -+ - TRANSMISSION_TOP = .. - - include(config.pri) ---- qt/favicon.cc -+++ qt/favicon.cc -@@ -14,8 +14,13 @@ - #include - #include - #include --#include - -+#if QT_VERSION < QT_VERSION_CHECK(5, 0, 0) -+ #include -+#else -+ #include -+#endif -+ - #include "favicon.h" - - /*** -@@ -40,7 +45,13 @@ - QString - Favicons :: getCacheDir( ) - { -- const QString base = QStandardPaths::writableLocation (QStandardPaths::CacheLocation); -+ const QString base = -+#if QT_VERSION < QT_VERSION_CHECK(5, 0, 0) -+ QDesktopServices::storageLocation( QDesktopServices::CacheLocation ); -+#else -+ QStandardPaths::writableLocation( QStandardPaths::CacheLocation ); -+#endif -+ - return QDir( base ).absoluteFilePath( "favicons" ); - } - ---- qt/file-tree.cc -+++ qt/file-tree.cc -@@ -885,7 +885,12 @@ - for (int i=0; isetResizeMode(i, QHeaderView::Interactive); -+#else - header()->setSectionResizeMode(i, QHeaderView::Interactive); -+#endif - } - - connect (this, SIGNAL(clicked(const QModelIndex&)), - ------------------------------------------------------------------------- diff --git a/net-p2p/transmission/transmission-2.82-r3.ebuild b/net-p2p/transmission/transmission-2.82-r3.ebuild deleted file mode 100644 index 6ced82ddf989..000000000000 --- a/net-p2p/transmission/transmission-2.82-r3.ebuild +++ /dev/null @@ -1,148 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-p2p/transmission/transmission-2.82-r3.ebuild,v 1.6 2014/03/04 20:18:56 vincent Exp $ - -EAPI=5 -inherit autotools eutils fdo-mime gnome2-utils qt4-r2 systemd user - -DESCRIPTION="A Fast, Easy and Free BitTorrent client" -HOMEPAGE="http://www.transmissionbt.com/" -SRC_URI="http://download.transmissionbt.com/${PN}/files/${P}.tar.xz" - -LICENSE="GPL-2 MIT" -SLOT=0 -IUSE="ayatana gtk lightweight systemd qt4 xfs" -KEYWORDS="amd64 ~arm ~mips ppc ppc64 x86 ~x86-fbsd ~amd64-linux" - -RDEPEND=">=dev-libs/libevent-2.0.10:= - dev-libs/openssl:0= - net-libs/libnatpmp:= - >=net-libs/miniupnpc-1.6.20120509:= - >=net-misc/curl-7.16.3:=[ssl] - sys-libs/zlib:= - gtk? ( - >=dev-libs/dbus-glib-0.100:= - >=dev-libs/glib-2.32:2= - >=x11-libs/gtk+-3.4:3= - ayatana? ( >=dev-libs/libappindicator-0.4.90:3= ) - ) - systemd? ( sys-apps/systemd ) - qt4? ( - dev-qt/qtcore:4= - dev-qt/qtgui:4= - dev-qt/qtdbus:4= - )" -DEPEND="${RDEPEND} - dev-libs/glib:2 - dev-util/intltool - sys-devel/gettext - virtual/os-headers - virtual/pkgconfig - xfs? ( sys-fs/xfsprogs )" - -REQUIRED_USE="ayatana? ( gtk )" - -DOCS="AUTHORS NEWS qt/README.txt" - -pkg_setup() { - enewgroup ${PN} - enewuser ${PN} -1 -1 -1 ${PN} -} - -src_prepare() { - sed -i -e '/CFLAGS/s:-ggdb3::' configure.ac || die - # Trick to avoid automagic dependency - use ayatana || { sed -i -e '/^LIBAPPINDICATOR_MINIMUM/s:=.*:=9999:' configure.ac || die; } - # Pass our configuration dir to systemd unit file - sed -i '/ExecStart/ s|$| -g /var/lib/transmission/config|' daemon/transmission-daemon.service || die - # http://trac.transmissionbt.com/ticket/4324 - sed -i -e 's|noinst\(_PROGRAMS = $(TESTS)\)|check\1|' lib${PN}/Makefile.am || die - # Fix for broken translations path - epatch "${FILESDIR}"/${PN}-2.80-translations-path-fix.patch - # Restore support for Qt 4.x using upstream patch - epatch "${FILESDIR}"/${P}-qt4.patch - - eautoreconf -} - -src_configure() { - export ac_cv_header_xfs_xfs_h=$(usex xfs) - - econf \ - --enable-external-natpmp \ - $(use_enable lightweight) \ - $(use_with systemd systemd-daemon) \ - $(use_with gtk) - - if use qt4; then - pushd qt >/dev/null - eqmake4 qtr.pro - popd >/dev/null - fi -} - -src_compile() { - emake - - if use qt4; then - pushd qt >/dev/null - emake - lrelease translations/*.ts - popd >/dev/null - fi -} - -src_install() { - default - - rm -f "${ED}"/usr/share/${PN}/web/LICENSE - - newinitd "${FILESDIR}"/${PN}-daemon.initd.9 ${PN}-daemon - newconfd "${FILESDIR}"/${PN}-daemon.confd.4 ${PN}-daemon - systemd_dounit daemon/${PN}-daemon.service - - keepdir /var/{lib/${PN}/{config,downloads},log/${PN}} - fowners -R ${PN}:${PN} /var/{lib/${PN}/{,config,downloads},log/${PN}} - - if use qt4; then - pushd qt >/dev/null - emake INSTALL_ROOT="${ED}"/usr install - - domenu ${PN}-qt.desktop - - local res - for res in 16 22 24 32 48 64 72 96 128 192 256; do - doicon -s ${res} icons/hicolor/${res}x${res}/${PN}-qt.png - done - doicon -s scalable icons/hicolor/scalable/${PN}-qt.svg - - insinto /usr/share/qt4/translations - doins translations/*.qm - popd >/dev/null - fi -} - -pkg_preinst() { - gnome2_icon_savelist -} - -pkg_postinst() { - fdo-mime_desktop_database_update - gnome2_icon_cache_update - - elog "If you use ${PN}-daemon, please, set 'rpc-username' and" - elog "'rpc-password' (in plain text, ${PN}-daemon will hash it on" - elog "start) in settings.json file located at /var/${PN}/config or" - elog "any other appropriate config directory." - elog - elog "Since µTP is enabled by default, ${PN} needs large kernel buffers for" - elog "the UDP socket. You can append following lines into /etc/sysctl.conf:" - elog " net.core.rmem_max = 4194304" - elog " net.core.wmem_max = 1048576" - elog "and run sysctl -p" -} - -pkg_postrm() { - fdo-mime_desktop_database_update - gnome2_icon_cache_update -} diff --git a/net-p2p/transmission/transmission-2.83.ebuild b/net-p2p/transmission/transmission-2.83.ebuild deleted file mode 100644 index c6f51a54b032..000000000000 --- a/net-p2p/transmission/transmission-2.83.ebuild +++ /dev/null @@ -1,152 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-p2p/transmission/transmission-2.83.ebuild,v 1.4 2014/07/06 09:38:46 ssuominen Exp $ - -EAPI=5 -inherit autotools eutils fdo-mime gnome2-utils qt4-r2 systemd user - -DESCRIPTION="A Fast, Easy and Free BitTorrent client" -HOMEPAGE="http://www.transmissionbt.com/" -SRC_URI="http://download.transmissionbt.com/${PN}/files/${P}.tar.xz" - -# web/LICENSE is always GPL-2 whereas COPYING allows either GPL-2 or GPL-3 for the rest -# transmission in licenses/ is for mentioning OpenSSL linking exception -# MIT is in several libtransmission/ headers -LICENSE="|| ( GPL-2 GPL-3 Transmission-OpenSSL-exception ) GPL-2 MIT" -SLOT=0 -IUSE="ayatana gtk lightweight systemd qt4 xfs" -KEYWORDS="~amd64 ~arm ~mips ~ppc ~ppc64 ~x86 ~x86-fbsd ~amd64-linux" - -RDEPEND=">=dev-libs/libevent-2.0.10:= - dev-libs/openssl:0= - net-libs/libnatpmp:= - >=net-libs/miniupnpc-1.7:= - >=net-misc/curl-7.16.3:=[ssl] - sys-libs/zlib:= - gtk? ( - >=dev-libs/dbus-glib-0.100:= - >=dev-libs/glib-2.32:2= - >=x11-libs/gtk+-3.4:3= - ayatana? ( >=dev-libs/libappindicator-0.4.90:3= ) - ) - systemd? ( sys-apps/systemd ) - qt4? ( - dev-qt/qtcore:4= - dev-qt/qtgui:4= - dev-qt/qtdbus:4= - )" -DEPEND="${RDEPEND} - >=dev-libs/glib-2.32 - dev-util/intltool - sys-devel/gettext - virtual/os-headers - virtual/pkgconfig - xfs? ( sys-fs/xfsprogs )" - -REQUIRED_USE="ayatana? ( gtk )" - -DOCS="AUTHORS NEWS qt/README.txt" - -pkg_setup() { - enewgroup ${PN} - enewuser ${PN} -1 -1 -1 ${PN} -} - -src_prepare() { - sed -i -e '/CFLAGS/s:-ggdb3::' configure.ac || die - # Trick to avoid automagic dependency - use ayatana || { sed -i -e '/^LIBAPPINDICATOR_MINIMUM/s:=.*:=9999:' configure.ac || die; } - # Pass our configuration dir to systemd unit file - sed -i '/ExecStart/ s|$| -g /var/lib/transmission/config|' daemon/${PN}-daemon.service || die - # http://trac.transmissionbt.com/ticket/4324 - sed -i -e 's|noinst\(_PROGRAMS = $(TESTS)\)|check\1|' lib${PN}/Makefile.am || die - # Fix for broken translations path - epatch "${FILESDIR}"/${PN}-2.80-translations-path-fix.patch - # http://trac.transmissionbt.com/ticket/5700 - sed -i -e '1iQMAKE_CXXFLAGS += -std=c++11' qt/qtr.pro || die - - epatch_user - eautoreconf -} - -src_configure() { - export ac_cv_header_xfs_xfs_h=$(usex xfs) - - econf \ - --enable-external-natpmp \ - $(use_enable lightweight) \ - $(use_with systemd systemd-daemon) \ - $(use_with gtk) - - if use qt4; then - pushd qt >/dev/null - eqmake4 qtr.pro - popd >/dev/null - fi -} - -src_compile() { - emake - - if use qt4; then - pushd qt >/dev/null - emake - lrelease translations/*.ts - popd >/dev/null - fi -} - -src_install() { - default - - rm -f "${ED}"/usr/share/${PN}/web/LICENSE - - newinitd "${FILESDIR}"/${PN}-daemon.initd.9 ${PN}-daemon - newconfd "${FILESDIR}"/${PN}-daemon.confd.4 ${PN}-daemon - systemd_dounit daemon/${PN}-daemon.service - - keepdir /var/{lib/${PN}/{config,downloads},log/${PN}} - fowners -R ${PN}:${PN} /var/{lib/${PN}/{,config,downloads},log/${PN}} - - if use qt4; then - pushd qt >/dev/null - emake INSTALL_ROOT="${ED}"/usr install - - domenu ${PN}-qt.desktop - - local res - for res in 16 22 24 32 48 64 72 96 128 192 256; do - doicon -s ${res} icons/hicolor/${res}x${res}/${PN}-qt.png - done - doicon -s scalable icons/hicolor/scalable/${PN}-qt.svg - - insinto /usr/share/qt4/translations - doins translations/*.qm - popd >/dev/null - fi -} - -pkg_preinst() { - gnome2_icon_savelist -} - -pkg_postinst() { - fdo-mime_desktop_database_update - gnome2_icon_cache_update - - elog "If you use ${PN}-daemon, please, set 'rpc-username' and" - elog "'rpc-password' (in plain text, ${PN}-daemon will hash it on" - elog "start) in settings.json file located at /var/${PN}/config or" - elog "any other appropriate config directory." - elog - elog "Since µTP is enabled by default, ${PN} needs large kernel buffers for" - elog "the UDP socket. You can append following lines into /etc/sysctl.conf:" - elog " net.core.rmem_max = 4194304" - elog " net.core.wmem_max = 1048576" - elog "and run sysctl -p" -} - -pkg_postrm() { - fdo-mime_desktop_database_update - gnome2_icon_cache_update -} diff --git a/profiles/arch/amd64/no-multilib/package.mask b/profiles/arch/amd64/no-multilib/package.mask index 1f3fce6c7514..c3d1b9b97601 100644 --- a/profiles/arch/amd64/no-multilib/package.mask +++ b/profiles/arch/amd64/no-multilib/package.mask @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/no-multilib/package.mask,v 1.135 2014/07/22 01:30:16 ottxor Exp $ +# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/no-multilib/package.mask,v 1.136 2014/08/09 17:35:26 ryao Exp $ # AMD64 Team # Mask packages that rely on amd64 multilib @@ -171,6 +171,7 @@ sys-apps/memtest86 sys-apps/memtest86+ sys-libs/lib-compat-loki www-plugins/nspluginwrapper +www-plugins/pipelight # AMD64 Team; # grub-1 is not available on no-multilib-profiles diff --git a/profiles/base/package.use.force b/profiles/base/package.use.force index a028dbf0979c..b7ff7c29235e 100644 --- a/profiles/base/package.use.force +++ b/profiles/base/package.use.force @@ -1,6 +1,11 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use.force,v 1.48 2014/06/12 06:29:47 phajdan.jr Exp $ +# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use.force,v 1.49 2014/08/10 11:42:38 jlec Exp $ + +# Justin Lecher (10 Aug 2014) +# Doesn't work without acl support +# No patch yet, #516626 +>=net-fs/netatalk-3.1.3 acl # Pawel Hajdan jr (12 Jun 2014) # Chromium builds in PIC mode on most arches anyway, diff --git a/profiles/base/package.use.mask b/profiles/base/package.use.mask index e09b3797a2c1..43b3d1266a4f 100644 --- a/profiles/base/package.use.mask +++ b/profiles/base/package.use.mask @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use.mask,v 1.589 2014/08/05 19:13:25 maksbotan Exp $ +# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use.mask,v 1.590 2014/08/09 19:07:27 grknight Exp $ # This file requires >=portage-2.1.1 # New entries go on top. @@ -298,16 +298,6 @@ sys-libs/libcxxrt libunwind # mask because requires unstable depends not ready for the stabilization app-leechcraft/leechcraft-meta unstable -# Robin H. Johnson (02 Jun 2013) -# PBXT is no longer supported by upstream, and fails testcases. ->=dev-db/mysql-5.5 pbxt ->=dev-db/mariadb-5.5 pbxt -# overlay -- no inline comments wrt bug #472292, ssuominen (04 Jun 2013) ->=dev-db/mysql-cluster-5.5 pbxt ->=dev-db/mariadb-galera-5.5 pbxt ->=dev-db/percona-server-5.5 pbxt ->=dev-db/google-mysql-5.5 pbxt - # Kacper Kowalik (19 May 2013) # Fails to build, haven't had time to debug app-doc/doxygen sqlite diff --git a/profiles/hardened/linux/amd64/no-multilib/package.mask b/profiles/hardened/linux/amd64/no-multilib/package.mask index 2548901c198f..2859246f9709 100644 --- a/profiles/hardened/linux/amd64/no-multilib/package.mask +++ b/profiles/hardened/linux/amd64/no-multilib/package.mask @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/amd64/no-multilib/package.mask,v 1.35 2014/07/22 01:32:35 ottxor Exp $ +# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/amd64/no-multilib/package.mask,v 1.36 2014/08/09 17:35:26 ryao Exp $ # These are broken as reported by Halcy0n, Aug, 23, 2011 net-misc/teamviewer @@ -195,4 +195,5 @@ sys-apps/memtest86 sys-apps/memtest86+ sys-libs/lib-compat-loki www-plugins/nspluginwrapper +www-plugins/pipelight (8 Aug 2014) +# Tiziano Müller (10 Aug 2014) +# Bundles an old (2.0.0) and vulnerable, but modified version of expat. +# Testsuite is completely broken and upstream seems to be working on the +# next rewrite instead of fixing this one. Nothing in the tree depends on it. +# Removal in a month. +dev-python/amara + +# Samuli Suominen (09 Aug 2014) +# usleep command is part of the app-admin/killproc package, +# and adding this separate usleep package was a mistake +# emerge -C sys-apps/usleep +# emerge app-admin/killproc +# removal in about 30 days wrt bug #467212 +sys-apps/usleep + +# Lars Wendler (08 Aug 2014) # Depends on >=dev-libs/protobuf-c-1.0.0_rc2 which is masked. # Can be unmasked when protobuf-c mask is gone. >=media-sound/umurmur-0.2.15 -# William Hubbs (5 Aug 2014) +# William Hubbs (05 Aug 2014) # Masked by QA for removal in 30 days. # The unmasked version is very old, there are multiple open security # bugs and several version bumps. The package appears to be abandoned. diff --git a/profiles/thirdpartymirrors b/profiles/thirdpartymirrors index fd1a4ad74311..fa46a778efba 100644 --- a/profiles/thirdpartymirrors +++ b/profiles/thirdpartymirrors @@ -23,7 +23,7 @@ hackage http://hackage.haskell.org/ http://dev.gentoo.org/~qnikst/hdiff.luite.c idsoftware ftp://ftp.idsoftware.com/idstuff ftp://dl.xs4all.nl/pub/mirror/idsoftware/idstuff ftp://ftp.fu-berlin.de/pc/games/idgames/idstuff ftp://ftp.mancubus.net/pub/idgames/idstuff ftp://ftp.demon.co.uk/pub/mirrors/idsoftware ftp://ftp.mirror.nl/pub/mirror/idsoftware/idstuff ftp://ii3dg.iinet.net.au/games/idstuff ftp://ftp.gamers.org/pub/idgames/idstuff ftp://ftp.nsu.ru/mirrors/ftp.idsoftware.com/idstuff imagemagick http://mirrors-au.go-parts.com/mirrors/ImageMagick/ ftp://mirrors-au.go-parts.com/mirrors/ImageMagick/ ftp://mirror.aarnet.edu.au/pub/imagemagick/ ftp://gd.tuwien.ac.at/pub/graphics/ImageMagick/ http://servingzone.com/mirrors/ImageMagick/ http://mirrors.linsrv.net/ImageMagick ftp://mirrors.linsrv.net/pub/ImageMagick http://mirror.checkdomain.de/imagemagick/ ftp://mirror.checkdomain.de/imagemagick/ http://imagemagick.spd.co.il/ ftp://ftp.kddlabs.co.jp/graphics/ImageMagick/ ftp://ftp.u-aizu.ac.jp/pub/graphics/image/ImageMagick/imagemagick.org http://www.champground.com/imagemagick/ ftp://ftp.nluug.nl/pub/ImageMagick http://ftp.surfnet.nl/pub/ImageMagick/ http://mirror.searchdaimon.com/ImageMagick/ ftp://sunsite.icm.edu.pl/packages/ImageMagick/ ftp://ftp.tpnet.pl/pub/graphics/ImageMagick/ http://mirrors-ru.go-parts.com/mirrors/ImageMagick/ ftp://mirrors-ru.go-parts.com/mirrors/ImageMagick/ ftp://ftp.sunet.se/pub/multimedia/graphics/ImageMagick http://mirror.is.co.za/pub/imagemagick/ ftp://ftp.is.co.za/pub/imagemagick http://mirrors-uk.go-parts.com/mirrors/ImageMagick/ ftp://mirrors-usa.go-parts.com/mirrors/ImageMagick/ http://mirrors-usa.go-parts.com/mirrors/ImageMagick/ ftp://mirrors-usa.go-parts.com/mirrors/ImageMagick/ http://www.imagemagick.org/download ftp://ftp.fifi.org/pub/ImageMagick/ jpackage ftp://mirrors.dotsrc.org/jpackage ftp://jpackage.hmdc.harvard.edu/JPackage http://sunsite.informatik.rwth-aachen.de/ftp/pub/Linux/jpackage ftp://ftp.pbone.net/pub/jpackage http://sunsite.rediris.es/mirror/jpackage ftp://gsa10.eps.cdf.udc.es/jpackage http://www.mirrorservice.org/sites/jpackage.org -kde ftp://ftp.kde.org/pub/kde http://mirror.csclub.uwaterloo.ca/kde ftp://mirrors.dotsrc.org/kde ftp://kde.mirror.anlx.net +kde http://download.kde.org ftp://ftp.kde.org/pub/kde http://mirror.csclub.uwaterloo.ca/kde ftp://mirrors.dotsrc.org/kde ftp://kde.mirror.anlx.net kernel http://www.kernel.org/pub liflg http://liflg.death-row.org/files/final http://home.coc-ag.de/dressler-ro/liflg/files/final lokigames http://lokifiles.tuxgames.com/updates diff --git a/sci-biology/bioperl-db/bioperl-db-1.6.0.ebuild b/sci-biology/bioperl-db/bioperl-db-1.6.0.ebuild index 4de96ba507f5..9a3a22f0470b 100644 --- a/sci-biology/bioperl-db/bioperl-db-1.6.0.ebuild +++ b/sci-biology/bioperl-db/bioperl-db-1.6.0.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2009 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl-db/bioperl-db-1.6.0.ebuild,v 1.4 2009/06/11 19:32:42 maekke Exp $ +# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl-db/bioperl-db-1.6.0.ebuild,v 1.5 2014/08/09 22:47:12 zlogene Exp $ -EAPI="2" +EAPI="5" inherit perl-module diff --git a/sci-biology/bioperl-db/bioperl-db-1.6.9.ebuild b/sci-biology/bioperl-db/bioperl-db-1.6.9.ebuild index 51a213661f4a..b84040b01c4e 100644 --- a/sci-biology/bioperl-db/bioperl-db-1.6.9.ebuild +++ b/sci-biology/bioperl-db/bioperl-db-1.6.9.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl-db/bioperl-db-1.6.9.ebuild,v 1.2 2012/06/23 10:22:57 jlec Exp $ +# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl-db/bioperl-db-1.6.9.ebuild,v 1.3 2014/08/09 22:47:12 zlogene Exp $ -EAPI="2" +EAPI="5" BIOPERL_RELEASE=1.6.9 diff --git a/sci-biology/bioperl-db/bioperl-db-9999-r1.ebuild b/sci-biology/bioperl-db/bioperl-db-9999-r1.ebuild index 7da851565225..f2ae78d9e422 100644 --- a/sci-biology/bioperl-db/bioperl-db-9999-r1.ebuild +++ b/sci-biology/bioperl-db/bioperl-db-9999-r1.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl-db/bioperl-db-9999-r1.ebuild,v 1.2 2011/09/20 22:17:36 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl-db/bioperl-db-9999-r1.ebuild,v 1.3 2014/08/09 22:47:12 zlogene Exp $ -EAPI="2" +EAPI="5" inherit perl-module git-2 diff --git a/sci-biology/bioperl-network/bioperl-network-1.6.0.ebuild b/sci-biology/bioperl-network/bioperl-network-1.6.0.ebuild index 22d3db767a0b..20f9c5ac0a90 100644 --- a/sci-biology/bioperl-network/bioperl-network-1.6.0.ebuild +++ b/sci-biology/bioperl-network/bioperl-network-1.6.0.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2009 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl-network/bioperl-network-1.6.0.ebuild,v 1.4 2009/06/11 19:34:12 maekke Exp $ +# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl-network/bioperl-network-1.6.0.ebuild,v 1.5 2014/08/09 22:48:22 zlogene Exp $ -EAPI="2" +EAPI="5" inherit perl-module diff --git a/sci-biology/bioperl-network/bioperl-network-1.6.9.ebuild b/sci-biology/bioperl-network/bioperl-network-1.6.9.ebuild index 0789f79852e7..bc5277b61d29 100644 --- a/sci-biology/bioperl-network/bioperl-network-1.6.9.ebuild +++ b/sci-biology/bioperl-network/bioperl-network-1.6.9.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl-network/bioperl-network-1.6.9.ebuild,v 1.1 2011/07/18 06:30:02 weaver Exp $ +# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl-network/bioperl-network-1.6.9.ebuild,v 1.2 2014/08/09 22:48:22 zlogene Exp $ -EAPI="2" +EAPI="5" BIOPERL_RELEASE=1.6.9 diff --git a/sci-biology/bioperl-network/bioperl-network-9999-r1.ebuild b/sci-biology/bioperl-network/bioperl-network-9999-r1.ebuild index 1285f677a4b3..9b2cfa8bd237 100644 --- a/sci-biology/bioperl-network/bioperl-network-9999-r1.ebuild +++ b/sci-biology/bioperl-network/bioperl-network-9999-r1.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl-network/bioperl-network-9999-r1.ebuild,v 1.2 2011/09/20 22:17:50 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl-network/bioperl-network-9999-r1.ebuild,v 1.3 2014/08/09 22:48:22 zlogene Exp $ -EAPI="2" +EAPI="5" inherit perl-module git-2 diff --git a/sci-biology/bioperl-run/bioperl-run-1.6.1.ebuild b/sci-biology/bioperl-run/bioperl-run-1.6.1.ebuild index 29baf4e6b915..2cad02c05ca7 100644 --- a/sci-biology/bioperl-run/bioperl-run-1.6.1.ebuild +++ b/sci-biology/bioperl-run/bioperl-run-1.6.1.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2009 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl-run/bioperl-run-1.6.1.ebuild,v 1.6 2009/06/11 19:33:30 maekke Exp $ +# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl-run/bioperl-run-1.6.1.ebuild,v 1.7 2014/08/09 22:49:45 zlogene Exp $ -EAPI="2" +EAPI="5" inherit perl-module diff --git a/sci-biology/bioperl-run/bioperl-run-1.6.9.ebuild b/sci-biology/bioperl-run/bioperl-run-1.6.9.ebuild index 03269a36d870..7c8cd5c20591 100644 --- a/sci-biology/bioperl-run/bioperl-run-1.6.9.ebuild +++ b/sci-biology/bioperl-run/bioperl-run-1.6.9.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl-run/bioperl-run-1.6.9.ebuild,v 1.1 2011/07/18 06:30:59 weaver Exp $ +# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl-run/bioperl-run-1.6.9.ebuild,v 1.2 2014/08/09 22:49:45 zlogene Exp $ -EAPI="2" +EAPI="5" BIOPERL_RELEASE=1.6.9 diff --git a/sci-biology/bioperl-run/bioperl-run-9999-r1.ebuild b/sci-biology/bioperl-run/bioperl-run-9999-r1.ebuild index 25c5799d2ec3..d6a8ce319ad7 100644 --- a/sci-biology/bioperl-run/bioperl-run-9999-r1.ebuild +++ b/sci-biology/bioperl-run/bioperl-run-9999-r1.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl-run/bioperl-run-9999-r1.ebuild,v 1.2 2011/09/20 22:19:00 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl-run/bioperl-run-9999-r1.ebuild,v 1.3 2014/08/09 22:49:45 zlogene Exp $ -EAPI="2" +EAPI="5" inherit perl-module git-2 diff --git a/sci-biology/bioperl/bioperl-1.6.0-r2.ebuild b/sci-biology/bioperl/bioperl-1.6.0-r2.ebuild index bc063b1e7683..5e531ecac2ee 100644 --- a/sci-biology/bioperl/bioperl-1.6.0-r2.ebuild +++ b/sci-biology/bioperl/bioperl-1.6.0-r2.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2009 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl/bioperl-1.6.0-r2.ebuild,v 1.5 2009/06/11 19:35:12 maekke Exp $ +# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl/bioperl-1.6.0-r2.ebuild,v 1.6 2014/08/09 22:46:03 zlogene Exp $ -EAPI="2" +EAPI="5" inherit perl-module diff --git a/sci-biology/bioperl/bioperl-1.6.9.ebuild b/sci-biology/bioperl/bioperl-1.6.9.ebuild index 3bef30d6403e..79bc667d4170 100644 --- a/sci-biology/bioperl/bioperl-1.6.9.ebuild +++ b/sci-biology/bioperl/bioperl-1.6.9.ebuild @@ -1,8 +1,8 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl/bioperl-1.6.9.ebuild,v 1.2 2014/07/10 22:15:25 dilfridge Exp $ +# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl/bioperl-1.6.9.ebuild,v 1.3 2014/08/09 22:46:03 zlogene Exp $ -EAPI="2" +EAPI="5" MY_PN=BioPerl MODULE_AUTHOR=CJFIELDS diff --git a/sci-biology/bioperl/bioperl-9999-r1.ebuild b/sci-biology/bioperl/bioperl-9999-r1.ebuild index 9145d5d6a83b..5c32f1bef1e9 100644 --- a/sci-biology/bioperl/bioperl-9999-r1.ebuild +++ b/sci-biology/bioperl/bioperl-9999-r1.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl/bioperl-9999-r1.ebuild,v 1.2 2011/09/20 22:15:18 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/sci-biology/bioperl/bioperl-9999-r1.ebuild,v 1.3 2014/08/09 22:46:03 zlogene Exp $ -EAPI="2" +EAPI="5" inherit perl-module git-2 diff --git a/sec-policy/selinux-abrt/Manifest b/sec-policy/selinux-abrt/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-abrt/Manifest +++ b/sec-policy/selinux-abrt/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r5.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r5.ebuild new file mode 100644 index 000000000000..c70b24dea423 --- /dev/null +++ b/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:20 swift Exp $ +EAPI="5" + +IUSE="" +MODS="abrt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for abrt" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-accountsd/Manifest b/sec-policy/selinux-accountsd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-accountsd/Manifest +++ b/sec-policy/selinux-accountsd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r5.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..5cc6f976b3be --- /dev/null +++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:38 swift Exp $ +EAPI="5" + +IUSE="" +MODS="accountsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for accountsd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-acct/Manifest +++ b/sec-policy/selinux-acct/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20140311-r5.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20140311-r5.ebuild new file mode 100644 index 000000000000..a3b676b8160b --- /dev/null +++ b/sec-policy/selinux-acct/selinux-acct-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:10 swift Exp $ +EAPI="5" + +IUSE="" +MODS="acct" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for acct" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ada/Manifest b/sec-policy/selinux-ada/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-ada/Manifest +++ b/sec-policy/selinux-ada/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ada/selinux-ada-2.20140311-r5.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20140311-r5.ebuild new file mode 100644 index 000000000000..ab497ea8bdbb --- /dev/null +++ b/sec-policy/selinux-ada/selinux-ada-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:07 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ada" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ada" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-afs/Manifest +++ b/sec-policy/selinux-afs/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20140311-r5.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20140311-r5.ebuild new file mode 100644 index 000000000000..7c357524c2d7 --- /dev/null +++ b/sec-policy/selinux-afs/selinux-afs-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:45 swift Exp $ +EAPI="5" + +IUSE="" +MODS="afs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for afs" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-aide/Manifest +++ b/sec-policy/selinux-aide/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20140311-r5.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20140311-r5.ebuild new file mode 100644 index 000000000000..c26634996b80 --- /dev/null +++ b/sec-policy/selinux-aide/selinux-aide-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:26 swift Exp $ +EAPI="5" + +IUSE="" +MODS="aide" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for aide" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-alsa/Manifest +++ b/sec-policy/selinux-alsa/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r5.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r5.ebuild new file mode 100644 index 000000000000..c2c871f528d8 --- /dev/null +++ b/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="alsa" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for alsa" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-amanda/Manifest +++ b/sec-policy/selinux-amanda/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r5.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r5.ebuild new file mode 100644 index 000000000000..fbb49b789724 --- /dev/null +++ b/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:29 swift Exp $ +EAPI="5" + +IUSE="" +MODS="amanda" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for amanda" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-amavis/Manifest +++ b/sec-policy/selinux-amavis/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r5.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r5.ebuild new file mode 100644 index 000000000000..ebb1dd054378 --- /dev/null +++ b/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:40 swift Exp $ +EAPI="5" + +IUSE="" +MODS="amavis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for amavis" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-apache/Manifest +++ b/sec-policy/selinux-apache/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20140311-r5.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20140311-r5.ebuild new file mode 100644 index 000000000000..3448298a9b27 --- /dev/null +++ b/sec-policy/selinux-apache/selinux-apache-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:30 swift Exp $ +EAPI="5" + +IUSE="" +MODS="apache" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apache" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-kerberos +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-apcupsd/Manifest +++ b/sec-policy/selinux-apcupsd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r5.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..a5f1ddc6f98b --- /dev/null +++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:21 swift Exp $ +EAPI="5" + +IUSE="" +MODS="apcupsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apcupsd" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-apm/Manifest +++ b/sec-policy/selinux-apm/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20140311-r5.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20140311-r5.ebuild new file mode 100644 index 000000000000..abfcb70ae843 --- /dev/null +++ b/sec-policy/selinux-apm/selinux-apm-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:25 swift Exp $ +EAPI="5" + +IUSE="" +MODS="apm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apm" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-arpwatch/Manifest +++ b/sec-policy/selinux-arpwatch/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r5.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r5.ebuild new file mode 100644 index 000000000000..77f2a63b90ed --- /dev/null +++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:21 swift Exp $ +EAPI="5" + +IUSE="" +MODS="arpwatch" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for arpwatch" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-asterisk/Manifest +++ b/sec-policy/selinux-asterisk/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r5.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r5.ebuild new file mode 100644 index 000000000000..f25297cfd80c --- /dev/null +++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:35 swift Exp $ +EAPI="5" + +IUSE="" +MODS="asterisk" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for asterisk" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-at/Manifest +++ b/sec-policy/selinux-at/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-at/selinux-at-2.20140311-r5.ebuild b/sec-policy/selinux-at/selinux-at-2.20140311-r5.ebuild new file mode 100644 index 000000000000..39190faabaab --- /dev/null +++ b/sec-policy/selinux-at/selinux-at-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:16 swift Exp $ +EAPI="5" + +IUSE="" +MODS="at" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for at" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-automount/Manifest +++ b/sec-policy/selinux-automount/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20140311-r5.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20140311-r5.ebuild new file mode 100644 index 000000000000..ccf3f5733fbb --- /dev/null +++ b/sec-policy/selinux-automount/selinux-automount-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:23 swift Exp $ +EAPI="5" + +IUSE="" +MODS="automount" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for automount" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-avahi/Manifest +++ b/sec-policy/selinux-avahi/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r5.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r5.ebuild new file mode 100644 index 000000000000..c31eb77cb20c --- /dev/null +++ b/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:17 swift Exp $ +EAPI="5" + +IUSE="" +MODS="avahi" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for avahi" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-awstats/Manifest +++ b/sec-policy/selinux-awstats/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r5.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r5.ebuild new file mode 100644 index 000000000000..b6b6111ff7be --- /dev/null +++ b/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:08 swift Exp $ +EAPI="5" + +IUSE="" +MODS="awstats" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for awstats" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-backup/Manifest +++ b/sec-policy/selinux-backup/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-backup/selinux-backup-2.20140311-r5.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20140311-r5.ebuild new file mode 100644 index 000000000000..8f8414e5f570 --- /dev/null +++ b/sec-policy/selinux-backup/selinux-backup-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:43 swift Exp $ +EAPI="5" + +IUSE="" +MODS="backup" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for generic backup apps" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-bacula/Manifest +++ b/sec-policy/selinux-bacula/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r5.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r5.ebuild new file mode 100644 index 000000000000..455021b684f9 --- /dev/null +++ b/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:44 swift Exp $ +EAPI="5" + +IUSE="" +MODS="bacula" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bacula" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-base-policy/Manifest +++ b/sec-policy/selinux-base-policy/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r5.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r5.ebuild new file mode 100644 index 000000000000..a203858c75b9 --- /dev/null +++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r5.ebuild @@ -0,0 +1,134 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:19 swift Exp $ +EAPI="5" + +inherit eutils + +if [[ ${PV} == 9999* ]]; then + EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://git.overlays.gentoo.org/proj/hardened-refpolicy.git https://git.overlays.gentoo.org/gitroot/proj/hardened-refpolicy.git}" + EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" + EGIT_SOURCEDIR="${WORKDIR}/refpolicy" + + inherit git-2 + + KEYWORDS="" +else + SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 + http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" + KEYWORDS="~amd64 ~x86" +fi + +HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" +DESCRIPTION="SELinux policy for core modules" + +IUSE="+unconfined" + +RDEPEND="=sec-policy/selinux-base-${PVR}" +PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" +DEPEND="" +KEYWORDS="~amd64 ~x86" + +MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg" +LICENSE="GPL-2" +SLOT="0" +S="${WORKDIR}/" + +# Code entirely copied from selinux-eclass (cannot inherit due to dependency on +# itself), when reworked reinclude it. Only postinstall (where -b base.pp is +# added) needs to remain then. + +pkg_pretend() { + for i in ${POLICY_TYPES}; do + if [[ "${i}" == "targeted" ]] && ! use unconfined; then + die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." + fi + done +} + +src_prepare() { + local modfiles + + if [[ ${PV} != 9999* ]]; then + # Patch the source with the base patchbundle + cd "${S}" + EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ + EPATCH_SUFFIX="patch" \ + EPATCH_SOURCE="${WORKDIR}" \ + EPATCH_FORCE="yes" \ + epatch + fi + + # Apply the additional patches refered to by the module ebuild. + # But first some magic to differentiate between bash arrays and strings + if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; + then + cd "${S}/refpolicy/policy/modules" + for POLPATCH in "${POLICY_PATCH[@]}"; + do + epatch "${POLPATCH}" + done + else + if [[ -n ${POLICY_PATCH} ]]; + then + cd "${S}/refpolicy/policy/modules" + for POLPATCH in ${POLICY_PATCH}; + do + epatch "${POLPATCH}" + done + fi + fi + + # Calling user patches + epatch_user + + # Collect only those files needed for this particular module + for i in ${MODS}; do + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" + done + + for i in ${POLICY_TYPES}; do + mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" + cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ + || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" + + cp ${modfiles} "${S}"/${i} \ + || die "Failed to copy the module files to ${S}/${i}" + done +} + +src_compile() { + for i in ${POLICY_TYPES}; do + # Parallel builds are broken, so we need to force -j1 here + emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed" + done +} + +src_install() { + local BASEDIR="/usr/share/selinux" + + for i in ${POLICY_TYPES}; do + for j in ${MODS}; do + einfo "Installing ${i} ${j} policy package" + insinto ${BASEDIR}/${i} + doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" + done + done +} + +pkg_postinst() { + # Override the command from the eclass, we need to load in base as well here + local COMMAND + for i in ${MODS}; do + COMMAND="-i ${i}.pp ${COMMAND}" + done + + for i in ${POLICY_TYPES}; do + einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" + + cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" + + semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" + done +} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild index a8f7c8ae48dd..50a556548f0d 100644 --- a/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild +++ b/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild,v 1.9 2014/08/08 18:49:42 swift Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild,v 1.10 2014/08/09 19:34:19 swift Exp $ EAPI="5" inherit eutils @@ -15,7 +15,7 @@ if [[ ${PV} == 9999* ]]; then KEYWORDS="" else SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PVR}.tar.bz2" + http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" KEYWORDS="~amd64 ~x86" fi diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-base/Manifest +++ b/sec-policy/selinux-base/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-base/selinux-base-2.20140311-r5.ebuild b/sec-policy/selinux-base/selinux-base-2.20140311-r5.ebuild new file mode 100644 index 000000000000..13674a037860 --- /dev/null +++ b/sec-policy/selinux-base/selinux-base-2.20140311-r5.ebuild @@ -0,0 +1,178 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:44 swift Exp $ +EAPI="5" + +inherit eutils + +if [[ ${PV} == 9999* ]]; then + EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://git.overlays.gentoo.org/proj/hardened-refpolicy.git https://git.overlays.gentoo.org/gitroot/proj/hardened-refpolicy.git}" + EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" + EGIT_SOURCEDIR="${WORKDIR}/refpolicy" + + inherit git-2 + + KEYWORDS="" +else + SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 + http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" + + KEYWORDS="~amd64 ~x86" +fi + +IUSE="+peer_perms +open_perms +ubac +unconfined doc" + +DESCRIPTION="Gentoo base policy for SELinux" +HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" +LICENSE="GPL-2" +SLOT="0" + +RDEPEND=">=sys-apps/policycoreutils-2.3 + virtual/udev + !<=sec-policy/selinux-base-policy-2.20120725" +DEPEND="${RDEPEND} + sys-devel/m4 + >=sys-apps/checkpolicy-2.3" + +S=${WORKDIR}/ + +#src_unpack() { +# git-2_src_unpack +#} + +src_prepare() { + if [[ ${PV} != 9999* ]]; then + # Apply the gentoo patches to the policy. These patches are only necessary + # for base policies, or for interface changes on modules. + EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ + EPATCH_SUFFIX="patch" \ + EPATCH_SOURCE="${WORKDIR}" \ + EPATCH_FORCE="yes" \ + epatch + fi + + cd "${S}/refpolicy" + make bare + # Fix bug 257111 - Correct the initial sid for cron-started jobs in the + # system_r role + sed -i -e 's:system_crond_t:system_cronjob_t:g' \ + "${S}/refpolicy/config/appconfig-standard/default_contexts" + sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ + "${S}/refpolicy/config/appconfig-mls/default_contexts" + sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ + "${S}/refpolicy/config/appconfig-mcs/default_contexts" + + epatch_user +} + +src_configure() { + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" + + # Update the SELinux refpolicy capabilities based on the users' USE flags. + + if ! use peer_perms; then + sed -i -e '/network_peer_controls/d' \ + "${S}/refpolicy/policy/policy_capabilities" + fi + + if ! use open_perms; then + sed -i -e '/open_perms/d' \ + "${S}/refpolicy/policy/policy_capabilities" + fi + + if ! use ubac; then + sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ + || die "Failed to disable User Based Access Control" + fi + + echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" + + # Prepare initial configuration + cd "${S}/refpolicy"; + make conf || die "Make conf failed" + + # Setup the policies based on the types delivered by the end user. + # These types can be "targeted", "strict", "mcs" and "mls". + for i in ${POLICY_TYPES}; do + cp -a "${S}/refpolicy" "${S}/${i}" + cd "${S}/${i}"; + + #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" + sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" + + sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ + "${S}/${i}/build.conf" || die "build.conf setup failed." + + if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; + then + # MCS/MLS require additional settings + sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ + || die "failed to set type to mls" + fi + + if [ "${i}" == "targeted" ]; then + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ + "${S}/${i}/config/appconfig-standard/seusers" \ + || die "targeted seusers setup failed." + fi + + if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ + "${S}/${i}/config/appconfig-${i}/seusers" \ + || die "policy seusers setup failed." + fi + done +} + +src_compile() { + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" + + for i in ${POLICY_TYPES}; do + cd "${S}/${i}" + make base || die "${i} compile failed" + if use doc; then + make html || die + fi + done +} + +src_install() { + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" + + for i in ${POLICY_TYPES}; do + cd "${S}/${i}" + + make DESTDIR="${D}" install \ + || die "${i} install failed." + + make DESTDIR="${D}" install-headers \ + || die "${i} headers install failed." + + echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" + + echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" + + # libsemanage won't make this on its own + keepdir "/etc/selinux/${i}/policy" + + if use doc; then + dohtml doc/html/*; + fi + + insinto /usr/share/selinux/devel; + doins doc/policy.xml; + + done + + dodoc doc/Makefile.example doc/example.{te,fc,if} + + doman man/man8/*.8; + + insinto /etc/selinux + doins "${FILESDIR}/config" +} + +pkg_preinst() { + has_version "<${CATEGORY}/${PN}-2.20101213-r13" + previous_less_than_r13=$? +} diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-bind/Manifest +++ b/sec-policy/selinux-bind/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20140311-r5.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20140311-r5.ebuild new file mode 100644 index 000000000000..61d79dd83a46 --- /dev/null +++ b/sec-policy/selinux-bind/selinux-bind-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:28 swift Exp $ +EAPI="5" + +IUSE="" +MODS="bind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bind" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-bitlbee/Manifest +++ b/sec-policy/selinux-bitlbee/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r5.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r5.ebuild new file mode 100644 index 000000000000..f85f80297b7a --- /dev/null +++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:39 swift Exp $ +EAPI="5" + +IUSE="" +MODS="bitlbee" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bitlbee" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-bluetooth/Manifest +++ b/sec-policy/selinux-bluetooth/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r5.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r5.ebuild new file mode 100644 index 000000000000..ce6d7e015ef7 --- /dev/null +++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:13 swift Exp $ +EAPI="5" + +IUSE="" +MODS="bluetooth" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bluetooth" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-brctl/Manifest +++ b/sec-policy/selinux-brctl/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r5.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r5.ebuild new file mode 100644 index 000000000000..3ec810acd46c --- /dev/null +++ b/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:37 swift Exp $ +EAPI="5" + +IUSE="" +MODS="brctl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for brctl" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-cachefilesd/Manifest +++ b/sec-policy/selinux-cachefilesd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r5.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..5da068bd9e11 --- /dev/null +++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:16 swift Exp $ +EAPI="5" + +IUSE="" +MODS="cachefilesd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cachefilesd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-calamaris/Manifest +++ b/sec-policy/selinux-calamaris/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r5.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r5.ebuild new file mode 100644 index 000000000000..4b7aa7e504ac --- /dev/null +++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:28 swift Exp $ +EAPI="5" + +IUSE="" +MODS="calamaris" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for calamaris" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-canna/Manifest +++ b/sec-policy/selinux-canna/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20140311-r5.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20140311-r5.ebuild new file mode 100644 index 000000000000..ae174a315097 --- /dev/null +++ b/sec-policy/selinux-canna/selinux-canna-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:31 swift Exp $ +EAPI="5" + +IUSE="" +MODS="canna" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for canna" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ccs/Manifest b/sec-policy/selinux-ccs/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-ccs/Manifest +++ b/sec-policy/selinux-ccs/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r5.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r5.ebuild new file mode 100644 index 000000000000..387380743b7e --- /dev/null +++ b/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:46 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ccs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ccs" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-cdrecord/Manifest +++ b/sec-policy/selinux-cdrecord/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r5.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r5.ebuild new file mode 100644 index 000000000000..c20faa4df40d --- /dev/null +++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:09 swift Exp $ +EAPI="5" + +IUSE="" +MODS="cdrecord" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cdrecord" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-cgroup/Manifest +++ b/sec-policy/selinux-cgroup/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r5.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r5.ebuild new file mode 100644 index 000000000000..d78779b580b1 --- /dev/null +++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:18 swift Exp $ +EAPI="5" + +IUSE="" +MODS="cgroup" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cgroup" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-chromium/Manifest +++ b/sec-policy/selinux-chromium/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r5.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r5.ebuild new file mode 100644 index 000000000000..027ea254d82e --- /dev/null +++ b/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:39 swift Exp $ +EAPI="5" + +IUSE="alsa" +MODS="chromium" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for chromium" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-chronyd/Manifest +++ b/sec-policy/selinux-chronyd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r5.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..2f67ef07ce69 --- /dev/null +++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:24 swift Exp $ +EAPI="5" + +IUSE="" +MODS="chronyd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for chronyd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-clamav/Manifest +++ b/sec-policy/selinux-clamav/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r5.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r5.ebuild new file mode 100644 index 000000000000..b557ff6e1de9 --- /dev/null +++ b/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:10 swift Exp $ +EAPI="5" + +IUSE="" +MODS="clamav" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for clamav" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-clockspeed/Manifest b/sec-policy/selinux-clockspeed/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-clockspeed/Manifest +++ b/sec-policy/selinux-clockspeed/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r5.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r5.ebuild new file mode 100644 index 000000000000..2994cf442195 --- /dev/null +++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:37 swift Exp $ +EAPI="5" + +IUSE="" +MODS="clockspeed" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for clockspeed" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest index 45b78ad1f2ad..be1aa6f48491 100644 --- a/sec-policy/selinux-collectd/Manifest +++ b/sec-policy/selinux-collectd/Manifest @@ -1,4 +1,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r5.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..5d5560bd34e5 --- /dev/null +++ b/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:40 swift Exp $ +EAPI="5" + +IUSE="" +MODS="collectd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for collectd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-consolekit/Manifest b/sec-policy/selinux-consolekit/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-consolekit/Manifest +++ b/sec-policy/selinux-consolekit/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r5.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r5.ebuild new file mode 100644 index 000000000000..5fca6f01cb05 --- /dev/null +++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:14 swift Exp $ +EAPI="5" + +IUSE="" +MODS="consolekit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for consolekit" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-corosync/Manifest +++ b/sec-policy/selinux-corosync/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r5.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r5.ebuild new file mode 100644 index 000000000000..b19fda230e08 --- /dev/null +++ b/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:36 swift Exp $ +EAPI="5" + +IUSE="" +MODS="corosync" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for corosync" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-couchdb/Manifest +++ b/sec-policy/selinux-couchdb/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r5.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r5.ebuild new file mode 100644 index 000000000000..69f60a32e476 --- /dev/null +++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:15 swift Exp $ +EAPI="5" + +IUSE="" +MODS="couchdb" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for couchdb" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-courier/Manifest +++ b/sec-policy/selinux-courier/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20140311-r5.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20140311-r5.ebuild new file mode 100644 index 000000000000..a5e541acedbe --- /dev/null +++ b/sec-policy/selinux-courier/selinux-courier-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:33 swift Exp $ +EAPI="5" + +IUSE="" +MODS="courier" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for courier" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-cpucontrol/Manifest +++ b/sec-policy/selinux-cpucontrol/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r5.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r5.ebuild new file mode 100644 index 000000000000..1d810935713c --- /dev/null +++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:22 swift Exp $ +EAPI="5" + +IUSE="" +MODS="cpucontrol" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cpucontrol" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-cpufreqselector/Manifest +++ b/sec-policy/selinux-cpufreqselector/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r5.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r5.ebuild new file mode 100644 index 000000000000..b3458034177a --- /dev/null +++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:41 swift Exp $ +EAPI="5" + +IUSE="" +MODS="cpufreqselector" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cpufreqselector" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-cups/Manifest +++ b/sec-policy/selinux-cups/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20140311-r5.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20140311-r5.ebuild new file mode 100644 index 000000000000..4314c2b99b59 --- /dev/null +++ b/sec-policy/selinux-cups/selinux-cups-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:33 swift Exp $ +EAPI="5" + +IUSE="" +MODS="cups" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cups" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-lpd +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-cvs/Manifest +++ b/sec-policy/selinux-cvs/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r5.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r5.ebuild new file mode 100644 index 000000000000..20e84f8e0f05 --- /dev/null +++ b/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:15 swift Exp $ +EAPI="5" + +IUSE="" +MODS="cvs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cvs" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-cyphesis/Manifest +++ b/sec-policy/selinux-cyphesis/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r5.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r5.ebuild new file mode 100644 index 000000000000..1ca3abfe1464 --- /dev/null +++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:48 swift Exp $ +EAPI="5" + +IUSE="" +MODS="cyphesis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cyphesis" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-daemontools/Manifest +++ b/sec-policy/selinux-daemontools/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r5.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r5.ebuild new file mode 100644 index 000000000000..c87402d86d00 --- /dev/null +++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:19 swift Exp $ +EAPI="5" + +IUSE="" +MODS="daemontools" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for daemontools" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-dante/Manifest +++ b/sec-policy/selinux-dante/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20140311-r5.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20140311-r5.ebuild new file mode 100644 index 000000000000..fdc94730be84 --- /dev/null +++ b/sec-policy/selinux-dante/selinux-dante-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:13 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dante" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dante" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-dbadm/Manifest +++ b/sec-policy/selinux-dbadm/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r5.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r5.ebuild new file mode 100644 index 000000000000..0fbfdfbf8307 --- /dev/null +++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dbadm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dbadm" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-dbskk/Manifest +++ b/sec-policy/selinux-dbskk/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r5.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r5.ebuild new file mode 100644 index 000000000000..aca9f7ffe2f8 --- /dev/null +++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:27 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dbskk" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dbskk" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-dbus/Manifest +++ b/sec-policy/selinux-dbus/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r5.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r5.ebuild new file mode 100644 index 000000000000..83f1d74c1cf3 --- /dev/null +++ b/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:23 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dbus" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dbus" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dcc/Manifest b/sec-policy/selinux-dcc/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-dcc/Manifest +++ b/sec-policy/selinux-dcc/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r5.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r5.ebuild new file mode 100644 index 000000000000..a6dc51bd079f --- /dev/null +++ b/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dcc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dcc" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-ddclient/Manifest +++ b/sec-policy/selinux-ddclient/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r5.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r5.ebuild new file mode 100644 index 000000000000..9b80b8ddfa6c --- /dev/null +++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ddclient" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ddclient" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ddcprobe/Manifest b/sec-policy/selinux-ddcprobe/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-ddcprobe/Manifest +++ b/sec-policy/selinux-ddcprobe/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r5.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r5.ebuild new file mode 100644 index 000000000000..388a33dba551 --- /dev/null +++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:29 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ddcprobe" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ddcprobe" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-denyhosts/Manifest b/sec-policy/selinux-denyhosts/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-denyhosts/Manifest +++ b/sec-policy/selinux-denyhosts/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r5.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r5.ebuild new file mode 100644 index 000000000000..7f9c28647b70 --- /dev/null +++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:20 swift Exp $ +EAPI="5" + +IUSE="" +MODS="denyhosts" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for denyhosts" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-devicekit/Manifest +++ b/sec-policy/selinux-devicekit/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r5.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r5.ebuild new file mode 100644 index 000000000000..e759e27ab788 --- /dev/null +++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:38 swift Exp $ +EAPI="5" + +IUSE="" +MODS="devicekit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for devicekit" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-dhcp/Manifest +++ b/sec-policy/selinux-dhcp/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r5.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r5.ebuild new file mode 100644 index 000000000000..ee7a442bb7c4 --- /dev/null +++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:47 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dhcp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dhcp" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-dictd/Manifest +++ b/sec-policy/selinux-dictd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r5.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..94b3d23baedb --- /dev/null +++ b/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:09 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dictd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dictd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-dirsrv/Manifest +++ b/sec-policy/selinux-dirsrv/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r5.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r5.ebuild new file mode 100644 index 000000000000..59f3a8064dab --- /dev/null +++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:28 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dirsrv" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dirsrv" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-distcc/Manifest +++ b/sec-policy/selinux-distcc/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r5.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r5.ebuild new file mode 100644 index 000000000000..b26e46097bf8 --- /dev/null +++ b/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:46 swift Exp $ +EAPI="5" + +IUSE="" +MODS="distcc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for distcc" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-djbdns/Manifest +++ b/sec-policy/selinux-djbdns/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r5.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r5.ebuild new file mode 100644 index 000000000000..c88f59ba42ce --- /dev/null +++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:17 swift Exp $ +EAPI="5" + +IUSE="" +MODS="djbdns" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for djbdns" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-daemontools +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-dkim/Manifest +++ b/sec-policy/selinux-dkim/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r5.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r5.ebuild new file mode 100644 index 000000000000..0a24f71b619b --- /dev/null +++ b/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:31 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dkim" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dkim" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-dmidecode/Manifest +++ b/sec-policy/selinux-dmidecode/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r5.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r5.ebuild new file mode 100644 index 000000000000..b55c7553dfaf --- /dev/null +++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:39 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dmidecode" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dmidecode" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-dnsmasq/Manifest +++ b/sec-policy/selinux-dnsmasq/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r5.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r5.ebuild new file mode 100644 index 000000000000..156d5b51a371 --- /dev/null +++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:25 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dnsmasq" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dnsmasq" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-dovecot/Manifest +++ b/sec-policy/selinux-dovecot/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r5.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r5.ebuild new file mode 100644 index 000000000000..7856c8467a96 --- /dev/null +++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:18 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dovecot" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dovecot" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-dpkg/Manifest +++ b/sec-policy/selinux-dpkg/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r5.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r5.ebuild new file mode 100644 index 000000000000..eed54470291b --- /dev/null +++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:38 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dpkg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dpkg" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-dracut/Manifest +++ b/sec-policy/selinux-dracut/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r5.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r5.ebuild new file mode 100644 index 000000000000..2a3f0f49e669 --- /dev/null +++ b/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:48 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dracut" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dracut" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest index 9013a340d9cc..e06778f59adc 100644 --- a/sec-policy/selinux-dropbox/Manifest +++ b/sec-policy/selinux-dropbox/Manifest @@ -1,2 +1,3 @@ DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20140311-r5.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20140311-r5.ebuild new file mode 100644 index 000000000000..b327397aa720 --- /dev/null +++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/selinux-dropbox-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:11 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dropbox" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dropbox" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-entropyd/Manifest +++ b/sec-policy/selinux-entropyd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r5.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..f599421f43b1 --- /dev/null +++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:31 swift Exp $ +EAPI="5" + +IUSE="" +MODS="entropyd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for entropyd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-evolution/Manifest +++ b/sec-policy/selinux-evolution/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r5.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r5.ebuild new file mode 100644 index 000000000000..45161170f906 --- /dev/null +++ b/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="evolution" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for evolution" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-exim/Manifest +++ b/sec-policy/selinux-exim/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20140311-r5.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20140311-r5.ebuild new file mode 100644 index 000000000000..d3710aed6870 --- /dev/null +++ b/sec-policy/selinux-exim/selinux-exim-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:37 swift Exp $ +EAPI="5" + +IUSE="" +MODS="exim" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for exim" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-fail2ban/Manifest +++ b/sec-policy/selinux-fail2ban/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r5.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r5.ebuild new file mode 100644 index 000000000000..41e356d61615 --- /dev/null +++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="fail2ban" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for fail2ban" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-fetchmail/Manifest +++ b/sec-policy/selinux-fetchmail/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r5.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r5.ebuild new file mode 100644 index 000000000000..7de2257a54b2 --- /dev/null +++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:12 swift Exp $ +EAPI="5" + +IUSE="" +MODS="fetchmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for fetchmail" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-finger/Manifest +++ b/sec-policy/selinux-finger/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20140311-r5.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20140311-r5.ebuild new file mode 100644 index 000000000000..2a46b38b323a --- /dev/null +++ b/sec-policy/selinux-finger/selinux-finger-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="finger" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for finger" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-flash/Manifest +++ b/sec-policy/selinux-flash/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20140311-r5.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20140311-r5.ebuild new file mode 100644 index 000000000000..edd0f519073e --- /dev/null +++ b/sec-policy/selinux-flash/selinux-flash-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:08 swift Exp $ +EAPI="5" + +IUSE="" +MODS="flash" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for flash" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-fprintd/Manifest +++ b/sec-policy/selinux-fprintd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r5.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..84e53815f1df --- /dev/null +++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:34 swift Exp $ +EAPI="5" + +IUSE="" +MODS="fprintd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for fprintd" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-ftp/Manifest +++ b/sec-policy/selinux-ftp/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r5.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r5.ebuild new file mode 100644 index 000000000000..5bde9a5437a1 --- /dev/null +++ b/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:33 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ftp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ftp" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-games/Manifest +++ b/sec-policy/selinux-games/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-games/selinux-games-2.20140311-r5.ebuild b/sec-policy/selinux-games/selinux-games-2.20140311-r5.ebuild new file mode 100644 index 000000000000..5f854abf4d4e --- /dev/null +++ b/sec-policy/selinux-games/selinux-games-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:27 swift Exp $ +EAPI="5" + +IUSE="" +MODS="games" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for games" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-gatekeeper/Manifest +++ b/sec-policy/selinux-gatekeeper/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r5.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r5.ebuild new file mode 100644 index 000000000000..b30ef247731e --- /dev/null +++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:14 swift Exp $ +EAPI="5" + +IUSE="" +MODS="gatekeeper" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gatekeeper" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gift/Manifest b/sec-policy/selinux-gift/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-gift/Manifest +++ b/sec-policy/selinux-gift/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-gift/selinux-gift-2.20140311-r5.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20140311-r5.ebuild new file mode 100644 index 000000000000..a5fa64565cb6 --- /dev/null +++ b/sec-policy/selinux-gift/selinux-gift-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:29 swift Exp $ +EAPI="5" + +IUSE="" +MODS="gift" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gift" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-gitosis/Manifest +++ b/sec-policy/selinux-gitosis/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r5.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r5.ebuild new file mode 100644 index 000000000000..896d556c4fae --- /dev/null +++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:22 swift Exp $ +EAPI="5" + +IUSE="" +MODS="gitosis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gitosis" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-gnome/Manifest +++ b/sec-policy/selinux-gnome/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r5.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r5.ebuild new file mode 100644 index 000000000000..9a9c4ac38d7e --- /dev/null +++ b/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:41 swift Exp $ +EAPI="5" + +IUSE="" +MODS="gnome" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gnome" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-googletalk/Manifest +++ b/sec-policy/selinux-googletalk/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r5.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r5.ebuild new file mode 100644 index 000000000000..66b6912c62ef --- /dev/null +++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:04 swift Exp $ +EAPI="5" + +IUSE="alsa" +MODS="googletalk" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for googletalk" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-gorg/Manifest +++ b/sec-policy/selinux-gorg/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r5.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r5.ebuild new file mode 100644 index 000000000000..35a7800593fe --- /dev/null +++ b/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:09 swift Exp $ +EAPI="5" + +IUSE="" +MODS="gorg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gorg" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-gpg/Manifest +++ b/sec-policy/selinux-gpg/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r5.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r5.ebuild new file mode 100644 index 000000000000..302f2f1d3f3f --- /dev/null +++ b/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:47 swift Exp $ +EAPI="5" + +IUSE="" +MODS="gpg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpg" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-gpm/Manifest +++ b/sec-policy/selinux-gpm/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r5.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r5.ebuild new file mode 100644 index 000000000000..46d4f52d0190 --- /dev/null +++ b/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:17 swift Exp $ +EAPI="5" + +IUSE="" +MODS="gpm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpm" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-gpsd/Manifest +++ b/sec-policy/selinux-gpsd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r5.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..e63cc060bd6d --- /dev/null +++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:30 swift Exp $ +EAPI="5" + +IUSE="" +MODS="gpsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpsd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-hddtemp/Manifest +++ b/sec-policy/selinux-hddtemp/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r5.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r5.ebuild new file mode 100644 index 000000000000..a43aa51fd38f --- /dev/null +++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:25 swift Exp $ +EAPI="5" + +IUSE="" +MODS="hddtemp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for hddtemp" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-howl/Manifest b/sec-policy/selinux-howl/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-howl/Manifest +++ b/sec-policy/selinux-howl/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20140311-r5.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20140311-r5.ebuild new file mode 100644 index 000000000000..77b5e19c1dd8 --- /dev/null +++ b/sec-policy/selinux-howl/selinux-howl-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:07 swift Exp $ +EAPI="5" + +IUSE="" +MODS="howl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for howl" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-icecast/Manifest +++ b/sec-policy/selinux-icecast/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r5.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r5.ebuild new file mode 100644 index 000000000000..a6516e6a434a --- /dev/null +++ b/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:32 swift Exp $ +EAPI="5" + +IUSE="" +MODS="icecast" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for icecast" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-ifplugd/Manifest +++ b/sec-policy/selinux-ifplugd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r5.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..b3c0b5ad08fd --- /dev/null +++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:31 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ifplugd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ifplugd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-imaze/Manifest b/sec-policy/selinux-imaze/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-imaze/Manifest +++ b/sec-policy/selinux-imaze/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r5.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r5.ebuild new file mode 100644 index 000000000000..abea9b947dab --- /dev/null +++ b/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:12 swift Exp $ +EAPI="5" + +IUSE="" +MODS="imaze" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for imaze" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-inetd/Manifest +++ b/sec-policy/selinux-inetd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r5.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..e3c6242af844 --- /dev/null +++ b/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:37 swift Exp $ +EAPI="5" + +IUSE="" +MODS="inetd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for inetd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-inn/Manifest +++ b/sec-policy/selinux-inn/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20140311-r5.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20140311-r5.ebuild new file mode 100644 index 000000000000..a4c639654b84 --- /dev/null +++ b/sec-policy/selinux-inn/selinux-inn-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:28 swift Exp $ +EAPI="5" + +IUSE="" +MODS="inn" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for inn" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-ipsec/Manifest +++ b/sec-policy/selinux-ipsec/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r5.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r5.ebuild new file mode 100644 index 000000000000..557cd8c7696a --- /dev/null +++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:38 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ipsec" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ipsec" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-irc/Manifest +++ b/sec-policy/selinux-irc/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20140311-r5.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20140311-r5.ebuild new file mode 100644 index 000000000000..f5fab3ee60b2 --- /dev/null +++ b/sec-policy/selinux-irc/selinux-irc-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:29 swift Exp $ +EAPI="5" + +IUSE="" +MODS="irc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for irc" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-ircd/Manifest +++ b/sec-policy/selinux-ircd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r5.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..322e4cdc9c74 --- /dev/null +++ b/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:19 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ircd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ircd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-irqbalance/Manifest +++ b/sec-policy/selinux-irqbalance/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r5.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r5.ebuild new file mode 100644 index 000000000000..9ff649de76ff --- /dev/null +++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:45 swift Exp $ +EAPI="5" + +IUSE="" +MODS="irqbalance" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for irqbalance" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-jabber/Manifest +++ b/sec-policy/selinux-jabber/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r5.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r5.ebuild new file mode 100644 index 000000000000..91971d93f930 --- /dev/null +++ b/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:25 swift Exp $ +EAPI="5" + +IUSE="" +MODS="jabber" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for jabber" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-java/Manifest +++ b/sec-policy/selinux-java/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-java/selinux-java-2.20140311-r5.ebuild b/sec-policy/selinux-java/selinux-java-2.20140311-r5.ebuild new file mode 100644 index 000000000000..f274dc3a5ce1 --- /dev/null +++ b/sec-policy/selinux-java/selinux-java-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:20 swift Exp $ +EAPI="5" + +IUSE="alsa" +MODS="java" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for java" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-kdump/Manifest +++ b/sec-policy/selinux-kdump/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r5.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r5.ebuild new file mode 100644 index 000000000000..0f3c9006615b --- /dev/null +++ b/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:32 swift Exp $ +EAPI="5" + +IUSE="" +MODS="kdump" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kdump" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-kerberos/Manifest +++ b/sec-policy/selinux-kerberos/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r5.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r5.ebuild new file mode 100644 index 000000000000..7280e667cad0 --- /dev/null +++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:37 swift Exp $ +EAPI="5" + +IUSE="" +MODS="kerberos" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kerberos" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-kerneloops/Manifest +++ b/sec-policy/selinux-kerneloops/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r5.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r5.ebuild new file mode 100644 index 000000000000..4e0c1fb7ddea --- /dev/null +++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:42 swift Exp $ +EAPI="5" + +IUSE="" +MODS="kerneloops" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kerneloops" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-kismet/Manifest +++ b/sec-policy/selinux-kismet/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r5.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r5.ebuild new file mode 100644 index 000000000000..0834fd3af31f --- /dev/null +++ b/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:15 swift Exp $ +EAPI="5" + +IUSE="" +MODS="kismet" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kismet" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-ksmtuned/Manifest +++ b/sec-policy/selinux-ksmtuned/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r5.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r5.ebuild new file mode 100644 index 000000000000..f43c37b90092 --- /dev/null +++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:36 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ksmtuned" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ksmtuned" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kudzu/Manifest b/sec-policy/selinux-kudzu/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-kudzu/Manifest +++ b/sec-policy/selinux-kudzu/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r5.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r5.ebuild new file mode 100644 index 000000000000..39f9a3d05850 --- /dev/null +++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:30 swift Exp $ +EAPI="5" + +IUSE="" +MODS="kudzu" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kudzu" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-ldap/Manifest +++ b/sec-policy/selinux-ldap/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r5.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r5.ebuild new file mode 100644 index 000000000000..693cd52b0240 --- /dev/null +++ b/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:10 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ldap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ldap" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-links/Manifest +++ b/sec-policy/selinux-links/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-links/selinux-links-2.20140311-r5.ebuild b/sec-policy/selinux-links/selinux-links-2.20140311-r5.ebuild new file mode 100644 index 000000000000..5acf53135795 --- /dev/null +++ b/sec-policy/selinux-links/selinux-links-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:42 swift Exp $ +EAPI="5" + +IUSE="" +MODS="links" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for links" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-lircd/Manifest +++ b/sec-policy/selinux-lircd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r5.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..bd415fdbeccf --- /dev/null +++ b/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:27 swift Exp $ +EAPI="5" + +IUSE="" +MODS="lircd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for lircd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-loadkeys/Manifest +++ b/sec-policy/selinux-loadkeys/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r5.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r5.ebuild new file mode 100644 index 000000000000..2227fa741210 --- /dev/null +++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:31 swift Exp $ +EAPI="5" + +IUSE="" +MODS="loadkeys" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for loadkeys" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-lockdev/Manifest b/sec-policy/selinux-lockdev/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-lockdev/Manifest +++ b/sec-policy/selinux-lockdev/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r5.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r5.ebuild new file mode 100644 index 000000000000..5f836d0d93e7 --- /dev/null +++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:09 swift Exp $ +EAPI="5" + +IUSE="" +MODS="lockdev" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for lockdev" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-logrotate/Manifest +++ b/sec-policy/selinux-logrotate/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r5.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r5.ebuild new file mode 100644 index 000000000000..fb9865174414 --- /dev/null +++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:22 swift Exp $ +EAPI="5" + +IUSE="" +MODS="logrotate" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logrotate" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-logsentry/Manifest +++ b/sec-policy/selinux-logsentry/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r5.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r5.ebuild new file mode 100644 index 000000000000..6b1253119827 --- /dev/null +++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:39 swift Exp $ +EAPI="5" + +IUSE="" +MODS="logsentry" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logsentry" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-logwatch/Manifest +++ b/sec-policy/selinux-logwatch/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r5.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r5.ebuild new file mode 100644 index 000000000000..cc194782264f --- /dev/null +++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:13 swift Exp $ +EAPI="5" + +IUSE="" +MODS="logwatch" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logwatch" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-lpd/Manifest +++ b/sec-policy/selinux-lpd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r5.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..3138233aa909 --- /dev/null +++ b/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:35 swift Exp $ +EAPI="5" + +IUSE="" +MODS="lpd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for lpd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-mailman/Manifest +++ b/sec-policy/selinux-mailman/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r5.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r5.ebuild new file mode 100644 index 000000000000..879308face8e --- /dev/null +++ b/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:26 swift Exp $ +EAPI="5" + +IUSE="" +MODS="mailman" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mailman" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-makewhatis/Manifest +++ b/sec-policy/selinux-makewhatis/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r5.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r5.ebuild new file mode 100644 index 000000000000..e819c54d1e54 --- /dev/null +++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:32 swift Exp $ +EAPI="5" + +IUSE="" +MODS="makewhatis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for makewhatis" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-mandb/Manifest +++ b/sec-policy/selinux-mandb/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r5.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r5.ebuild new file mode 100644 index 000000000000..3afb3c726964 --- /dev/null +++ b/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:14 swift Exp $ +EAPI="5" + +IUSE="" +MODS="mandb" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mandb" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-mcelog/Manifest +++ b/sec-policy/selinux-mcelog/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r5.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r5.ebuild new file mode 100644 index 000000000000..f89b1c34b31c --- /dev/null +++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:17 swift Exp $ +EAPI="5" + +IUSE="" +MODS="mcelog" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mcelog" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-memcached/Manifest +++ b/sec-policy/selinux-memcached/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r5.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r5.ebuild new file mode 100644 index 000000000000..d89e4ab6496a --- /dev/null +++ b/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:35 swift Exp $ +EAPI="5" + +IUSE="" +MODS="memcached" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for memcached" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-milter/Manifest +++ b/sec-policy/selinux-milter/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20140311-r5.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20140311-r5.ebuild new file mode 100644 index 000000000000..a7e7c8e8f2fb --- /dev/null +++ b/sec-policy/selinux-milter/selinux-milter-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:48 swift Exp $ +EAPI="5" + +IUSE="" +MODS="milter" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for milter" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-modemmanager/Manifest +++ b/sec-policy/selinux-modemmanager/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r5.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r5.ebuild new file mode 100644 index 000000000000..233ddf045143 --- /dev/null +++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="modemmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for modemmanager" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-mono/Manifest +++ b/sec-policy/selinux-mono/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20140311-r5.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20140311-r5.ebuild new file mode 100644 index 000000000000..18b76fb5adab --- /dev/null +++ b/sec-policy/selinux-mono/selinux-mono-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:12 swift Exp $ +EAPI="5" + +IUSE="" +MODS="mono" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mono" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-mozilla/Manifest +++ b/sec-policy/selinux-mozilla/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r5.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r5.ebuild new file mode 100644 index 000000000000..7db247789441 --- /dev/null +++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:48 swift Exp $ +EAPI="5" + +IUSE="alsa" +MODS="mozilla" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mozilla" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-mpd/Manifest +++ b/sec-policy/selinux-mpd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r5.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..a75d5d10a949 --- /dev/null +++ b/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:36 swift Exp $ +EAPI="5" + +IUSE="" +MODS="mpd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mpd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-mplayer/Manifest +++ b/sec-policy/selinux-mplayer/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r5.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r5.ebuild new file mode 100644 index 000000000000..7533ad1a42d6 --- /dev/null +++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:08 swift Exp $ +EAPI="5" + +IUSE="alsa" +MODS="mplayer" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mplayer" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-mrtg/Manifest +++ b/sec-policy/selinux-mrtg/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r5.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r5.ebuild new file mode 100644 index 000000000000..124b2f2706b8 --- /dev/null +++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:14 swift Exp $ +EAPI="5" + +IUSE="" +MODS="mrtg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mrtg" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-munin/Manifest +++ b/sec-policy/selinux-munin/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20140311-r5.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20140311-r5.ebuild new file mode 100644 index 000000000000..10bddc40c6c1 --- /dev/null +++ b/sec-policy/selinux-munin/selinux-munin-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:36 swift Exp $ +EAPI="5" + +IUSE="" +MODS="munin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for munin" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-mutt/Manifest +++ b/sec-policy/selinux-mutt/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r5.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r5.ebuild new file mode 100644 index 000000000000..b60e1415e171 --- /dev/null +++ b/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:47 swift Exp $ +EAPI="5" + +IUSE="" +MODS="mutt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mutt" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-mysql/Manifest +++ b/sec-policy/selinux-mysql/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r5.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r5.ebuild new file mode 100644 index 000000000000..91f945ed9859 --- /dev/null +++ b/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:35 swift Exp $ +EAPI="5" + +IUSE="" +MODS="mysql" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mysql" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-nagios/Manifest +++ b/sec-policy/selinux-nagios/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r5.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r5.ebuild new file mode 100644 index 000000000000..63aaf2a5e06e --- /dev/null +++ b/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:11 swift Exp $ +EAPI="5" + +IUSE="" +MODS="nagios" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nagios" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-ncftool/Manifest +++ b/sec-policy/selinux-ncftool/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r5.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r5.ebuild new file mode 100644 index 000000000000..9eeb82cce7a1 --- /dev/null +++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:46 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ncftool" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ncftool" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-nessus/Manifest b/sec-policy/selinux-nessus/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-nessus/Manifest +++ b/sec-policy/selinux-nessus/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r5.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r5.ebuild new file mode 100644 index 000000000000..420a4e193c75 --- /dev/null +++ b/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:11 swift Exp $ +EAPI="5" + +IUSE="" +MODS="nessus" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nessus" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-networkmanager/Manifest +++ b/sec-policy/selinux-networkmanager/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r5.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r5.ebuild new file mode 100644 index 000000000000..9d28de0db815 --- /dev/null +++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:18 swift Exp $ +EAPI="5" + +IUSE="" +MODS="networkmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for networkmanager" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-nginx/Manifest +++ b/sec-policy/selinux-nginx/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r5.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r5.ebuild new file mode 100644 index 000000000000..7ceead1e03b7 --- /dev/null +++ b/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:41 swift Exp $ +EAPI="5" + +IUSE="" +MODS="nginx" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nginx" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-nslcd/Manifest +++ b/sec-policy/selinux-nslcd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r5.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..cbecc0be06bb --- /dev/null +++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:08 swift Exp $ +EAPI="5" + +IUSE="" +MODS="nslcd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nslcd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-ntop/Manifest +++ b/sec-policy/selinux-ntop/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r5.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r5.ebuild new file mode 100644 index 000000000000..42d7734534d1 --- /dev/null +++ b/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:07 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ntop" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ntop" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-ntp/Manifest +++ b/sec-policy/selinux-ntp/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r5.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r5.ebuild new file mode 100644 index 000000000000..c34ab0a1de98 --- /dev/null +++ b/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:14 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ntp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ntp" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-nut/Manifest +++ b/sec-policy/selinux-nut/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20140311-r5.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20140311-r5.ebuild new file mode 100644 index 000000000000..4ba85c7f1706 --- /dev/null +++ b/sec-policy/selinux-nut/selinux-nut-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:49 swift Exp $ +EAPI="5" + +IUSE="" +MODS="nut" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nut" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-nx/Manifest +++ b/sec-policy/selinux-nx/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20140311-r5.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20140311-r5.ebuild new file mode 100644 index 000000000000..e427bae84c57 --- /dev/null +++ b/sec-policy/selinux-nx/selinux-nx-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:27 swift Exp $ +EAPI="5" + +IUSE="" +MODS="nx" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nx" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-oddjob/Manifest +++ b/sec-policy/selinux-oddjob/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r5.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r5.ebuild new file mode 100644 index 000000000000..323ee9a5f1b2 --- /dev/null +++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:11 swift Exp $ +EAPI="5" + +IUSE="" +MODS="oddjob" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for oddjob" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-oident/Manifest +++ b/sec-policy/selinux-oident/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20140311-r5.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20140311-r5.ebuild new file mode 100644 index 000000000000..c84a7ed800da --- /dev/null +++ b/sec-policy/selinux-oident/selinux-oident-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:09 swift Exp $ +EAPI="5" + +IUSE="" +MODS="oident" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for oident" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-openct/Manifest +++ b/sec-policy/selinux-openct/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20140311-r5.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20140311-r5.ebuild new file mode 100644 index 000000000000..62d5c4aa73be --- /dev/null +++ b/sec-policy/selinux-openct/selinux-openct-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:43 swift Exp $ +EAPI="5" + +IUSE="" +MODS="openct" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for openct" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-openrc/Manifest +++ b/sec-policy/selinux-openrc/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r5.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r5.ebuild new file mode 100644 index 000000000000..7dbc26753190 --- /dev/null +++ b/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:44 swift Exp $ +EAPI="5" + +IUSE="" +MODS="openrc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for openrc" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-openvpn/Manifest +++ b/sec-policy/selinux-openvpn/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r5.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r5.ebuild new file mode 100644 index 000000000000..5ecbe04aebb0 --- /dev/null +++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:40 swift Exp $ +EAPI="5" + +IUSE="" +MODS="openvpn" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for openvpn" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-pan/Manifest +++ b/sec-policy/selinux-pan/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20140311-r5.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20140311-r5.ebuild new file mode 100644 index 000000000000..48cc36e95f29 --- /dev/null +++ b/sec-policy/selinux-pan/selinux-pan-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:15 swift Exp $ +EAPI="5" + +IUSE="" +MODS="pan" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pan" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-pcmcia/Manifest +++ b/sec-policy/selinux-pcmcia/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r5.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r5.ebuild new file mode 100644 index 000000000000..908a2dfac90a --- /dev/null +++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:29 swift Exp $ +EAPI="5" + +IUSE="" +MODS="pcmcia" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pcmcia" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-pcscd/Manifest +++ b/sec-policy/selinux-pcscd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r5.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..8e4174f1c188 --- /dev/null +++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:17 swift Exp $ +EAPI="5" + +IUSE="" +MODS="pcscd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pcscd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-perdition/Manifest b/sec-policy/selinux-perdition/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-perdition/Manifest +++ b/sec-policy/selinux-perdition/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r5.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r5.ebuild new file mode 100644 index 000000000000..bc97219df11b --- /dev/null +++ b/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="perdition" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for perdition" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-phpfpm/Manifest +++ b/sec-policy/selinux-phpfpm/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r5.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r5.ebuild new file mode 100644 index 000000000000..a2138c1dc16c --- /dev/null +++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:43 swift Exp $ +EAPI="5" + +IUSE="" +MODS="phpfpm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for phpfpm" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-plymouthd/Manifest +++ b/sec-policy/selinux-plymouthd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r5.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..adcad37ff4c6 --- /dev/null +++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="plymouthd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for plymouthd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-podsleuth/Manifest b/sec-policy/selinux-podsleuth/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-podsleuth/Manifest +++ b/sec-policy/selinux-podsleuth/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r5.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r5.ebuild new file mode 100644 index 000000000000..953d17510ef4 --- /dev/null +++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:10 swift Exp $ +EAPI="5" + +IUSE="" +MODS="podsleuth" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for podsleuth" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-policykit/Manifest +++ b/sec-policy/selinux-policykit/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r5.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r5.ebuild new file mode 100644 index 000000000000..a10dd0cd946e --- /dev/null +++ b/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:45 swift Exp $ +EAPI="5" + +IUSE="" +MODS="policykit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for policykit" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-portmap/Manifest +++ b/sec-policy/selinux-portmap/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r5.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r5.ebuild new file mode 100644 index 000000000000..a30d3ea57f7b --- /dev/null +++ b/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:47 swift Exp $ +EAPI="5" + +IUSE="" +MODS="portmap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for portmap" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-postfix/Manifest +++ b/sec-policy/selinux-postfix/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r5.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r5.ebuild new file mode 100644 index 000000000000..f7b7b56aa951 --- /dev/null +++ b/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="postfix" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for postfix" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-postgresql/Manifest +++ b/sec-policy/selinux-postgresql/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r5.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r5.ebuild new file mode 100644 index 000000000000..639245d87a57 --- /dev/null +++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:35 swift Exp $ +EAPI="5" + +IUSE="" +MODS="postgresql" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for postgresql" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-postgrey/Manifest +++ b/sec-policy/selinux-postgrey/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r5.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r5.ebuild new file mode 100644 index 000000000000..6050cd955e4a --- /dev/null +++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:48 swift Exp $ +EAPI="5" + +IUSE="" +MODS="postgrey" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for postgrey" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-ppp/Manifest +++ b/sec-policy/selinux-ppp/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r5.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r5.ebuild new file mode 100644 index 000000000000..18d03b297707 --- /dev/null +++ b/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:24 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ppp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ppp" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-prelink/Manifest b/sec-policy/selinux-prelink/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-prelink/Manifest +++ b/sec-policy/selinux-prelink/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r5.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r5.ebuild new file mode 100644 index 000000000000..5ad63c3dd3b1 --- /dev/null +++ b/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:21 swift Exp $ +EAPI="5" + +IUSE="" +MODS="prelink" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for prelink" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-prelude/Manifest +++ b/sec-policy/selinux-prelude/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r5.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r5.ebuild new file mode 100644 index 000000000000..2a0698cc7dc2 --- /dev/null +++ b/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:11 swift Exp $ +EAPI="5" + +IUSE="" +MODS="prelude" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for prelude" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-privoxy/Manifest +++ b/sec-policy/selinux-privoxy/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r5.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r5.ebuild new file mode 100644 index 000000000000..bc83f4ce8074 --- /dev/null +++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="privoxy" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for privoxy" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-procmail/Manifest +++ b/sec-policy/selinux-procmail/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r5.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r5.ebuild new file mode 100644 index 000000000000..e2df5b9cad8f --- /dev/null +++ b/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:30 swift Exp $ +EAPI="5" + +IUSE="" +MODS="procmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for procmail" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-psad/Manifest +++ b/sec-policy/selinux-psad/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20140311-r5.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20140311-r5.ebuild new file mode 100644 index 000000000000..60d42c2dc817 --- /dev/null +++ b/sec-policy/selinux-psad/selinux-psad-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:48 swift Exp $ +EAPI="5" + +IUSE="" +MODS="psad" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for psad" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-publicfile/Manifest +++ b/sec-policy/selinux-publicfile/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r5.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r5.ebuild new file mode 100644 index 000000000000..6260074add6e --- /dev/null +++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:41 swift Exp $ +EAPI="5" + +IUSE="" +MODS="publicfile" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for publicfile" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-pulseaudio/Manifest +++ b/sec-policy/selinux-pulseaudio/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r5.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r5.ebuild new file mode 100644 index 000000000000..ddc9cec6e011 --- /dev/null +++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:42 swift Exp $ +EAPI="5" + +IUSE="" +MODS="pulseaudio" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pulseaudio" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-puppet/Manifest +++ b/sec-policy/selinux-puppet/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r5.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r5.ebuild new file mode 100644 index 000000000000..7f3d0a6b561b --- /dev/null +++ b/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:16 swift Exp $ +EAPI="5" + +IUSE="" +MODS="puppet" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for puppet" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-pyicqt/Manifest b/sec-policy/selinux-pyicqt/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-pyicqt/Manifest +++ b/sec-policy/selinux-pyicqt/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r5.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r5.ebuild new file mode 100644 index 000000000000..e48597e5a117 --- /dev/null +++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:20 swift Exp $ +EAPI="5" + +IUSE="" +MODS="pyicqt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pyicqt" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-pyzor/Manifest +++ b/sec-policy/selinux-pyzor/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r5.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r5.ebuild new file mode 100644 index 000000000000..9c45cbaf2adc --- /dev/null +++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:15 swift Exp $ +EAPI="5" + +IUSE="" +MODS="pyzor" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pyzor" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-qemu/Manifest +++ b/sec-policy/selinux-qemu/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r5.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r5.ebuild new file mode 100644 index 000000000000..0e7d44c801e2 --- /dev/null +++ b/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:40 swift Exp $ +EAPI="5" + +IUSE="" +MODS="qemu" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for qemu" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-virt +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-qmail/Manifest +++ b/sec-policy/selinux-qmail/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r5.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r5.ebuild new file mode 100644 index 000000000000..853ac66b4538 --- /dev/null +++ b/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:42 swift Exp $ +EAPI="5" + +IUSE="" +MODS="qmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for qmail" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-quota/Manifest +++ b/sec-policy/selinux-quota/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20140311-r5.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20140311-r5.ebuild new file mode 100644 index 000000000000..bb6fb54aef50 --- /dev/null +++ b/sec-policy/selinux-quota/selinux-quota-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:12 swift Exp $ +EAPI="5" + +IUSE="" +MODS="quota" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for quota" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-radius/Manifest +++ b/sec-policy/selinux-radius/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20140311-r5.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20140311-r5.ebuild new file mode 100644 index 000000000000..91a366041242 --- /dev/null +++ b/sec-policy/selinux-radius/selinux-radius-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:27 swift Exp $ +EAPI="5" + +IUSE="" +MODS="radius" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for radius" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-radvd/Manifest +++ b/sec-policy/selinux-radvd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r5.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..c21c8dafd0e6 --- /dev/null +++ b/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:26 swift Exp $ +EAPI="5" + +IUSE="" +MODS="radvd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for radvd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-razor/Manifest +++ b/sec-policy/selinux-razor/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20140311-r5.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20140311-r5.ebuild new file mode 100644 index 000000000000..a7fb0b247097 --- /dev/null +++ b/sec-policy/selinux-razor/selinux-razor-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:32 swift Exp $ +EAPI="5" + +IUSE="" +MODS="razor" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for razor" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-remotelogin/Manifest +++ b/sec-policy/selinux-remotelogin/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r5.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r5.ebuild new file mode 100644 index 000000000000..20a74629321e --- /dev/null +++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:18 swift Exp $ +EAPI="5" + +IUSE="" +MODS="remotelogin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for remotelogin" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest index 9013a340d9cc..e06778f59adc 100644 --- a/sec-policy/selinux-resolvconf/Manifest +++ b/sec-policy/selinux-resolvconf/Manifest @@ -1,2 +1,3 @@ DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20140311-r5.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20140311-r5.ebuild new file mode 100644 index 000000000000..926bb01d7125 --- /dev/null +++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:16 swift Exp $ +EAPI="5" + +IUSE="" +MODS="resolvconf" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for resolvconf" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rgmanager/Manifest b/sec-policy/selinux-rgmanager/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-rgmanager/Manifest +++ b/sec-policy/selinux-rgmanager/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r5.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r5.ebuild new file mode 100644 index 000000000000..e5c62bdab670 --- /dev/null +++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:28 swift Exp $ +EAPI="5" + +IUSE="" +MODS="rgmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rgmanager" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-rngd/Manifest +++ b/sec-policy/selinux-rngd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r5.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..3bf958b3ec60 --- /dev/null +++ b/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:39 swift Exp $ +EAPI="5" + +IUSE="" +MODS="rngd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rngd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-roundup/Manifest b/sec-policy/selinux-roundup/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-roundup/Manifest +++ b/sec-policy/selinux-roundup/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r5.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r5.ebuild new file mode 100644 index 000000000000..c4619c190682 --- /dev/null +++ b/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:19 swift Exp $ +EAPI="5" + +IUSE="" +MODS="roundup" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for roundup" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-rpc/Manifest +++ b/sec-policy/selinux-rpc/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r5.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r5.ebuild new file mode 100644 index 000000000000..e58bf32a5538 --- /dev/null +++ b/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:29 swift Exp $ +EAPI="5" + +IUSE="" +MODS="rpc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpc" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-rpcbind/Manifest +++ b/sec-policy/selinux-rpcbind/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r5.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r5.ebuild new file mode 100644 index 000000000000..0ce9930edbbb --- /dev/null +++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:25 swift Exp $ +EAPI="5" + +IUSE="" +MODS="rpcbind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpcbind" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-rpm/Manifest +++ b/sec-policy/selinux-rpm/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r5.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r5.ebuild new file mode 100644 index 000000000000..231e3f56a9f0 --- /dev/null +++ b/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:24 swift Exp $ +EAPI="5" + +IUSE="" +MODS="rpm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpm" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-rssh/Manifest +++ b/sec-policy/selinux-rssh/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r5.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r5.ebuild new file mode 100644 index 000000000000..f4cf7713e3ba --- /dev/null +++ b/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:13 swift Exp $ +EAPI="5" + +IUSE="" +MODS="rssh" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rssh" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-rtkit/Manifest +++ b/sec-policy/selinux-rtkit/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r5.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r5.ebuild new file mode 100644 index 000000000000..b6ffc4cda09a --- /dev/null +++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:38 swift Exp $ +EAPI="5" + +IUSE="" +MODS="rtkit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rtkit" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-rtorrent/Manifest +++ b/sec-policy/selinux-rtorrent/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r5.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r5.ebuild new file mode 100644 index 000000000000..9fec1d25862e --- /dev/null +++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:11 swift Exp $ +EAPI="5" + +IUSE="" +MODS="rtorrent" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rtorrent" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-samba/Manifest +++ b/sec-policy/selinux-samba/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20140311-r5.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20140311-r5.ebuild new file mode 100644 index 000000000000..2e7b9a83978c --- /dev/null +++ b/sec-policy/selinux-samba/selinux-samba-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:33 swift Exp $ +EAPI="5" + +IUSE="" +MODS="samba" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for samba" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-sasl/Manifest +++ b/sec-policy/selinux-sasl/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r5.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r5.ebuild new file mode 100644 index 000000000000..f1cca3b0ce59 --- /dev/null +++ b/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:12 swift Exp $ +EAPI="5" + +IUSE="" +MODS="sasl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sasl" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-screen/Manifest +++ b/sec-policy/selinux-screen/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20140311-r5.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20140311-r5.ebuild new file mode 100644 index 000000000000..af3c2c5852cf --- /dev/null +++ b/sec-policy/selinux-screen/selinux-screen-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:17 swift Exp $ +EAPI="5" + +IUSE="" +MODS="screen" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for screen" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-sendmail/Manifest +++ b/sec-policy/selinux-sendmail/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r5.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r5.ebuild new file mode 100644 index 000000000000..1cbf7f0567d1 --- /dev/null +++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:43 swift Exp $ +EAPI="5" + +IUSE="" +MODS="sendmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sendmail" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-sensord/Manifest +++ b/sec-policy/selinux-sensord/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r5.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r5.ebuild new file mode 100644 index 000000000000..c0cbabf86246 --- /dev/null +++ b/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:24 swift Exp $ +EAPI="5" + +IUSE="" +MODS="sensord" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sensord" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-shorewall/Manifest +++ b/sec-policy/selinux-shorewall/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r5.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r5.ebuild new file mode 100644 index 000000000000..361773db3c89 --- /dev/null +++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="shorewall" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for shorewall" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-shutdown/Manifest +++ b/sec-policy/selinux-shutdown/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r5.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r5.ebuild new file mode 100644 index 000000000000..adaabc1a54fe --- /dev/null +++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:23 swift Exp $ +EAPI="5" + +IUSE="" +MODS="shutdown" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for shutdown" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-skype/Manifest +++ b/sec-policy/selinux-skype/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20140311-r5.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20140311-r5.ebuild new file mode 100644 index 000000000000..e51a010c4232 --- /dev/null +++ b/sec-policy/selinux-skype/selinux-skype-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:32 swift Exp $ +EAPI="5" + +IUSE="alsa" +MODS="skype" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for skype" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-slocate/Manifest +++ b/sec-policy/selinux-slocate/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r5.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r5.ebuild new file mode 100644 index 000000000000..654231247b3c --- /dev/null +++ b/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:10 swift Exp $ +EAPI="5" + +IUSE="" +MODS="slocate" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for slocate" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-slrnpull/Manifest +++ b/sec-policy/selinux-slrnpull/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r5.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r5.ebuild new file mode 100644 index 000000000000..44d5ce707069 --- /dev/null +++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:23 swift Exp $ +EAPI="5" + +IUSE="" +MODS="slrnpull" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for slrnpull" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-smartmon/Manifest +++ b/sec-policy/selinux-smartmon/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r5.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r5.ebuild new file mode 100644 index 000000000000..d703bfe687a3 --- /dev/null +++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:21 swift Exp $ +EAPI="5" + +IUSE="" +MODS="smartmon" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for smartmon" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-smokeping/Manifest +++ b/sec-policy/selinux-smokeping/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r5.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r5.ebuild new file mode 100644 index 000000000000..9cb0d5d850b9 --- /dev/null +++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:46 swift Exp $ +EAPI="5" + +IUSE="" +MODS="smokeping" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for smokeping" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-snmp/Manifest +++ b/sec-policy/selinux-snmp/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r5.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r5.ebuild new file mode 100644 index 000000000000..4c1c45d5914f --- /dev/null +++ b/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:07 swift Exp $ +EAPI="5" + +IUSE="" +MODS="snmp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for snmp" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-snort/Manifest +++ b/sec-policy/selinux-snort/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20140311-r5.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20140311-r5.ebuild new file mode 100644 index 000000000000..3eae5b0fa79f --- /dev/null +++ b/sec-policy/selinux-snort/selinux-snort-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:13 swift Exp $ +EAPI="5" + +IUSE="" +MODS="snort" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for snort" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-soundserver/Manifest +++ b/sec-policy/selinux-soundserver/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r5.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r5.ebuild new file mode 100644 index 000000000000..27b534195f66 --- /dev/null +++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:44 swift Exp $ +EAPI="5" + +IUSE="" +MODS="soundserver" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for soundserver" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-spamassassin/Manifest +++ b/sec-policy/selinux-spamassassin/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r5.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r5.ebuild new file mode 100644 index 000000000000..1bd1c0f2c0c6 --- /dev/null +++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:18 swift Exp $ +EAPI="5" + +IUSE="" +MODS="spamassassin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for spamassassin" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-speedtouch/Manifest b/sec-policy/selinux-speedtouch/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-speedtouch/Manifest +++ b/sec-policy/selinux-speedtouch/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r5.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r5.ebuild new file mode 100644 index 000000000000..5495132f80e1 --- /dev/null +++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:34 swift Exp $ +EAPI="5" + +IUSE="" +MODS="speedtouch" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for speedtouch" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-squid/Manifest +++ b/sec-policy/selinux-squid/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20140311-r5.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20140311-r5.ebuild new file mode 100644 index 000000000000..99b930d547ab --- /dev/null +++ b/sec-policy/selinux-squid/selinux-squid-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:30 swift Exp $ +EAPI="5" + +IUSE="" +MODS="squid" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for squid" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-sssd/Manifest +++ b/sec-policy/selinux-sssd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r5.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..98a1c46da795 --- /dev/null +++ b/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:35 swift Exp $ +EAPI="5" + +IUSE="" +MODS="sssd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sssd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-stunnel/Manifest +++ b/sec-policy/selinux-stunnel/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r5.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r5.ebuild new file mode 100644 index 000000000000..6f359ff962c1 --- /dev/null +++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:38 swift Exp $ +EAPI="5" + +IUSE="" +MODS="stunnel" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for stunnel" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-sudo/Manifest +++ b/sec-policy/selinux-sudo/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r5.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r5.ebuild new file mode 100644 index 000000000000..6f602f18caf8 --- /dev/null +++ b/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:20 swift Exp $ +EAPI="5" + +IUSE="" +MODS="sudo" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sudo" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-sxid/Manifest +++ b/sec-policy/selinux-sxid/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r5.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r5.ebuild new file mode 100644 index 000000000000..f82d43668869 --- /dev/null +++ b/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:45 swift Exp $ +EAPI="5" + +IUSE="" +MODS="sxid" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sxid" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-sysstat/Manifest +++ b/sec-policy/selinux-sysstat/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r5.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r5.ebuild new file mode 100644 index 000000000000..00b4249ac9e9 --- /dev/null +++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:24 swift Exp $ +EAPI="5" + +IUSE="" +MODS="sysstat" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sysstat" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-tcpd/Manifest +++ b/sec-policy/selinux-tcpd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r5.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..27db7e593978 --- /dev/null +++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:49 swift Exp $ +EAPI="5" + +IUSE="" +MODS="tcpd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tcpd" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest index 45b78ad1f2ad..be1aa6f48491 100644 --- a/sec-policy/selinux-tcsd/Manifest +++ b/sec-policy/selinux-tcsd/Manifest @@ -1,4 +1,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r5.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..68b258cd11c5 --- /dev/null +++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:26 swift Exp $ +EAPI="5" + +IUSE="" +MODS="tcsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tcsd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-telnet/Manifest +++ b/sec-policy/selinux-telnet/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r5.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r5.ebuild new file mode 100644 index 000000000000..c9162192d2dd --- /dev/null +++ b/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:33 swift Exp $ +EAPI="5" + +IUSE="" +MODS="telnet" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for telnet" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-remotelogin +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-tftp/Manifest +++ b/sec-policy/selinux-tftp/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r5.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r5.ebuild new file mode 100644 index 000000000000..a6c923b11743 --- /dev/null +++ b/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:40 swift Exp $ +EAPI="5" + +IUSE="" +MODS="tftp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tftp" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-tgtd/Manifest +++ b/sec-policy/selinux-tgtd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r5.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..b0682f05af93 --- /dev/null +++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:43 swift Exp $ +EAPI="5" + +IUSE="" +MODS="tgtd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tgtd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-thunderbird/Manifest +++ b/sec-policy/selinux-thunderbird/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r5.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r5.ebuild new file mode 100644 index 000000000000..88372c538b00 --- /dev/null +++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:47 swift Exp $ +EAPI="5" + +IUSE="" +MODS="thunderbird" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for thunderbird" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-timidity/Manifest +++ b/sec-policy/selinux-timidity/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r5.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r5.ebuild new file mode 100644 index 000000000000..56ca08c12f7c --- /dev/null +++ b/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:24 swift Exp $ +EAPI="5" + +IUSE="" +MODS="timidity" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for timidity" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-tmpreaper/Manifest +++ b/sec-policy/selinux-tmpreaper/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r5.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r5.ebuild new file mode 100644 index 000000000000..98a2a510138a --- /dev/null +++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:22 swift Exp $ +EAPI="5" + +IUSE="" +MODS="tmpreaper" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tmpreaper" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-tor/Manifest +++ b/sec-policy/selinux-tor/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20140311-r5.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20140311-r5.ebuild new file mode 100644 index 000000000000..c4caca7f2f5b --- /dev/null +++ b/sec-policy/selinux-tor/selinux-tor-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:21 swift Exp $ +EAPI="5" + +IUSE="" +MODS="tor" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tor" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-tripwire/Manifest +++ b/sec-policy/selinux-tripwire/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r5.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r5.ebuild new file mode 100644 index 000000000000..07742a9ba767 --- /dev/null +++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:46 swift Exp $ +EAPI="5" + +IUSE="" +MODS="tripwire" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tripwire" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-ucspitcp/Manifest +++ b/sec-policy/selinux-ucspitcp/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r5.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r5.ebuild new file mode 100644 index 000000000000..2fefa0f26dc6 --- /dev/null +++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:31 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ucspitcp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ucspitcp" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-ulogd/Manifest +++ b/sec-policy/selinux-ulogd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r5.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..0144ecde460b --- /dev/null +++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:37 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ulogd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ulogd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-uml/Manifest +++ b/sec-policy/selinux-uml/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20140311-r5.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20140311-r5.ebuild new file mode 100644 index 000000000000..5c42a4619907 --- /dev/null +++ b/sec-policy/selinux-uml/selinux-uml-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:41 swift Exp $ +EAPI="5" + +IUSE="" +MODS="uml" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uml" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-unconfined/Manifest +++ b/sec-policy/selinux-unconfined/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r5.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r5.ebuild new file mode 100644 index 000000000000..270aa9d98cb4 --- /dev/null +++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:40 swift Exp $ +EAPI="5" + +IUSE="" +MODS="unconfined" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for unconfined" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-uptime/Manifest +++ b/sec-policy/selinux-uptime/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r5.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r5.ebuild new file mode 100644 index 000000000000..36f5bdc3ba2e --- /dev/null +++ b/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:36 swift Exp $ +EAPI="5" + +IUSE="" +MODS="uptime" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uptime" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-usbmuxd/Manifest +++ b/sec-policy/selinux-usbmuxd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r5.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..4a568c83b585 --- /dev/null +++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:19 swift Exp $ +EAPI="5" + +IUSE="" +MODS="usbmuxd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for usbmuxd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-uucp/Manifest +++ b/sec-policy/selinux-uucp/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r5.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r5.ebuild new file mode 100644 index 000000000000..f7b4ea4c788b --- /dev/null +++ b/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:41 swift Exp $ +EAPI="5" + +IUSE="" +MODS="uucp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uucp" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-uwimap/Manifest +++ b/sec-policy/selinux-uwimap/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r5.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r5.ebuild new file mode 100644 index 000000000000..5f2d27c202e4 --- /dev/null +++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="uwimap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uwimap" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-varnishd/Manifest +++ b/sec-policy/selinux-varnishd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r5.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..9dfb079a10f4 --- /dev/null +++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:30 swift Exp $ +EAPI="5" + +IUSE="" +MODS="varnishd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for varnishd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-vbetool/Manifest +++ b/sec-policy/selinux-vbetool/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r5.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r5.ebuild new file mode 100644 index 000000000000..3688251afd46 --- /dev/null +++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:42 swift Exp $ +EAPI="5" + +IUSE="" +MODS="vbetool" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vbetool" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-vdagent/Manifest +++ b/sec-policy/selinux-vdagent/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r5.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r5.ebuild new file mode 100644 index 000000000000..9be704023734 --- /dev/null +++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:34 swift Exp $ +EAPI="5" + +IUSE="" +MODS="vdagent" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vdagent" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-vde/Manifest +++ b/sec-policy/selinux-vde/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20140311-r5.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20140311-r5.ebuild new file mode 100644 index 000000000000..3cda3a31a961 --- /dev/null +++ b/sec-policy/selinux-vde/selinux-vde-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:32 swift Exp $ +EAPI="5" + +IUSE="" +MODS="vde" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vde" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-virt/Manifest +++ b/sec-policy/selinux-virt/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20140311-r5.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20140311-r5.ebuild new file mode 100644 index 000000000000..4cb952aa013a --- /dev/null +++ b/sec-policy/selinux-virt/selinux-virt-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:42 swift Exp $ +EAPI="5" + +IUSE="" +MODS="virt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for virt" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-vlock/Manifest +++ b/sec-policy/selinux-vlock/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r5.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r5.ebuild new file mode 100644 index 000000000000..fa87628201ac --- /dev/null +++ b/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:16 swift Exp $ +EAPI="5" + +IUSE="" +MODS="vlock" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vlock" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-vmware/Manifest +++ b/sec-policy/selinux-vmware/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r5.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r5.ebuild new file mode 100644 index 000000000000..a38b14eb5e9f --- /dev/null +++ b/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="vmware" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vmware" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-vnstatd/Manifest +++ b/sec-policy/selinux-vnstatd/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r5.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r5.ebuild new file mode 100644 index 000000000000..e890967841d9 --- /dev/null +++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="vnstatd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vnstatd" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-vpn/Manifest +++ b/sec-policy/selinux-vpn/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r5.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r5.ebuild new file mode 100644 index 000000000000..987110756131 --- /dev/null +++ b/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:23 swift Exp $ +EAPI="5" + +IUSE="" +MODS="vpn" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vpn" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-watchdog/Manifest +++ b/sec-policy/selinux-watchdog/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r5.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r5.ebuild new file mode 100644 index 000000000000..80c0cf059892 --- /dev/null +++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="watchdog" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for watchdog" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-webalizer/Manifest +++ b/sec-policy/selinux-webalizer/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r5.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r5.ebuild new file mode 100644 index 000000000000..ed22c0720095 --- /dev/null +++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r5.ebuild @@ -0,0 +1,16 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:22 swift Exp $ +EAPI="5" + +IUSE="" +MODS="webalizer" + +DEPEND="sec-policy/selinux-apache" +RDEPEND="${DEPEND}" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for webalizer" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-wine/Manifest +++ b/sec-policy/selinux-wine/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20140311-r5.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20140311-r5.ebuild new file mode 100644 index 000000000000..fb4e88c9b007 --- /dev/null +++ b/sec-policy/selinux-wine/selinux-wine-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="wine" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wine" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-wireshark/Manifest +++ b/sec-policy/selinux-wireshark/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r5.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r5.ebuild new file mode 100644 index 000000000000..daeb6cfde1e5 --- /dev/null +++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:27 swift Exp $ +EAPI="5" + +IUSE="" +MODS="wireshark" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wireshark" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-wm/Manifest +++ b/sec-policy/selinux-wm/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20140311-r5.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20140311-r5.ebuild new file mode 100644 index 000000000000..f37199e19ce3 --- /dev/null +++ b/sec-policy/selinux-wm/selinux-wm-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:26 swift Exp $ +EAPI="5" + +IUSE="" +MODS="wm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wm" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-xen/Manifest +++ b/sec-policy/selinux-xen/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20140311-r5.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20140311-r5.ebuild new file mode 100644 index 000000000000..4c5cbde3ef0f --- /dev/null +++ b/sec-policy/selinux-xen/selinux-xen-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:47 swift Exp $ +EAPI="5" + +IUSE="" +MODS="xen" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xen" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-xfs/Manifest +++ b/sec-policy/selinux-xfs/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r5.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r5.ebuild new file mode 100644 index 000000000000..f2aa7b3f0f36 --- /dev/null +++ b/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:08 swift Exp $ +EAPI="5" + +IUSE="" +MODS="xfs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xfs" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-xprint/Manifest b/sec-policy/selinux-xprint/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-xprint/Manifest +++ b/sec-policy/selinux-xprint/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r5.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r5.ebuild new file mode 100644 index 000000000000..824540c8c83f --- /dev/null +++ b/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:34 swift Exp $ +EAPI="5" + +IUSE="" +MODS="xprint" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xprint" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-xscreensaver/Manifest +++ b/sec-policy/selinux-xscreensaver/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r5.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r5.ebuild new file mode 100644 index 000000000000..ca036ad0ad29 --- /dev/null +++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r5.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:07 swift Exp $ +EAPI="5" + +IUSE="" +MODS="xscreensaver" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xscreensaver" + +KEYWORDS="~amd64 ~x86" +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-xserver/Manifest +++ b/sec-policy/selinux-xserver/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r5.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r5.ebuild new file mode 100644 index 000000000000..64517d501d64 --- /dev/null +++ b/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:20 swift Exp $ +EAPI="5" + +IUSE="" +MODS="xserver" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xserver" + +KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest index c1b760e7b2dc..0b5701fc6891 100644 --- a/sec-policy/selinux-zabbix/Manifest +++ b/sec-policy/selinux-zabbix/Manifest @@ -2,4 +2,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad5 DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 +DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r5.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r5.ebuild new file mode 100644 index 000000000000..11fae0df952d --- /dev/null +++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r5.ebuild @@ -0,0 +1,13 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r5.ebuild,v 1.1 2014/08/09 19:34:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="zabbix" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for zabbix" + +KEYWORDS="~amd64 ~x86" diff --git a/sys-fs/aufs-headers/Manifest b/sys-fs/aufs-headers/Manifest index df1942fbc242..47b764876ea6 100644 --- a/sys-fs/aufs-headers/Manifest +++ b/sys-fs/aufs-headers/Manifest @@ -5,3 +5,4 @@ DIST aufs-headers-3.15_p20140630.tar.xz 2168 SHA256 bc33fa012d086d6f3f01ea26b3e6 DIST aufs-headers-3.15_p20140707.tar.xz 2176 SHA256 1a28951629c583e362707903e61945ff1bc843b95c0d8683868bc3dee389cc6e SHA512 c0bc44b6958ef35f4e92ec1ded2e30e3905eb35b2047929ada0574e9d065cd48e45af27b0a96fd71ee7dba71a353123da8c73abc4212dacfa5a306144f551c76 WHIRLPOOL d81b08d452a7d50762afff3028e440c06084d4d9c3d51f670817664fd74de2e833ce1b261b181fdd74cbd61c7329d5cd88fea9de25ceb1452231783171ccd58c DIST aufs-headers-3.15_p20140721.tar.xz 2852 SHA256 4901c5f2ff4dcb2980344e5e278c7b2e8035c5e0f38ca5997e90a15407a2a618 SHA512 f6adaccf49543e8546dea512c2d4b806596e3e50d1f294b2744c93ef428386d41403208337221a9456bb9498341311168196ae0e41bae15aaefc9e5c110753e5 WHIRLPOOL 2e292a14ee404a76c4691bf67167b7cf1d9c6b6678b5abc05bd256d8a3622e60d14c0b346ce310efbbabb9e6ba8c9afaf8980c124936f5107a51edc0be27c5e8 DIST aufs-headers-3.15_p20140728.tar.xz 2932 SHA256 9e7f1ecfdc615266d0bb63ededbd7cc4ffb565a3791e3e30f6956e72386ec0e2 SHA512 f0843602a1fa34fbc490104b33d9c0abb90dd359b0f407f2545ff3b01f97498dc021adc44f95f6dcbb9524436bb4593e9411329f541bfe3a5b3dc1e1fe2d1be2 WHIRLPOOL 4f67a13db8b861092a4cf0bc177530043e45da743044d27908d803bbd940ba413e9c5af66e71c70a142e98e77ac9a2e2f2091056a322b07284a92949c543c79e +DIST aufs-headers-3.15_p20140804.tar.xz 2932 SHA256 566254cfacc1a0720a2f6762e6b85447920e7078864287cdc61b36dd9fa8ebce SHA512 50f795f1b2fffd453c7547aa5f7827234d46e28509bcf94304bfd0a8f1845afa4cc219ca97a90a5768df614fabd0673783eb5248e78ce80dd3549ad17b930e2a WHIRLPOOL e0519a43604ff61c17628275b059c13ae40b88e2166441615963b85069884ed2ae9f4a5f45c2f4b5d53b284c55740a73ff5726e19a8cb976c1042d3b6fcb9fca diff --git a/sys-fs/aufs-headers/aufs-headers-3.15_p20140804.ebuild b/sys-fs/aufs-headers/aufs-headers-3.15_p20140804.ebuild new file mode 100644 index 000000000000..d8cd47972fe6 --- /dev/null +++ b/sys-fs/aufs-headers/aufs-headers-3.15_p20140804.ebuild @@ -0,0 +1,28 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-fs/aufs-headers/aufs-headers-3.15_p20140804.ebuild,v 1.1 2014/08/10 08:25:46 jlec Exp $ + +EAPI=5 + +inherit versionator + +DESCRIPTION="User space headers for aufs3" +HOMEPAGE="http://aufs.sourceforge.net/" +# Clone git://aufs.git.sourceforge.net/gitroot/aufs/aufs3-linux.git +# Check aufs release Branch +# Create .config +# make headers_install INSTALL_HDR_PATH=${T} +# find ${T} -type f \( ! -name "*aufs*" \) -delete +# find ${T} -type d -empty -delete +SRC_URI="http://dev.gentoo.org/~jlec/distfiles/${P}.tar.xz" + +SLOT="0" +LICENSE="GPL-2" +KEYWORDS="~amd64 ~x86" +IUSE="" + +S="${WORKDIR}" + +src_install() { + doheader -r include/* +} diff --git a/sys-fs/aufs-util/Manifest b/sys-fs/aufs-util/Manifest index 2feb691101ac..bf3b054ad92e 100644 --- a/sys-fs/aufs-util/Manifest +++ b/sys-fs/aufs-util/Manifest @@ -4,4 +4,5 @@ DIST aufs-util-3.15_p20140630.tar.xz 80072 SHA256 5461996d13e94460d4336d7ba6a0a8 DIST aufs-util-3.15_p20140707.tar.xz 80580 SHA256 6724289aa821068e26adc53087e8d4887b8a49136e9a4fbb5dfbbb6a7cef309a SHA512 ed2d5217b40fc3d5ca57a352e0991ff17c97c6bda8f8e6a7a833ef0386eda178b548ceb0d432a2102b825e805ab658cf861f4b76f6f816df2217743d3bd8d81b WHIRLPOOL 2d127583a937d7156e719274a71d0ed862d21e81d4f5460cbe29f1d75794912c4a06dcb6821152f0a150fcc5249f4dcaf652ed3206d1b4216341513da2f643d2 DIST aufs-util-3.15_p20140721.tar.xz 80156 SHA256 89f146d8ecd9abb05c861ea01f6fbf9f7cf59f20eb6267d76b4323c0c5934bc0 SHA512 522abfbd319f1ce9e5356aa5ed3b7976cc411c132cc7ccdee220ac54bff82d60a09f6736dcf828f13b2874f9193b4c98c5308a6edbb67915a6b91bbd780b3d86 WHIRLPOOL f31efd64fe33666d774742ceee4c677d9ba2c038fbb871642d5de4f967868c31a4ba83d10f4221852c4fe417fe2c8b6c1cc25f3ea909be95b55e5b57bae83f41 DIST aufs-util-3.15_p20140728.tar.xz 80344 SHA256 8f1215a46c89734b61b637e5d2ec8b1094b2b63ba733567076faedd41efb2990 SHA512 6944f03c4bf93ebf81f31932ee1a670aba93fc52cd1bcd47d6581916628bf41d4e84e3b95d625d01aa77af3d6b99307e17cb9ee218b97f23c2e14c6cc2a875de WHIRLPOOL 18f6a2b7c1f608aa48bf6c801ca81586f4ace5a33a117fb9a0e74112ee9d85fe73ecddf2ca5a285a2eae96cbeb3dc17954ff5ee0cc18d61a3c76a1452a6539dd +DIST aufs-util-3.15_p20140804.tar.xz 80344 SHA256 d861d7c99e6e576e9a17b2ab5df647ee0bf6c4c0371d96fff11353f0221ef250 SHA512 f03c5eff2796399a413a28095e0aea0d819ede524deadca65427ffab972697d624bcdf0f832b86af39286e5ae185fff2354627eef626007a7f6ca999ed53eb10 WHIRLPOOL 160c164e71b5ca6e03136ccedf962f37e96540bb95e6f27c9ad30dfdc01a60feeb0786ecd185eb1473a892538ab9050fab34b28fd190a27eff3655336db3615c DIST aufs-util-3.9_p20130915.tar.xz 79024 SHA256 0acabea84fa1b7cb3bedfd01f79cdc6e243660edd0de9702e43e1a55a7c64158 SHA512 b0bb86c939163e34a06664ed0c64800fe6d0b28ee048899a653385cb0f73e145688ae6613ef54c3a8b4ccdeaeedcd21767eae23c618ddb1f18e63f184dd0b7d7 WHIRLPOOL 67ad5578e64da76b33cf5b9f50bb9ae474713718e0e842848b080bf3bed011bf06cf3daad32ed62642eb9216c62a95f6813fbf598fffe313743d9b00d1039567 diff --git a/sys-fs/aufs-util/aufs-util-3.15_p20140804.ebuild b/sys-fs/aufs-util/aufs-util-3.15_p20140804.ebuild new file mode 100644 index 000000000000..3965b642e113 --- /dev/null +++ b/sys-fs/aufs-util/aufs-util-3.15_p20140804.ebuild @@ -0,0 +1,39 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-fs/aufs-util/aufs-util-3.15_p20140804.ebuild,v 1.1 2014/08/10 08:27:29 jlec Exp $ + +EAPI=5 + +inherit flag-o-matic linux-info multilib toolchain-funcs + +DESCRIPTION="Utilities are always necessary for aufs" +HOMEPAGE="http://aufs.sourceforge.net/" +SRC_URI="http://dev.gentoo.org/~jlec/distfiles/${P}.tar.xz" +# git archive -v --prefix=${P}/ --remote=git://git.code.sf.net/p/aufs/aufs-util aufs3.9 -o ${P}.tar +# xz -ve9 *.tar + +SLOT="0" +LICENSE="GPL-2" +KEYWORDS="~amd64 ~x86" +IUSE="" + +RDEPEND=" + !sys-fs/aufs2 + ! aufs-sources-${AUFS_VERSION}.tar -AUFS_URI="http://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}" - -KEYWORDS="~amd64 ~x86" -HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/" -IUSE="deblob experimental module vanilla" - -DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree and aufs3 support" -SRC_URI=" - ${KERNEL_URI} - ${ARCH_URI} - ${AUFS_URI} - !vanilla? ( ${GENPATCHES_URI} ) - " - -PDEPEND=">=sys-fs/aufs-util-3.9" - -README_GENTOO_SUFFIX="-r1" - -src_unpack() { - if use vanilla; then - unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT - ewarn "You are using USE=vanilla" - ewarn "This will drop all support from the gentoo kernel security team" - fi - - UNIPATCH_LIST=" - "${WORKDIR}"/aufs3-kbuild.patch - "${WORKDIR}"/aufs3-base.patch - "${WORKDIR}"/aufs3-mmap.patch" - - use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs3-standalone.patch" - - unpack ${AUFS_TARBALL} - - einfo "Using aufs3 version: ${AUFS_VERSION}" - - kernel-2_src_unpack -} - -src_prepare() { - if ! use module; then - sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die - fi - cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die - cp -rf "${WORKDIR}"/{Documentation,fs} . || die -} - -src_install() { - kernel-2_src_install - dodoc "${WORKDIR}"/{aufs3-loopback,vfs-ino,tmpfs-idr}.patch - docompress -x /usr/share/doc/${PF}/{aufs3-loopback,vfs-ino,tmpfs-idr}.patch - readme.gentoo_create_doc -} - -pkg_postinst() { - kernel-2_pkg_postinst - einfo "For more info on this patchset, and how to report problems, see:" - einfo "${HOMEPAGE}" - has_version sys-fs/aufs-util || \ - elog "In order to use aufs FS you need to install sys-fs/aufs-util" - - readme.gentoo_pkg_postinst -} - -pkg_postrm() { - kernel-2_pkg_postrm -} diff --git a/sys-kernel/aufs-sources/aufs-sources-3.10.48.ebuild b/sys-kernel/aufs-sources/aufs-sources-3.10.48.ebuild deleted file mode 100644 index 99cd8d997c50..000000000000 --- a/sys-kernel/aufs-sources/aufs-sources-3.10.48.ebuild +++ /dev/null @@ -1,85 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-kernel/aufs-sources/aufs-sources-3.10.48.ebuild,v 1.1 2014/07/10 06:06:10 jlec Exp $ - -EAPI=5 - -ETYPE="sources" -K_WANT_GENPATCHES="base extras experimental" -K_GENPATCHES_VER="56" -K_DEBLOB_AVAILABLE="1" -UNIPATCH_STRICTORDER=1 -inherit kernel-2 eutils readme.gentoo -detect_version -detect_arch - -AUFS_VERSION=3.10.x_p20140707 -AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz" -# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs3-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar -AUFS_URI="http://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}" - -KEYWORDS="~amd64 ~x86" -HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/" -IUSE="deblob experimental module vanilla" - -DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree and aufs3 support" -SRC_URI=" - ${KERNEL_URI} - ${ARCH_URI} - ${AUFS_URI} - !vanilla? ( ${GENPATCHES_URI} ) - " - -PDEPEND=">=sys-fs/aufs-util-3.9" - -README_GENTOO_SUFFIX="-r1" - -src_unpack() { - if use vanilla; then - unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT - ewarn "You are using USE=vanilla" - ewarn "This will drop all support from the gentoo kernel security team" - fi - - UNIPATCH_LIST=" - "${WORKDIR}"/aufs3-kbuild.patch - "${WORKDIR}"/aufs3-base.patch - "${WORKDIR}"/aufs3-mmap.patch" - - use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs3-standalone.patch" - - unpack ${AUFS_TARBALL} - - einfo "Using aufs3 version: ${AUFS_VERSION}" - - kernel-2_src_unpack -} - -src_prepare() { - if ! use module; then - sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die - fi - cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die - cp -rf "${WORKDIR}"/{Documentation,fs} . || die -} - -src_install() { - kernel-2_src_install - dodoc "${WORKDIR}"/{aufs3-loopback,vfs-ino,tmpfs-idr}.patch - docompress -x /usr/share/doc/${PF}/{aufs3-loopback,vfs-ino,tmpfs-idr}.patch - readme.gentoo_create_doc -} - -pkg_postinst() { - kernel-2_pkg_postinst - einfo "For more info on this patchset, and how to report problems, see:" - einfo "${HOMEPAGE}" - has_version sys-fs/aufs-util || \ - elog "In order to use aufs FS you need to install sys-fs/aufs-util" - - readme.gentoo_pkg_postinst -} - -pkg_postrm() { - kernel-2_pkg_postrm -} diff --git a/sys-kernel/aufs-sources/aufs-sources-3.10.45.ebuild b/sys-kernel/aufs-sources/aufs-sources-3.10.51.ebuild similarity index 95% rename from sys-kernel/aufs-sources/aufs-sources-3.10.45.ebuild rename to sys-kernel/aufs-sources/aufs-sources-3.10.51.ebuild index 7034089ce3c3..954c05a269fb 100644 --- a/sys-kernel/aufs-sources/aufs-sources-3.10.45.ebuild +++ b/sys-kernel/aufs-sources/aufs-sources-3.10.51.ebuild @@ -1,19 +1,19 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-kernel/aufs-sources/aufs-sources-3.10.45.ebuild,v 1.1 2014/06/29 12:32:08 jlec Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/aufs-sources/aufs-sources-3.10.51.ebuild,v 1.1 2014/08/10 08:33:21 jlec Exp $ EAPI=5 ETYPE="sources" K_WANT_GENPATCHES="base extras experimental" -K_GENPATCHES_VER="53" +K_GENPATCHES_VER="59" K_DEBLOB_AVAILABLE="1" UNIPATCH_STRICTORDER=1 inherit kernel-2 eutils readme.gentoo detect_version detect_arch -AUFS_VERSION=3.10.x_p20140623 +AUFS_VERSION=3.10.x_p20140804 AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz" # git archive -v --remote=git://git.code.sf.net/p/aufs/aufs3-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar AUFS_URI="http://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}" diff --git a/sys-kernel/aufs-sources/aufs-sources-3.12.23.ebuild b/sys-kernel/aufs-sources/aufs-sources-3.12.23.ebuild deleted file mode 100644 index c88f3990f30e..000000000000 --- a/sys-kernel/aufs-sources/aufs-sources-3.12.23.ebuild +++ /dev/null @@ -1,84 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-kernel/aufs-sources/aufs-sources-3.12.23.ebuild,v 1.1 2014/06/26 10:31:27 jlec Exp $ - -EAPI=5 - -ETYPE="sources" -K_WANT_GENPATCHES="base extras experimental" -K_GENPATCHES_VER="26" -K_DEBLOB_AVAILABLE="1" -UNIPATCH_STRICTORDER=1 -inherit kernel-2 eutils readme.gentoo -detect_version -detect_arch - -AUFS_VERSION=3.12.x_p20140623 -AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz" -# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs3-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar -AUFS_URI="http://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}" - -KEYWORDS="~amd64 ~x86" -HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/" -IUSE="deblob experimental module vanilla" - -DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree and aufs3 support" -SRC_URI=" - ${KERNEL_URI} - ${ARCH_URI} - ${AUFS_URI} - !vanilla? ( ${GENPATCHES_URI} ) - " - -PDEPEND=">=sys-fs/aufs-util-3.9" - -README_GENTOO_SUFFIX="-r1" - -src_unpack() { - if use vanilla; then - unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT - ewarn "You are using USE=vanilla" - ewarn "This will drop all support from the gentoo kernel security team" - fi - - UNIPATCH_LIST=" - "${WORKDIR}"/aufs3-kbuild.patch - "${WORKDIR}"/aufs3-base.patch - "${WORKDIR}"/aufs3-mmap.patch" - - use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs3-standalone.patch" - - unpack ${AUFS_TARBALL} - - einfo "Using aufs3 version: ${AUFS_VERSION}" - - kernel-2_src_unpack -} - -src_prepare() { - if ! use module; then - sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die - fi - cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die - cp -rf "${WORKDIR}"/{Documentation,fs} . || die -} - -src_install() { - kernel-2_src_install - dodoc "${WORKDIR}"/{aufs3-loopback,vfs-ino,tmpfs-idr}.patch - docompress -x /usr/share/doc/${PF}/{aufs3-loopback,vfs-ino,tmpfs-idr}.patch - readme.gentoo_create_doc -} -pkg_postinst() { - kernel-2_pkg_postinst - einfo "For more info on this patchset, and how to report problems, see:" - einfo "${HOMEPAGE}" - has_version sys-fs/aufs-util || \ - elog "In order to use aufs FS you need to install sys-fs/aufs-util" - - readme.gentoo_pkg_postinst -} - -pkg_postrm() { - kernel-2_pkg_postrm -} diff --git a/sys-kernel/aufs-sources/aufs-sources-3.12.24.ebuild b/sys-kernel/aufs-sources/aufs-sources-3.12.26.ebuild similarity index 95% rename from sys-kernel/aufs-sources/aufs-sources-3.12.24.ebuild rename to sys-kernel/aufs-sources/aufs-sources-3.12.26.ebuild index cbf4a0fcde2b..4a9be7e87a20 100644 --- a/sys-kernel/aufs-sources/aufs-sources-3.12.24.ebuild +++ b/sys-kernel/aufs-sources/aufs-sources-3.12.26.ebuild @@ -1,19 +1,19 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-kernel/aufs-sources/aufs-sources-3.12.24.ebuild,v 1.1 2014/07/06 08:19:35 jlec Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/aufs-sources/aufs-sources-3.12.26.ebuild,v 1.1 2014/08/10 08:33:21 jlec Exp $ EAPI=5 ETYPE="sources" K_WANT_GENPATCHES="base extras experimental" -K_GENPATCHES_VER="27" +K_GENPATCHES_VER="29" K_DEBLOB_AVAILABLE="1" UNIPATCH_STRICTORDER=1 inherit kernel-2 eutils readme.gentoo detect_version detect_arch -AUFS_VERSION=3.12.x_p20140630 +AUFS_VERSION=3.12.x_p20140804 AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz" # git archive -v --remote=git://git.code.sf.net/p/aufs/aufs3-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar AUFS_URI="http://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}" diff --git a/sys-kernel/aufs-sources/aufs-sources-3.14.10.ebuild b/sys-kernel/aufs-sources/aufs-sources-3.14.16.ebuild similarity index 95% rename from sys-kernel/aufs-sources/aufs-sources-3.14.10.ebuild rename to sys-kernel/aufs-sources/aufs-sources-3.14.16.ebuild index e4a71fa08bfb..09a7f303f7e3 100644 --- a/sys-kernel/aufs-sources/aufs-sources-3.14.10.ebuild +++ b/sys-kernel/aufs-sources/aufs-sources-3.14.16.ebuild @@ -1,19 +1,19 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-kernel/aufs-sources/aufs-sources-3.14.10.ebuild,v 1.1 2014/07/02 13:25:57 jlec Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/aufs-sources/aufs-sources-3.14.16.ebuild,v 1.1 2014/08/10 08:33:21 jlec Exp $ EAPI=5 ETYPE="sources" K_WANT_GENPATCHES="base extras experimental" -K_GENPATCHES_VER="14" +K_GENPATCHES_VER="20" K_DEBLOB_AVAILABLE="1" UNIPATCH_STRICTORDER=1 inherit kernel-2 eutils readme.gentoo detect_version detect_arch -AUFS_VERSION=3.14_p20140630 +AUFS_VERSION=3.14_p20140804 AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz" # git archive -v --remote=git://git.code.sf.net/p/aufs/aufs3-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar AUFS_URI="http://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}" @@ -69,6 +69,7 @@ src_install() { docompress -x /usr/share/doc/${PF}/{aufs3-loopback,vfs-ino,tmpfs-idr}.patch readme.gentoo_create_doc } + pkg_postinst() { kernel-2_pkg_postinst einfo "For more info on this patchset, and how to report problems, see:" diff --git a/sys-kernel/aufs-sources/aufs-sources-3.14.9.ebuild b/sys-kernel/aufs-sources/aufs-sources-3.14.9.ebuild deleted file mode 100644 index 1bd357cbb78c..000000000000 --- a/sys-kernel/aufs-sources/aufs-sources-3.14.9.ebuild +++ /dev/null @@ -1,84 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-kernel/aufs-sources/aufs-sources-3.14.9.ebuild,v 1.1 2014/06/29 12:32:08 jlec Exp $ - -EAPI=5 - -ETYPE="sources" -K_WANT_GENPATCHES="base extras experimental" -K_GENPATCHES_VER="13" -K_DEBLOB_AVAILABLE="1" -UNIPATCH_STRICTORDER=1 -inherit kernel-2 eutils readme.gentoo -detect_version -detect_arch - -AUFS_VERSION=3.14_p20140623 -AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz" -# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs3-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar -AUFS_URI="http://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}" - -KEYWORDS="~amd64 ~x86" -HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/" -IUSE="deblob experimental module vanilla" - -DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree and aufs3 support" -SRC_URI=" - ${KERNEL_URI} - ${ARCH_URI} - ${AUFS_URI} - !vanilla? ( ${GENPATCHES_URI} ) - " - -PDEPEND=">=sys-fs/aufs-util-3.9" - -README_GENTOO_SUFFIX="-r1" - -src_unpack() { - if use vanilla; then - unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT - ewarn "You are using USE=vanilla" - ewarn "This will drop all support from the gentoo kernel security team" - fi - - UNIPATCH_LIST=" - "${WORKDIR}"/aufs3-kbuild.patch - "${WORKDIR}"/aufs3-base.patch - "${WORKDIR}"/aufs3-mmap.patch" - - use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs3-standalone.patch" - - unpack ${AUFS_TARBALL} - - einfo "Using aufs3 version: ${AUFS_VERSION}" - - kernel-2_src_unpack -} - -src_prepare() { - if ! use module; then - sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die - fi - cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die - cp -rf "${WORKDIR}"/{Documentation,fs} . || die -} - -src_install() { - kernel-2_src_install - dodoc "${WORKDIR}"/{aufs3-loopback,vfs-ino,tmpfs-idr}.patch - docompress -x /usr/share/doc/${PF}/{aufs3-loopback,vfs-ino,tmpfs-idr}.patch - readme.gentoo_create_doc -} -pkg_postinst() { - kernel-2_pkg_postinst - einfo "For more info on this patchset, and how to report problems, see:" - einfo "${HOMEPAGE}" - has_version sys-fs/aufs-util || \ - elog "In order to use aufs FS you need to install sys-fs/aufs-util" - - readme.gentoo_pkg_postinst -} - -pkg_postrm() { - kernel-2_pkg_postrm -} diff --git a/sys-kernel/aufs-sources/aufs-sources-3.15.2.ebuild b/sys-kernel/aufs-sources/aufs-sources-3.15.2.ebuild deleted file mode 100644 index eb8a424b414e..000000000000 --- a/sys-kernel/aufs-sources/aufs-sources-3.15.2.ebuild +++ /dev/null @@ -1,84 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-kernel/aufs-sources/aufs-sources-3.15.2.ebuild,v 1.1 2014/06/27 13:11:00 jlec Exp $ - -EAPI=5 - -ETYPE="sources" -K_WANT_GENPATCHES="base extras experimental" -K_GENPATCHES_VER="4" -K_DEBLOB_AVAILABLE="1" -UNIPATCH_STRICTORDER=1 -inherit kernel-2 eutils readme.gentoo -detect_version -detect_arch - -AUFS_VERSION=3.15_p20140623 -AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz" -# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs3-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar -AUFS_URI="http://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}" - -KEYWORDS="~amd64 ~x86" -HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/" -IUSE="deblob experimental module vanilla" - -DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree and aufs3 support" -SRC_URI=" - ${KERNEL_URI} - ${ARCH_URI} - ${AUFS_URI} - !vanilla? ( ${GENPATCHES_URI} ) - " - -PDEPEND=">=sys-fs/aufs-util-3.9" - -README_GENTOO_SUFFIX="-r1" - -src_unpack() { - if use vanilla; then - unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT - ewarn "You are using USE=vanilla" - ewarn "This will drop all support from the gentoo kernel security team" - fi - - UNIPATCH_LIST=" - "${WORKDIR}"/aufs3-kbuild.patch - "${WORKDIR}"/aufs3-base.patch - "${WORKDIR}"/aufs3-mmap.patch" - - use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs3-standalone.patch" - - unpack ${AUFS_TARBALL} - - einfo "Using aufs3 version: ${AUFS_VERSION}" - - kernel-2_src_unpack -} - -src_prepare() { - if ! use module; then - sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die - fi - cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die - cp -rf "${WORKDIR}"/{Documentation,fs} . || die -} - -src_install() { - kernel-2_src_install - dodoc "${WORKDIR}"/{aufs3-loopback,vfs-ino,tmpfs-idr}.patch - docompress -x /usr/share/doc/${PF}/{aufs3-loopback,vfs-ino,tmpfs-idr}.patch - readme.gentoo_create_doc -} -pkg_postinst() { - kernel-2_pkg_postinst - einfo "For more info on this patchset, and how to report problems, see:" - einfo "${HOMEPAGE}" - has_version sys-fs/aufs-util || \ - elog "In order to use aufs FS you need to install sys-fs/aufs-util" - - readme.gentoo_pkg_postinst -} - -pkg_postrm() { - kernel-2_pkg_postrm -} diff --git a/sys-kernel/aufs-sources/aufs-sources-3.15.3.ebuild b/sys-kernel/aufs-sources/aufs-sources-3.15.3.ebuild deleted file mode 100644 index f9ac945ba9c1..000000000000 --- a/sys-kernel/aufs-sources/aufs-sources-3.15.3.ebuild +++ /dev/null @@ -1,84 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-kernel/aufs-sources/aufs-sources-3.15.3.ebuild,v 1.1 2014/07/02 13:25:57 jlec Exp $ - -EAPI=5 - -ETYPE="sources" -K_WANT_GENPATCHES="base extras experimental" -K_GENPATCHES_VER="5" -K_DEBLOB_AVAILABLE="1" -UNIPATCH_STRICTORDER=1 -inherit kernel-2 eutils readme.gentoo -detect_version -detect_arch - -AUFS_VERSION=3.15_p20140630 -AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz" -# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs3-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar -AUFS_URI="http://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}" - -KEYWORDS="~amd64 ~x86" -HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/" -IUSE="deblob experimental module vanilla" - -DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree and aufs3 support" -SRC_URI=" - ${KERNEL_URI} - ${ARCH_URI} - ${AUFS_URI} - !vanilla? ( ${GENPATCHES_URI} ) - " - -PDEPEND=">=sys-fs/aufs-util-3.9" - -README_GENTOO_SUFFIX="-r1" - -src_unpack() { - if use vanilla; then - unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT - ewarn "You are using USE=vanilla" - ewarn "This will drop all support from the gentoo kernel security team" - fi - - UNIPATCH_LIST=" - "${WORKDIR}"/aufs3-kbuild.patch - "${WORKDIR}"/aufs3-base.patch - "${WORKDIR}"/aufs3-mmap.patch" - - use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs3-standalone.patch" - - unpack ${AUFS_TARBALL} - - einfo "Using aufs3 version: ${AUFS_VERSION}" - - kernel-2_src_unpack -} - -src_prepare() { - if ! use module; then - sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die - fi - cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die - cp -rf "${WORKDIR}"/{Documentation,fs} . || die -} - -src_install() { - kernel-2_src_install - dodoc "${WORKDIR}"/{aufs3-loopback,vfs-ino,tmpfs-idr}.patch - docompress -x /usr/share/doc/${PF}/{aufs3-loopback,vfs-ino,tmpfs-idr}.patch - readme.gentoo_create_doc -} -pkg_postinst() { - kernel-2_pkg_postinst - einfo "For more info on this patchset, and how to report problems, see:" - einfo "${HOMEPAGE}" - has_version sys-fs/aufs-util || \ - elog "In order to use aufs FS you need to install sys-fs/aufs-util" - - readme.gentoo_pkg_postinst -} - -pkg_postrm() { - kernel-2_pkg_postrm -} diff --git a/sys-kernel/aufs-sources/aufs-sources-3.15.5.ebuild b/sys-kernel/aufs-sources/aufs-sources-3.15.5.ebuild deleted file mode 100644 index 472161fdc0a1..000000000000 --- a/sys-kernel/aufs-sources/aufs-sources-3.15.5.ebuild +++ /dev/null @@ -1,84 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-kernel/aufs-sources/aufs-sources-3.15.5.ebuild,v 1.1 2014/07/10 06:06:10 jlec Exp $ - -EAPI=5 - -ETYPE="sources" -K_WANT_GENPATCHES="base extras experimental" -K_GENPATCHES_VER="7" -K_DEBLOB_AVAILABLE="1" -UNIPATCH_STRICTORDER=1 -inherit kernel-2 eutils readme.gentoo -detect_version -detect_arch - -AUFS_VERSION=3.15_p20140707 -AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz" -# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs3-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar -AUFS_URI="http://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}" - -KEYWORDS="~amd64 ~x86" -HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/" -IUSE="deblob experimental module vanilla" - -DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree and aufs3 support" -SRC_URI=" - ${KERNEL_URI} - ${ARCH_URI} - ${AUFS_URI} - !vanilla? ( ${GENPATCHES_URI} ) - " - -PDEPEND=">=sys-fs/aufs-util-3.9" - -README_GENTOO_SUFFIX="-r1" - -src_unpack() { - if use vanilla; then - unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT - ewarn "You are using USE=vanilla" - ewarn "This will drop all support from the gentoo kernel security team" - fi - - UNIPATCH_LIST=" - "${WORKDIR}"/aufs3-kbuild.patch - "${WORKDIR}"/aufs3-base.patch - "${WORKDIR}"/aufs3-mmap.patch" - - use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs3-standalone.patch" - - unpack ${AUFS_TARBALL} - - einfo "Using aufs3 version: ${AUFS_VERSION}" - - kernel-2_src_unpack -} - -src_prepare() { - if ! use module; then - sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die - fi - cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die - cp -rf "${WORKDIR}"/{Documentation,fs} . || die -} - -src_install() { - kernel-2_src_install - dodoc "${WORKDIR}"/{aufs3-loopback,vfs-ino,tmpfs-idr}.patch - docompress -x /usr/share/doc/${PF}/{aufs3-loopback,vfs-ino,tmpfs-idr}.patch - readme.gentoo_create_doc -} -pkg_postinst() { - kernel-2_pkg_postinst - einfo "For more info on this patchset, and how to report problems, see:" - einfo "${HOMEPAGE}" - has_version sys-fs/aufs-util || \ - elog "In order to use aufs FS you need to install sys-fs/aufs-util" - - readme.gentoo_pkg_postinst -} - -pkg_postrm() { - kernel-2_pkg_postrm -} diff --git a/sys-kernel/aufs-sources/aufs-sources-3.14.12.ebuild b/sys-kernel/aufs-sources/aufs-sources-3.15.9.ebuild similarity index 95% rename from sys-kernel/aufs-sources/aufs-sources-3.14.12.ebuild rename to sys-kernel/aufs-sources/aufs-sources-3.15.9.ebuild index 758bb1d9f790..c45ed98e585e 100644 --- a/sys-kernel/aufs-sources/aufs-sources-3.14.12.ebuild +++ b/sys-kernel/aufs-sources/aufs-sources-3.15.9.ebuild @@ -1,19 +1,19 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-kernel/aufs-sources/aufs-sources-3.14.12.ebuild,v 1.1 2014/07/10 06:06:10 jlec Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/aufs-sources/aufs-sources-3.15.9.ebuild,v 1.1 2014/08/10 08:33:21 jlec Exp $ EAPI=5 ETYPE="sources" K_WANT_GENPATCHES="base extras experimental" -K_GENPATCHES_VER="16" +K_GENPATCHES_VER="11" K_DEBLOB_AVAILABLE="1" UNIPATCH_STRICTORDER=1 inherit kernel-2 eutils readme.gentoo detect_version detect_arch -AUFS_VERSION=3.14_p20140707 +AUFS_VERSION=3.15_p20140804 AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz" # git archive -v --remote=git://git.code.sf.net/p/aufs/aufs3-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar AUFS_URI="http://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}" @@ -69,6 +69,7 @@ src_install() { docompress -x /usr/share/doc/${PF}/{aufs3-loopback,vfs-ino,tmpfs-idr}.patch readme.gentoo_create_doc } + pkg_postinst() { kernel-2_pkg_postinst einfo "For more info on this patchset, and how to report problems, see:" diff --git a/sys-kernel/tuxonice-sources/Manifest b/sys-kernel/tuxonice-sources/Manifest index 91b407ca5e1c..793f22fd705a 100644 --- a/sys-kernel/tuxonice-sources/Manifest +++ b/sys-kernel/tuxonice-sources/Manifest @@ -7,6 +7,9 @@ DIST genpatches-3.10-58.extras.tar.xz 17824 SHA256 abad259d31d5bde5466fb218f66d6 DIST genpatches-3.10-59.base.tar.xz 876880 SHA256 567f28ddbe5a118f0d236f5061c2b36e90dfdd59fbd58d641c4684bdeca221b6 SHA512 a8720b13eabbe9a8fb7fa3eb399cae3699d75a5b1af9447fb67cf44fb271ef52c9264fba8355d24c2470e59cbd6fb7cd8c68ac9b877ed43dc71308131b19a940 WHIRLPOOL 6dfac104f82e8518f68ae43ed16c7d15b5a9ff9c6f76f242fb1c18dadf372d19d074001338bd77ce12d1eecaee22baa56d501a80e77d2dfb70b0b3b7d50107f4 DIST genpatches-3.10-59.experimental.tar.xz 48588 SHA256 a7b5907af16cce14c2c54f1dd8affb0a7e1e8f6df69858ac9ba162fb26af05b3 SHA512 76bb0468dc096e91db3f24d155e8c049b6bea57719488104cd0579fe4bc3c2a0ad7cc3c08b42ecfd57a8abbf5bc1203919b5df7b0d24a646f8d506d47f241737 WHIRLPOOL 15a0476f2276d9a9885ac7db69146b3158975a67471bd710b96bd38c64cb24c6d95610795955fa776dc917b81ec4848d5ed7b0d77b2bead4004d754a7b21d5db DIST genpatches-3.10-59.extras.tar.xz 17820 SHA256 2e0c88954e85318d2a8f36e42406febf4bf8fb48918810da2adbfdb8f919e178 SHA512 5cdda5d7e62ab770c942ab30e6b426fddd2289e62257241e2fd721e137fd78a604150c6e2d2921a04a8f570bb29650034753186cef4607d58ea373602f2532e2 WHIRLPOOL 2ab4d7193136934676097873b6a90a71d3fc737f6c2d569f6698651458d557da210e133d8fec471978b41be591d46977dd9cabbd71170450c518374131dc223c +DIST genpatches-3.10-60.base.tar.xz 888480 SHA256 c9daed7d4b64b125a12ecc103976043c225dfa23bcb8c9c8c9b57de8783f9a2b SHA512 0f05dedbae699a0d94efa13c2de5483ecfdad75fbc8211351fa0767ecca37e1bc08f261f7426ef207927c0dc4ac48694e431c62075479cf222896026301b5e15 WHIRLPOOL dffec3c238d9dbc94b2c1d2bf211536b8f91cd0f65ad8832b1fa512caf7456e2f11130bc994ac0a42524db52024416fa9114dc0767797dea0fa8e701c52ca784 +DIST genpatches-3.10-60.experimental.tar.xz 48608 SHA256 8141a2633b331fe4bfecbee08807c5439243599d186b79ebd5be63110a58dd4f SHA512 70c4efffac1288e374e4cb7fa6498ce991dd4aeb7268c43cd40e3a830491d4a1a021465593b98dfc115063222751ecc3097445cbcaf4c61e5c7ad20fca79767d WHIRLPOOL 933f6fc7c46d7fe616c9c04816de4e5d00626c734bb0189aaa250f610a7befa0e9973c78a5e8267ef7692c96918218f663dd352ce742720fb3687eb3044a7f68 +DIST genpatches-3.10-60.extras.tar.xz 17824 SHA256 9f4e56e0654737c9293c3e48df35aba3ec92dc47441dc4f9d5d2430531669e94 SHA512 22341fbc752e68034676c55172148cc6d9ae9d22aafa2c0da23fc6231e5c91ab9af5fe1763b845d66ff9fde861adcc20219998254b039e5a6b6b9a145eb2cccb WHIRLPOOL 38496c9e915dea6995897b124f5e39182597c29be20f15551f09c7d9d6039269e0aa074cb48b07a5a53e2f9cf3e9d89facd8b7f2c5510194a320638890f80d6f DIST genpatches-3.12-27.base.tar.xz 705552 SHA256 fa96d3fb7c3c9244b0bad02aeb195c79990a35318d574da6974bdb63571747de SHA512 d3a23781ce08bc807aac0c9b7832cb450038fa70c3440e0b40fc5fb8b7d874f28cf58ff68c8ad97f533d3b89fbef71594edb846b21f1eb4a3fb488b6ca4933f1 WHIRLPOOL 24ed79eac267c26212d649140c08f0be39206802c7b3ffb747b79daef552c1b380ae62580b81ba5d808c907c0a4366567eed8c11bd3088d1f07a7f647a2ba670 DIST genpatches-3.12-27.experimental.tar.xz 46524 SHA256 dae491c0bb4f13d7666720dbdd035e973b1065137a4b22a6f0d084cf1defc7cf SHA512 6479c103dc8695670504bf301ba19502044baba3cc48b7659132a5701b15b21d564791948d836441a701d91fb78d0a78a462d92ca35395c88a196c77ac62f3e9 WHIRLPOOL 3133d3b003d0447566b92c28d94c997404e9417d3d4b0c5adede1d92eade8c549f986da422225582bf0f3aff6b0b5d1a8cbabd814ba60c331f993e453a6a1dda DIST genpatches-3.12-27.extras.tar.xz 18220 SHA256 5d92a331180ec02c1e4586913f062ef2187c197fcd130afa491502caeb74b5d7 SHA512 ef19cc97520a0cb217c3c7e1f1a6a71e800c4ced59524d6af0259e1ada85abca547aa52055786c2d88045d852ad0177d57cee3a0604b089761280ef13083e45c WHIRLPOOL f605e68656c15f51875c3d70431ad5ce19e3bafd193f47ffc817b652a9cb3b732b25cea33bf3804ab1ae56ff35ecc18ffef40920b37579799a8a9db9cb53552c @@ -28,9 +31,15 @@ DIST genpatches-3.14-18.extras.tar.xz 18244 SHA256 8d4604a2737ecf6d50a150ddd044f DIST genpatches-3.14-19.base.tar.xz 380480 SHA256 cf2c3129968a8d88518cfc1ab294299acd6de5a02115a1a75633b7524b72c61c SHA512 fef278958c09a7c8d80fdebdb29c83146e91f429343e21f513759c86068bb10fddfdcd8c96efcb607764e41754151bf7edf1cae0de5661b5734d5a7241a0a1dc WHIRLPOOL 62ccb101caf86862a7d0fe37d907ad9d127a9b0a8bcb00fca48b474d6f1295ec9d15731857a801b530dfc08d9bff21b81d2016987c7b90007888df5358b722a6 DIST genpatches-3.14-19.experimental.tar.xz 51200 SHA256 5f6a86b37d6753ea76408347f1815a06f968e5ec207f9e94eab2e303aca78933 SHA512 8f7909e542570b75ca7baf4c0574b4d89c7eeab7ac5a1aec96ccc42b3540bdb400f920af6c3948dd3fee85d564123fdf34b05bb9d0df4f54de90e73720ffb7e0 WHIRLPOOL 007201889412ae26280372bde297fba630d8b853c6652db36ba9431e95f48cbe62a2d815c32a7f0e60fd188be0dbbd8a109d294c165f8a78b34098e8f3df956a DIST genpatches-3.14-19.extras.tar.xz 18244 SHA256 da0ce465ece8d417a4ef1c6b960eb3d4391e27d7ed88fa54adb2f35ee70b2270 SHA512 49fdcfced4c56bd8f857ef112af10473d9435920d0377b3b8c8b5efd001d68e915edf65d6619747d3cb20cf0b44b9059c9f0e9bc7a733662ac1540cc4ba4b30f WHIRLPOOL f070b2c37964a93ed81e2910dad7adc6fd613cc518009b8ffaa8ebe8f9e9034aab0a72eb9ee9fa4bf9f272353895c46cf16741eb157e23e14c87fa05ad6c24d6 +DIST genpatches-3.14-20.base.tar.xz 394304 SHA256 57604d7dd33a32060ee5f2250685de62cf88740ff26f2bbc91713f23ecd4543c SHA512 9b5588f75771acec85cd6d5c5a4548d6c409d2a8f18f350ae19d2218ec4eafe44b16466a83ffb162ad178b4dd7b6a6ec3845025ed7e0f728359b215d277e487f WHIRLPOOL 1597022623b3d4117cc939bef0d2adf76586d6710ab9f6487005a88ba5b093dda8134081da71ebb408c8bab18d1771f246809011a4f25941301619c42411aa9c +DIST genpatches-3.14-20.experimental.tar.xz 51224 SHA256 cab7f2f37e33bbd249b88421034b1d69a67ba315fe0062884f61d4e178f73a7c SHA512 dcf5e340e8576633f2a1aa5706fca30130c4b6d613dacf92995d74a93526b9f8d0a53167173ca716762a6d4ffeb6394dc6bbdeb82ef955709fa9ea538d560567 WHIRLPOOL f5e823d553b83eff229c00e48bfaf3902e6031423c5b9c70a3ec8a28ecdffa8e49162569bc70e7e05f0e93ae0404afea98ff278ea22418381b4c56154980cc1e +DIST genpatches-3.14-20.extras.tar.xz 18228 SHA256 ac109fe0d1fe0bb652cf87f06eae9b92c593d0849edaf9c11f6725e5a0c6cc81 SHA512 3e284c74895eaa2e3ca6c88e48c631144db5718d44bdd6cc5e8e8c302ac8e3bbcd8ebb0dc07acd6270cc612ca9a4983ffe013e6de6bf9db8df319cff36c2991a WHIRLPOOL c63cc865a2024b36ad1a33f440551454ea618a3e2914a1b4869c0582d8e8357b2e585a5153d379fbbe02c3d5ecf22ec18f1c6c564873910d0806bddc076972d4 DIST genpatches-3.15-10.base.tar.xz 189084 SHA256 634c7e8c2bf946979041b2b1547dee4b0ea25e4013a2335482b2194d718cdba5 SHA512 6c8ed9aede214b35704cae851882f52ce6e0769ddf88f946eb9ee506a9bcb94c267c57d0521bef75ae794b2957ca4d262d716840297bb2ec37b4dc0a35781c71 WHIRLPOOL 9648843018ba183bd7b752921720d3ec2bb8c11194f96b10d69624e120495a8cad94c33ce6dfc680ef95176ac79fb7294f42d890ed749b38744ab643fecb56f3 DIST genpatches-3.15-10.experimental.tar.xz 55792 SHA256 ab8526c4704620fdeecd637caeaf3fb2d953feec7e820f505cb20156f5968cba SHA512 1f52a9ab93a3e0599ad8e3049956b127e862651f3567e83ba933ce42750c90a41dd505059b7fe166e8aa02a8a766c70443417ac3e394f7578f08fb9b846754a0 WHIRLPOOL 8549270eb01f2856196e8bd24687139f84b595cf76395e4f8c221b3386ae765bc44b3c1e3a6787ddb71bd130528e727852b0e3d08771438318678c5840c47871 DIST genpatches-3.15-10.extras.tar.xz 17660 SHA256 0e2a55e6c44af02959ed08d7618dbd2c1a80f77f01788c21437d384f4d9db806 SHA512 749455b968f3f7a7ce5ae924eef9ae0d6099e9a5f11f0f1c0a740989d9299b12bfab05881f501286c58ecbd3bf6398f22109ae808d574c22a81a493f99aacfcf WHIRLPOOL 0baebf3920875c2b0905aff3a00010a379d825b13d14c09abe8a26ff0c03556a29c28baf80fa566a1d1303ebfd501d858684868534a5104282a17417c8cf38d5 +DIST genpatches-3.15-11.base.tar.xz 204552 SHA256 b258eb058d17664cc119f0e3f510e133e7377de5032099547113e45b25386b2b SHA512 69bbc49607701c618043ed20295caf237426d947c8ab6a080de543894841f705189054367f3f97c2839a93e0ccb110446a83f01435afd43daa1e6272db746b44 WHIRLPOOL 416c37ce7f5097a9c7ca2518b7e3f2e00f084f3a5fe4732d5c08f18ff34c1125e7828e71b3558e96080b197d81885ffcb71c244e86893862f3ecb8a43dded2f1 +DIST genpatches-3.15-11.experimental.tar.xz 55824 SHA256 3823ec2d1b86c5ddd1843adb1bc5e25c2693bda3909dedd20a30f5dee99f610f SHA512 cd9dad822729f66d3268638ccaa2d3617f3a93fb93baa1622dfaf9acaffd3072dc900fd98aded53e61d6e2fc192e51913c726538c2735ecc5a058b4aee0e4df1 WHIRLPOOL 690ca2e30764d06d833ab0fb3a517c9a7dbebe9c2cf8702751b0f72d5a78ec3c35d5ebf06ef570a0fdc8c2ff442993867395492d3d04d393df11cf4c7b7841bc +DIST genpatches-3.15-11.extras.tar.xz 17664 SHA256 73486dc03f689795af6387938f691e63afbbaba922ae7a39771bc8bbbabf38f3 SHA512 cca40d93a944dd31c591a91817a40ac2991609c8200dae2c3e0298caaccf9e07b4fd0044b4d51c5337ff0fcfcab22d469e0a265f84eabca70c68a4d4eedaff04 WHIRLPOOL 601941ce9018f726e4fc6392a7dabcd03da5d457652aec7d871039c1428f1861f354b83673d056906dd94e63c5f9c68eb0036ae41443995fee2acfa5e3b6ee4a DIST genpatches-3.15-8.base.tar.xz 152608 SHA256 22a03917ed9bf8ae9eaa59e2f3bd8d0d892ff0a4dfebaf53d6be2c923889e946 SHA512 9495805021c2f269466f88c0c78d55878302eb8b2c477eb8d811b1ecb46f9f268b55edbd74d7bac15224eb7aec08d1fb7021e927bbf1e0b8ed06ce729e5ce3dc WHIRLPOOL e6e37b77879017424fa424125815144cd0407d04df756923bba5a3e75a79e482b917e17e73c1675d547f30fb6d5492599216216e5eff0e329fb8368e932e484d DIST genpatches-3.15-8.experimental.tar.xz 55816 SHA256 9b3fa8f4c1435a4f1c417e9bbfb2ec4382e2840f22354217084a6dd80a665533 SHA512 a969dd0883d9f387a85862158494651971f25858f80a70d67829bc67ee5f671e6bf69555a92bd33772573484cef4efcab17ec024725ac69f184b20f4bac0cef3 WHIRLPOOL 1b40aad9d4e57e36268f8e1e30ae74f18b5419176c37eb015a703161b8ee93fbec74f25ec61e7dcd1097f9667e37323e19d4c4ba17340f9357bf27f0d44c301c DIST genpatches-3.15-8.extras.tar.xz 17664 SHA256 b863dc86435c2d51a09451fdf433fbb9e3c2923b260cfe6abbfb399e48103bdc SHA512 4ce0312a21febc39eab52d1e755f99a5667eb0c16f276b14971d74a8a9c017d71960ff348b0be5c4e0e3d6074876db61b5bf756f413b1b369d7d1589160f3546 WHIRLPOOL fce77388c22e465f7a80c3ad0d788321c10c62117369a220fed0cb2de4a33985050a7f9d556f3355dfdf4910f54ab90e7ab70cafb462dbde564271590b36438b @@ -46,6 +55,8 @@ DIST genpatches-3.4-83.base.tar.xz 1180544 SHA256 6a718f7e2bb640e665c121b17e2f45 DIST genpatches-3.4-83.extras.tar.xz 18216 SHA256 ff49211b367a1457960c346f340b1e4d5428ec43955685cedbae4a0ec89b8d26 SHA512 fce4886d8eedb86d67732abac24ece705dbb7b1fc922dd6bda5b613d3c8c08ed32c263c799c951241008a5cd95410c85341d097920b20aa01a00664bcf74e9a4 WHIRLPOOL b95a9995e55106d4cac7d59d9c21da622bebde9df76b0f5479706c5dc7ff7545678c1e64455801ce136be10b11f97d1a3ee732af938dfc7b7a09c84d8d2d1b18 DIST genpatches-3.4-84.base.tar.xz 1182792 SHA256 6ff5f2c96b9d035b039bc114717237c1b018c4641fee632584a534ee5fcc694d SHA512 2ca96f1abcfe15e9763bdf505af1e5d881117c3f8149598ceaa28bcc510173b7532f42bd8ba029079c4884e1aed632a65972bb1178f1630d874d97009b20514f WHIRLPOOL d2a71837f214e25e5e28cb554057d014dc6efb54e65de2e4af5f5ec5b6c34aedfe85d7b17b0fe66eed296caa56796393a395e545a9aa320bed9a362b96f76477 DIST genpatches-3.4-84.extras.tar.xz 18212 SHA256 dbf65a46d0efc7d761a2c017886f8133b153bdf93da942ae48c1cf5513668a85 SHA512 4715431597a81971af78f2231862733b38fb4aa91bd29c4479d3d84b6165a6e15fb8c835deb7d2a9994333d264073af40b02c99fb788119d85b44e885ef935cc WHIRLPOOL 7c8c2aac2627de3a48de027556448aa6a3c1ade255a6888615e9be2dc441055b5813b8fe7565e7ff1cfcf1c819bf448d2fdb3381ed5a546cec1e16cd7e4d3d61 +DIST genpatches-3.4-85.base.tar.xz 1191084 SHA256 9f91b8ae9b8197926ab13d102f8a1e3ed8cfe78a29e652c6d85f1e83a0befd50 SHA512 391ee24cd3863589b632902f3f3a1c3750a1a1dec439d897c5104ed7608766d3377433ff8869923029f3c025c965c7aef38ddf0cf6f0c06dc4a9f6572e8a4334 WHIRLPOOL 33773ca5276befc836d9ac0f94092694e68a5c6604ddc116bdd6b69ab52723aa5a5324406229f3bc532337dda921a7a08108d22074fda70534c458ccaafa8e1a +DIST genpatches-3.4-85.extras.tar.xz 18204 SHA256 1bfc8a2f284d389d34bb82bf8ee69d3b8970cc9b959a0c02bed99df6e1f62a42 SHA512 b123ef48de9668fbd374f115535b7b2591eeddf1e855621f92de6b66032cc6f515618631ebf64f52909f0cc519e4ddccc761df52e4d2fcb05835b83b3b2ce7e7 WHIRLPOOL d7c0783973c99991123fb742ff9df0c8f6b0e307a5aed041fe5aebdd3c6aa7a389568ec58372fb07d0aaeccee3a5dfffef4f48c4497385b1e5bfa1d3fc44bb91 DIST linux-3.10.tar.xz 73175088 SHA256 df27fa92d27a9c410bfe6c4a89f141638500d7eadcca5cce578954efc2ad3544 SHA512 5fb109fcbd59bf3dffc911b853894f0a84afa75151368f783a1252c5ff60c7a1504de216c0012be446df983e2dea400ad8eeed3ce04f24dc61d0ef76c174dc35 WHIRLPOOL e7c0ccc2231e430b831218fc66f1940d095d2d5447d391329c6a7373d4a1d16708f64778b32e4847802ee2dae4fcf7cb67a1238fd4eb204fd0c4bce2d8134053 DIST linux-3.12.tar.xz 76384600 SHA256 2e120ec7fde19fa51dc6b6cc11c81860a0775defcad5a5bf910ed9a50e845a02 SHA512 4ba5797e0772726d05c9f2eee66dc6dc2a5033c749ef44764c805a83da739ed5d0c6443b76785e38fe1ef74cc7ade787e48144faed0cfcb6f124f05248c700ff WHIRLPOOL a40195f6b53ba3440cf90a44495f6a59670f750851d1518e2bdfe3b949f0e898d1df5d37e271c31c555087026ddb6cc2c9109b22b9639e3222735e6f650a1417 DIST linux-3.13.tar.xz 77187032 SHA256 4d5e5eee5f276424c32e9591f1b6c971baedc7b49f28ce03d1f48b1e5d6226a2 SHA512 1ba223bb4b885d691a67196d86a8aaf7b4a1c351bf2a762f50f1b0c32da00dd0c28895872a66b49e8d244498d996876609268e64861d28ac4048886ef9f79b87 WHIRLPOOL 2992257a17e85b3eb16fcaf21678fa6dbf31f80c2099fd1ad0ff9852ac1d16122ac8e2c0b46421d8895d4368253a724e439cd625307ee7af7bd1e50cb2c9b62a @@ -56,16 +67,20 @@ DIST linux-3.4.tar.xz 66748028 SHA256 ff3dee6a855873d12487a6f4070ec2f7996d073019 DIST tuxonice-for-linux-3.10.45-2014-06-27.patch.bz2 129309 SHA256 7bdbe5a93669105fb2078c8149c9e8fa0e37db18db6710a998d0dbb4dbfd4d8f SHA512 9eb97e7e0eb386a495d177b01ba5a2b41a87f0ad626c274b0cb0867b3cab0be25d3c6102d972779471b37b517e76fe185a5a7a08b42356f24febb2f24c1e78ff WHIRLPOOL 1d28388a538e9175a72c6c45eb214cc0ab0f5d52506d88533f3a99217f0f5db2841bb9b13d6ec5da8f5b94b7cee81f88790614a03a779124a0e283d78c99439f DIST tuxonice-for-linux-3.10.49-2014-07-19.patch.bz2 129360 SHA256 6344f4f5e560eb5a943d339ac04c160ac24630f6fac3620f13ca4c72d4004a91 SHA512 a3e550fb1706b9b6d15a0f2d3ef273089be04d1ed06e4004632f0ddc5c8ecf96eac687f3886e2cd8f8da0d42f746292d986264bf9ea252d8e3706e55f0c5302e WHIRLPOOL b93ad99f90e673dba2a76f5c260f8a41f21e3b4eeb9a730b8fa83666babdf627fe0e2c5deb1ef1e4e07c3dc07cba1c3d350ecca3fc3ddc79b054e020a68e3e1c DIST tuxonice-for-linux-3.10.50-2014-07-31.patch.bz2 129346 SHA256 e48b0e4df725833c59f4429efa9cdf79e1a40ff4652638a90e62419c8bd59823 SHA512 48850b9832b2f61e68a8fa27b92f89550eac0fb79029a9f10f1ce56b2a2da8506a4a632bde5c50fb10a5196650cfa6300738a4e24118933d8d40a39f13ce123e WHIRLPOOL 31c8dedc7b86dcd7b09f2ad214c350ef7007b6b4d377ae4954e7e6c5e602e224d170b1f185099d2a352728f759398de06a67d876e960139509f91c40c4ec31a2 +DIST tuxonice-for-linux-3.10.51-2014-08-07.patch.bz2 129346 SHA256 e48b0e4df725833c59f4429efa9cdf79e1a40ff4652638a90e62419c8bd59823 SHA512 48850b9832b2f61e68a8fa27b92f89550eac0fb79029a9f10f1ce56b2a2da8506a4a632bde5c50fb10a5196650cfa6300738a4e24118933d8d40a39f13ce123e WHIRLPOOL 31c8dedc7b86dcd7b09f2ad214c350ef7007b6b4d377ae4954e7e6c5e602e224d170b1f185099d2a352728f759398de06a67d876e960139509f91c40c4ec31a2 DIST tuxonice-for-linux-3.12.20-2014-06-02.patch.bz2 129262 SHA256 c833edd8579d52887490da688dc3bcbf407a202f3eef314a7f733604d9b20e5a SHA512 8a6aa7339e2363aef91ba9b29d3108182e6ff9ef18ee4f1bb26cb47ae46737c7ffca1ad0100208a9711597f36c5105a87b95a6bf9d6433eceeaa1c603fcfb665 WHIRLPOOL d67bd150008f6fb476def9f0fca8d0cc71055bc4b8edd282c6d9f80aee6942e0ee8b364675fe0916b3e91ab9ce61bf2faac1c1ab109cb998df2d9c818482bea4 DIST tuxonice-for-linux-3.12.25-2014-07-23.patch.bz2 129274 SHA256 09cf5e7a1ba95cf3f3920ba29c63a29c2f6f91eb597b0b88c722129c28a660aa SHA512 efe07dd7147a27070db3aaf5efe62fc01fb1a29bb329118567a650df37ffb5473fac29f58d6d742aca53a0e68f38f1aa0ef531280cb8772679703a6d18a54b2c WHIRLPOOL fbfc43fa0909b80f363f254505d46a1143bc443dc460009024471289b046d7ec66915b2dbb5685aba8d9fba1ac28bde99859c339786bb2dba681b6502e55ef94 DIST tuxonice-for-linux-3.13.11-2014-04-24.patch.bz2 129611 SHA256 bf9cb157bea00bec4c08f150a63f7a90bddde27accb0ff07bd192b259238dadc SHA512 80ca75f01e0798da47bdd6aa772c5f360dffafd3320d94f8792c3a3fb613d0bb5dea79ec69e30e7ed9836b622c2dcf0132f5adcb92ca7641942fc232692dfdee WHIRLPOOL 4bf1a0981aff60c88e54f55db8f5ff920ea2c00e6bf3e60c7a5ddca76f8a8f2b79f2bf801e491fb4fb76f4a7653f6b2cf5b5d01f9264f2fb92b3c1d64a98826f DIST tuxonice-for-linux-3.14.13-2014-07-19.patch.bz2 129536 SHA256 aea3ffe34515453b4a7de9191b0e2bf48378adb4cfcafd1d601f5fac6d71c88e SHA512 73fa21f0bd908f375d2cd0806ab310fe97986788b307090a18bb42105348b2d38a1b573ba9b69a5b1d8c75ab4c26088521d9e249323c96bcc45e21cec10ce91d WHIRLPOOL be84d1350a4a80c0a8ca07e0115d115f338aab578f443b5881135e3bf0b20bef6cf265fdb155127bd748fc5e339a6504f4eaf33a986f42ab26de47ee1758f442 DIST tuxonice-for-linux-3.14.14-2014-07-31.patch.bz2 129494 SHA256 967c1b50156e5f4073309087b747066757dd96d85838fe4d8dc40f1af0305ee2 SHA512 c02403641fa875f5a76bacf269c3d5687b5f1050b4b19e225b53a596c62e4f5451481300368519f98f2fc0eac55591ff6a59378fecbc9f15a30ff14e29402fd5 WHIRLPOOL ad0f7f00d2e8a8ae662d609b0e0c07996b40cf31c8b386a31af51418d4d09a6b5c4ee9c01391229f4abaaa6be3c895bc500e2f6be1fc095718b8880b5637d120 +DIST tuxonice-for-linux-3.14.15-2014-08-07.patch.bz2 129494 SHA256 967c1b50156e5f4073309087b747066757dd96d85838fe4d8dc40f1af0305ee2 SHA512 c02403641fa875f5a76bacf269c3d5687b5f1050b4b19e225b53a596c62e4f5451481300368519f98f2fc0eac55591ff6a59378fecbc9f15a30ff14e29402fd5 WHIRLPOOL ad0f7f00d2e8a8ae662d609b0e0c07996b40cf31c8b386a31af51418d4d09a6b5c4ee9c01391229f4abaaa6be3c895bc500e2f6be1fc095718b8880b5637d120 DIST tuxonice-for-linux-3.14.9-2014-06-27.patch.bz2 129501 SHA256 d382346fc6cdca98af107cfeebb19f1ffcf7c57dc10bac8a5eb3d2a3da5516d6 SHA512 c1a6c96122e3da653dae669448478d441b38c60da1035fcb7709c825cdc16e2287ff5c780c3cc695ca7560ceff00145b3d164f864cb1b939b762d311ac122bdd WHIRLPOOL c484b1e1b55ac2dcbd62fab7e9f6cb8eb9ecb5fbfbd06388f2856e3530555c0a5e0bb601d157a5ce31136c9bf830d06de144547420018197ebb623ed82e4039e DIST tuxonice-for-linux-3.15.2-2014-06-27.patch.bz2 129028 SHA256 b6de13c1a5f3fa37af495b57aa608194a5e8f38d2da05851dc535150d29cf43a SHA512 8c7a2be3db7cd1b7b894cd69c084933eea5fdc2046d9250ec8535d92d2a95057079bdeff55f3cd316ca0cb2d3c62d1b76201f4391ded410074910c355afe1c92 WHIRLPOOL ab4501f51518b46098419936e861f21a8dcdc5c34ffac3403267074552362de203b904bcba4d2788162b69ab60fe122f6d90e10904935ba7b32e5b188f43166d DIST tuxonice-for-linux-3.15.6-2014-07-19.patch.bz2 128856 SHA256 be774bb5a9c30658e8677133b17dd1bf6b28675b700922a7f66744ccac0fafd0 SHA512 ce8092fef4e64cd7ee962c6a23c97e776c35e429157e36203f01902710427e205d383c49f30e6a1ef3b8fa5fe09553bf212d9de86477f89fd864bb0c227c626d WHIRLPOOL 7e3b8f91dd5da7d8a5cf7349ffd761b52389a79be5d959709096057cb0cc56010fa544a559f89d593025348263101ef31ebd1b53cf37bdf174dab9c94bdb1fd6 DIST tuxonice-for-linux-3.15.7-2014-07-31.patch.bz2 128744 SHA256 041090df3593b930c7ecd4d57802d3813b4611a696db5c6b1b6ac70532653cc7 SHA512 df3274629741640aa671b48f977f36b2c3da2de6c74d9698004024c8c8a1a58bd7f3129911882f3bdfc7528ad8bf9c27592100bc64301622bdf222cecf24502a WHIRLPOOL 7f5acf3d2ed1ef35cfaff4a4bf1c1738fc2853aef7ffebcdb81aebd6dabb9ddda2d36be411f0b37a17252cda8a552d180020c7207464b78991284b4e8f74df73 +DIST tuxonice-for-linux-3.15.8-2014-08-07.patch.bz2 128818 SHA256 e005cc434056a141d4c256719cad5853a4c7590e34783e25769d90e6672bdf77 SHA512 df4e19e726fbee3c982c33290b2b81935765f2bc302de6198e7d80101d29786b5e431ffa2c3b0da064f1c83fbebd042740258de71eb1b37af2e57da94260b355 WHIRLPOOL 24bc17f19ac8d65195b2191fba2a06a4357d9153a832c8ca8633ed2a5b8b1fedf80740c2e0975254e3f8593c39ec1919e17280c43fe60fc1203cdc1349ab2370 DIST tuxonice-for-linux-3.4.100-2014-07-31.patch.bz2 131497 SHA256 b37d18adfb2aaf4c8d5f7b112e82eab15d8a1e207f2ab79ef1952dd3ee21814f SHA512 fd333515bb0656dd6d38a19fadaf109d289e37886353ae93d2d824e4d3730de75a9a0cbdcc0b19ff30829debbbd61b24804e49b871c41b1ba5c7eb6e17145dfc WHIRLPOOL 0863e33aba8dede9c06028a60330d9c704b5b097f16d5d5c70681f7abddb8aa3ede3853c30bbb10a8b2c0192c5e8ce9c0a913fe58554ba4d67e10cd9efab8737 +DIST tuxonice-for-linux-3.4.101-2014-08-07.patch.bz2 131497 SHA256 b37d18adfb2aaf4c8d5f7b112e82eab15d8a1e207f2ab79ef1952dd3ee21814f SHA512 fd333515bb0656dd6d38a19fadaf109d289e37886353ae93d2d824e4d3730de75a9a0cbdcc0b19ff30829debbbd61b24804e49b871c41b1ba5c7eb6e17145dfc WHIRLPOOL 0863e33aba8dede9c06028a60330d9c704b5b097f16d5d5c70681f7abddb8aa3ede3853c30bbb10a8b2c0192c5e8ce9c0a913fe58554ba4d67e10cd9efab8737 DIST tuxonice-for-linux-3.4.95-2014-06-27.patch.bz2 131429 SHA256 9df94b5043d06b237058f7c650b19d6397bfb8cd1c9a3fe7c09818820bd6bf43 SHA512 86d6abfe5ec47cdcb12cd32d3a00434cf77cbc88175b85b477fc2be3dfbd2328836aa41d7ab8c14dac7e554b79aaf663b7022187a18bc5caa545c1c58eea7071 WHIRLPOOL 2d6cb3342a0c43d589964d158f1fbda4ae4243d749e9abc34186263c2e0880856b14a882a6135b01f4510857db614c5fadf773822033d934ed949945305f56e7 DIST tuxonice-for-linux-3.4.99-2014-07-19.patch.bz2 131293 SHA256 1b899390a1c32b1e8bd5287be49f11bfd95762a8c76c0aede8d34548310cf1ed SHA512 daaef05c2a610bf425a48e783a4bc7235d77449a2f6e20a97c0faf15235e324a97e7f85ba473eaf90fb2961590acab3316c58e91f78ebf6f489f49d43a56c673 WHIRLPOOL cf5fda18fd01229e28464f3c6c88d9646d2de0d3e60ff0653065b3c1dcd893e49d052dad6bc173336712a439a921f85a741e525a04272169ed400201b22997a1 DIST tuxonice-for-linux-head-3.16.0-rc7-2014-07-31.patch.bz2 128847 SHA256 9cefd9838f3299c9c83bed45633f2c7a87ae1f9706e57ae674ed97a9fb3433ab SHA512 28e26a1f3b067f3d3013f46445f1df61188d71894e41f92fb52d75628ab820d10995151aaba3db93b8217835c25140d61ea62735746e98d01e375c27ed8ffac1 WHIRLPOOL bbdfecd90f24ba9d6ff06d242bba705aca3dab7f8eca1a96fe23d5919ea8777eb6f2989345a9cebc65a85d3106a98b22e11493657bd4e4b972058fe5c7ab54a6 diff --git a/sys-kernel/tuxonice-sources/tuxonice-sources-3.10.52.ebuild b/sys-kernel/tuxonice-sources/tuxonice-sources-3.10.52.ebuild new file mode 100644 index 000000000000..2794a3833e77 --- /dev/null +++ b/sys-kernel/tuxonice-sources/tuxonice-sources-3.10.52.ebuild @@ -0,0 +1,35 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/tuxonice-sources/tuxonice-sources-3.10.52.ebuild,v 1.1 2014/08/09 20:14:28 floppym Exp $ + +EAPI="5" +ETYPE="sources" +K_WANT_GENPATCHES="base extras experimental" +K_GENPATCHES_VER="60" + +inherit kernel-2 +detect_version +detect_arch + +DESCRIPTION="TuxOnIce + Gentoo patchset sources" +HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches/ http://tuxonice.nigelcunningham.com.au/ https://github.com/NigelCunningham/tuxonice-kernel" + +TUXONICE_PV="3.10.51" +TUXONICE_DATE="2014-08-07" + +TUXONICE_PATCH="tuxonice-for-linux-${TUXONICE_PV}-${TUXONICE_DATE}.patch.bz2" +TUXONICE_URI="http://tuxonice.nigelcunningham.com.au/downloads/all/${TUXONICE_PATCH}" +UNIPATCH_LIST="${DISTDIR}/${TUXONICE_PATCH}" +UNIPATCH_STRICTORDER="yes" +SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI} ${TUXONICE_URI}" + +KEYWORDS="~amd64 ~x86" +IUSE="experimental" + +RDEPEND="${RDEPEND} + >=sys-apps/tuxonice-userui-1.0 + || ( >=sys-power/hibernate-script-2.0 sys-power/pm-utils )" + +K_EXTRAELOG="If there are issues with this kernel, please direct any queries to the tuxonice-users mailing list: +http://lists.tuxonice.net/mailman/listinfo/tuxonice-users/" +K_SECURITY_UNSUPPORTED="1" diff --git a/sys-kernel/tuxonice-sources/tuxonice-sources-3.14.16.ebuild b/sys-kernel/tuxonice-sources/tuxonice-sources-3.14.16.ebuild new file mode 100644 index 000000000000..396ef7fcb4b9 --- /dev/null +++ b/sys-kernel/tuxonice-sources/tuxonice-sources-3.14.16.ebuild @@ -0,0 +1,35 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/tuxonice-sources/tuxonice-sources-3.14.16.ebuild,v 1.1 2014/08/09 20:14:28 floppym Exp $ + +EAPI="5" +ETYPE="sources" +K_WANT_GENPATCHES="base extras experimental" +K_GENPATCHES_VER="20" + +inherit kernel-2 +detect_version +detect_arch + +DESCRIPTION="TuxOnIce + Gentoo patchset sources" +HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches/ http://tuxonice.nigelcunningham.com.au/ https://github.com/NigelCunningham/tuxonice-kernel" + +TUXONICE_PV="3.14.15" +TUXONICE_DATE="2014-08-07" + +TUXONICE_PATCH="tuxonice-for-linux-${TUXONICE_PV}-${TUXONICE_DATE}.patch.bz2" +TUXONICE_URI="http://tuxonice.nigelcunningham.com.au/downloads/all/${TUXONICE_PATCH}" +UNIPATCH_LIST="${DISTDIR}/${TUXONICE_PATCH}" +UNIPATCH_STRICTORDER="yes" +SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI} ${TUXONICE_URI}" + +KEYWORDS="~amd64 ~x86" +IUSE="experimental" + +RDEPEND="${RDEPEND} + >=sys-apps/tuxonice-userui-1.0 + || ( >=sys-power/hibernate-script-2.0 sys-power/pm-utils )" + +K_EXTRAELOG="If there are issues with this kernel, please direct any queries to the tuxonice-users mailing list: +http://lists.tuxonice.net/mailman/listinfo/tuxonice-users/" +K_SECURITY_UNSUPPORTED="1" diff --git a/sys-kernel/tuxonice-sources/tuxonice-sources-3.15.9.ebuild b/sys-kernel/tuxonice-sources/tuxonice-sources-3.15.9.ebuild new file mode 100644 index 000000000000..1096ce766389 --- /dev/null +++ b/sys-kernel/tuxonice-sources/tuxonice-sources-3.15.9.ebuild @@ -0,0 +1,35 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/tuxonice-sources/tuxonice-sources-3.15.9.ebuild,v 1.1 2014/08/09 20:14:28 floppym Exp $ + +EAPI="5" +ETYPE="sources" +K_WANT_GENPATCHES="base extras experimental" +K_GENPATCHES_VER="11" + +inherit kernel-2 +detect_version +detect_arch + +DESCRIPTION="TuxOnIce + Gentoo patchset sources" +HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches/ http://tuxonice.nigelcunningham.com.au/ https://github.com/NigelCunningham/tuxonice-kernel" + +TUXONICE_PV="3.15.8" +TUXONICE_DATE="2014-08-07" + +TUXONICE_PATCH="tuxonice-for-linux-${TUXONICE_PV}-${TUXONICE_DATE}.patch.bz2" +TUXONICE_URI="http://tuxonice.nigelcunningham.com.au/downloads/all/${TUXONICE_PATCH}" +UNIPATCH_LIST="${DISTDIR}/${TUXONICE_PATCH}" +UNIPATCH_STRICTORDER="yes" +SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI} ${TUXONICE_URI}" + +KEYWORDS="~amd64 ~x86" +IUSE="experimental" + +RDEPEND="${RDEPEND} + >=sys-apps/tuxonice-userui-1.0 + || ( >=sys-power/hibernate-script-2.0 sys-power/pm-utils )" + +K_EXTRAELOG="If there are issues with this kernel, please direct any queries to the tuxonice-users mailing list: +http://lists.tuxonice.net/mailman/listinfo/tuxonice-users/" +K_SECURITY_UNSUPPORTED="1" diff --git a/sys-kernel/tuxonice-sources/tuxonice-sources-3.4.102.ebuild b/sys-kernel/tuxonice-sources/tuxonice-sources-3.4.102.ebuild new file mode 100644 index 000000000000..686bdd47a0a6 --- /dev/null +++ b/sys-kernel/tuxonice-sources/tuxonice-sources-3.4.102.ebuild @@ -0,0 +1,34 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/tuxonice-sources/tuxonice-sources-3.4.102.ebuild,v 1.1 2014/08/09 20:14:28 floppym Exp $ + +EAPI="5" +ETYPE="sources" +K_WANT_GENPATCHES="base extras" +K_GENPATCHES_VER="85" + +inherit kernel-2 +detect_version +detect_arch + +DESCRIPTION="TuxOnIce + Gentoo patchset sources" +HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches/ http://tuxonice.nigelcunningham.com.au/ https://github.com/NigelCunningham/tuxonice-kernel" + +TUXONICE_PV="3.4.101" +TUXONICE_DATE="2014-08-07" + +TUXONICE_PATCH="tuxonice-for-linux-${TUXONICE_PV}-${TUXONICE_DATE}.patch.bz2" +TUXONICE_URI="http://tuxonice.nigelcunningham.com.au/downloads/all/${TUXONICE_PATCH}" +UNIPATCH_LIST="${DISTDIR}/${TUXONICE_PATCH}" +UNIPATCH_STRICTORDER="yes" +SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI} ${TUXONICE_URI}" + +KEYWORDS="~amd64 ~x86" + +RDEPEND="${RDEPEND} + >=sys-apps/tuxonice-userui-1.0 + || ( >=sys-power/hibernate-script-2.0 sys-power/pm-utils )" + +K_EXTRAELOG="If there are issues with this kernel, please direct any queries to the tuxonice-users mailing list: +http://lists.tuxonice.net/mailman/listinfo/tuxonice-users/" +K_SECURITY_UNSUPPORTED="1" diff --git a/sys-libs/glibc/files/eblits/pkg_preinst.eblit b/sys-libs/glibc/files/eblits/pkg_preinst.eblit index 00041e75c65f..0fcb24a09e1a 100644 --- a/sys-libs/glibc/files/eblits/pkg_preinst.eblit +++ b/sys-libs/glibc/files/eblits/pkg_preinst.eblit @@ -1,10 +1,13 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-libs/glibc/files/eblits/pkg_preinst.eblit,v 1.12 2014/06/14 23:29:04 vapier Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-libs/glibc/files/eblits/pkg_preinst.eblit,v 1.13 2014/08/10 03:35:56 vapier Exp $ # Simple test to make sure our new glibc isnt completely broken. # Make sure we don't test with statically built binaries since # they will fail. Also, skip if this glibc is a cross compiler. +# +# If coreutils is built with USE=multicall, some of these files +# will just be wrapper scripts, not actual ELFs we can test. glibc_sanity_check() { cd / #228809 @@ -18,11 +21,14 @@ glibc_sanity_check() { pushd "${ED}"/$(get_libdir) >/dev/null local x striptest - for x in date env ls true uname ; do + for x in cal date env free ls true uname uptime ; do x=$(type -p ${x}) [[ -z ${x} || ${x} != ${EPREFIX}/* ]] && continue striptest=$(LC_ALL="C" file -L ${x} 2>/dev/null) || continue - [[ ${striptest} == *"statically linked"* ]] && continue + case ${striptest} in + *"statically linked"*) continue;; + *"ASCII text"*) continue;; + esac ./ld-*.so --library-path . ${x} > /dev/null \ || die "simple run test (${x}) failed" done diff --git a/virtual/mysql/mysql-5.5.ebuild b/virtual/mysql/mysql-5.5.ebuild index f9b9f1288581..8556802b85f8 100644 --- a/virtual/mysql/mysql-5.5.ebuild +++ b/virtual/mysql/mysql-5.5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/virtual/mysql/mysql-5.5.ebuild,v 1.13 2014/08/09 10:48:55 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/virtual/mysql/mysql-5.5.ebuild,v 1.14 2014/08/10 09:14:23 ago Exp $ EAPI="4" @@ -10,7 +10,7 @@ SRC_URI="" LICENSE="" SLOT="0" -KEYWORDS="alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris" +KEYWORDS="alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris" IUSE="embedded minimal static static-libs" DEPEND="" diff --git a/www-apps/Apache-Gallery/Apache-Gallery-1.0_rc3.ebuild b/www-apps/Apache-Gallery/Apache-Gallery-1.0_rc3.ebuild index 98d3b14d7b0f..3a14d20f27e1 100644 --- a/www-apps/Apache-Gallery/Apache-Gallery-1.0_rc3.ebuild +++ b/www-apps/Apache-Gallery/Apache-Gallery-1.0_rc3.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/www-apps/Apache-Gallery/Apache-Gallery-1.0_rc3.ebuild,v 1.15 2011/06/19 15:46:12 armin76 Exp $ +# $Header: /var/cvsroot/gentoo-x86/www-apps/Apache-Gallery/Apache-Gallery-1.0_rc3.ebuild,v 1.16 2014/08/09 23:07:13 zlogene Exp $ -EAPI="2" +EAPI="5" inherit depend.apache perl-module webapp diff --git a/www-apps/Apache-Gallery/Manifest b/www-apps/Apache-Gallery/Manifest index b2703e945236..0eebe3d84e56 100644 --- a/www-apps/Apache-Gallery/Manifest +++ b/www-apps/Apache-Gallery/Manifest @@ -1 +1 @@ -DIST Apache-Gallery-1.0RC3.tar.gz 83891 RMD160 eeceea7a0a74ba01c02368a9d5b87f90405b4ac9 SHA1 c0590e860c4ec72f8d429cb6d0a609413d4d2a66 SHA256 9a7ab7566d811bb21dd27bc9a27cdcfb2c7a96c01727ad9a04313fc80e68e1f7 +DIST Apache-Gallery-1.0RC3.tar.gz 83891 SHA256 9a7ab7566d811bb21dd27bc9a27cdcfb2c7a96c01727ad9a04313fc80e68e1f7 diff --git a/www-plugins/pipelight/Manifest b/www-plugins/pipelight/Manifest index e69de29bb2d1..763d0bc751fa 100644 --- a/www-plugins/pipelight/Manifest +++ b/www-plugins/pipelight/Manifest @@ -0,0 +1 @@ +DIST pipelight-0.2.7.3.tar.gz 161967 SHA256 db4585f44874c0b647e7cf611b5bf8efe308fe11573891cd74dd4fa5867e2e52 SHA512 162b5f95b30c022a7f3bd821c7ba8e8af33ef0a4e2f38dff6a5da0a36725251a45b07c22c827c5a97b2320e395391f8d5c6702d3ed596e7cf66b064b2f9c8285 WHIRLPOOL 435bfb3f4fcb63b15af078da4765b0b0f1200e4691dcb3b92360cfda5f70f23c76458ff849c4a54ffab3f3f75c8d475c86c7ede6127cd57e6d34c50e1d07c367 diff --git a/www-plugins/pipelight/pipelight-0.2.7.3.ebuild b/www-plugins/pipelight/pipelight-0.2.7.3.ebuild new file mode 100644 index 000000000000..8efe60bf8920 --- /dev/null +++ b/www-plugins/pipelight/pipelight-0.2.7.3.ebuild @@ -0,0 +1,87 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/www-plugins/pipelight/pipelight-0.2.7.3.ebuild,v 1.1 2014/08/09 17:37:00 ryao Exp $ + +EAPI=5 + +inherit multilib + +if [ ${PV} == "9999" ] ; then + inherit git-2 + EGIT_REPO_URI="https://bitbucket.org/mmueller2012/${PN}.git" +else + inherit vcs-snapshot + SRC_URI="https://bitbucket.org/mmueller2012/${PN}/get/v${PV}.tar.gz -> ${P}.tar.gz" + KEYWORDS="~amd64" +fi + +DESCRIPTION="Wine-based wrapper for running Windows plugins on POSIX systems" +HOMEPAGE="https://launchpad.net/pipelight" + +LICENSE="|| ( GPL-2+ LGPL-2.1+ MPL-1.1 )" +SLOT="0" +IUSE="" + +DEPEND="app-emulation/wine[X,abi_x86_32,pipelight]" +RDEPEND="${DEPEND} + app-arch/cabextract + gnome-extra/zenity" + +QA_FLAGS_IGNORED="usr/share/pipelight/pluginloader.exe + usr/share/pipelight/winecheck.exe" + +src_configure() { + econf --wine-path="${EPREFIX}/usr/bin/wine" +} + +src_install() { + default_src_install + + # Ideally, every wrapped plugin could be a symlink to pipelight's wrapper + # plugin, but some browsers do not like this. Upstream provides a script to + # duplicate the wrapper plugin as a hack to work around it. That script + # does not support DESTDIR, so we use sed to adjust it before running it to + # properly duplicate the plugins. + # XXX: Patch the script to support DESTDIR and send the patch upstream. + sed -e "s:^\(PIPELIGHT_LIBRARY_PATH=\"\)\\(.*\):\1${ED}usr/$(get_libdir)/${PN}\":" \ + -e "s:^\(PLUGIN_PATH=\"\)\\(.*\):\1${ED}usr/$(get_libdir)/${PN}\":" \ + "${ED}/usr/bin/pipelight-plugin" > "${T}/pipelight-plugin" \ + || die "Generating temporary pipelight-plugin failed" + chmod u+x "${T}/pipelight-plugin" \ + || die "Setting permissions on temporary pipelight-plugin failed" + + # Create Plugins + "${T}/pipelight-plugin" --create-mozilla-plugins \ + || die "Creating plugins failed" + +} + +postinst() { + # Obligatory warnings about proprietary software + ewarn "Neither the Gentoo developers nor the Pipelight developers can" + ewarn "patch security vulnerabilities in Windows plugins. Use them at your" + ewarn "own risk." + # Warn about missing pipelight-sandbox + ewarn + ewarn "The pipelight sandbox has not been packaged yet. Plugins will have" + ewarn "full privileges as Windows programs running inside wine." + + # Helpful information for those willing to live dangerously + einfo "Using Windows plugins on certain websites might require a useragent" + einfo "switcher. See the upstream tutorial for more details." + einfo + einfo "http://www.pipelight.net/cms/installation-user-agent.html" + einfo + einfo "End users should use the pipelight-plugin utility to install and" + einfo "manage plugins. Updates are done at plugin initialization whenever" + einfo "/usr/share/pipelight/install-dependency has been updated. This can" + einfo "be done either by doing updates via portage or by running" + einfo "pipelight-plugin --update as root. Browsers like Chrome (all" + einfo "versions before 35) will initialize plugins at boot while browsers" + einfo "like Firefox will initialize plugins on demand." + einfo + # Users must be in the video group for video acceleration + einfo "Membership in the video group is required for using plugins that" + einfo "feature hardware acceleration for video decoding. This is important" + einfo "for video streaming sites that use Silverlight." +} diff --git a/www-plugins/pipelight/pipelight-9999.ebuild b/www-plugins/pipelight/pipelight-9999.ebuild index 17d86ca80a37..973254696708 100644 --- a/www-plugins/pipelight/pipelight-9999.ebuild +++ b/www-plugins/pipelight/pipelight-9999.ebuild @@ -1,15 +1,22 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/www-plugins/pipelight/pipelight-9999.ebuild,v 1.5 2014/08/03 22:41:19 ryao Exp $ +# $Header: /var/cvsroot/gentoo-x86/www-plugins/pipelight/pipelight-9999.ebuild,v 1.7 2014/08/09 17:37:00 ryao Exp $ EAPI=5 -inherit git-2 multilib +inherit multilib -DESCRIPTION="Wine-based wrapper for Windows Silverlight" +if [ ${PV} == "9999" ] ; then + inherit git-2 + EGIT_REPO_URI="https://bitbucket.org/mmueller2012/${PN}.git" +else + inherit vcs-snapshot + SRC_URI="https://bitbucket.org/mmueller2012/${PN}/get/v${PV}.tar.gz -> ${P}.tar.gz" + KEYWORDS="~amd64" +fi + +DESCRIPTION="Wine-based wrapper for running Windows plugins on POSIX systems" HOMEPAGE="https://launchpad.net/pipelight" -SRC_URI="" -EGIT_REPO_URI="https://bitbucket.org/mmueller2012/${PN}.git" LICENSE="|| ( GPL-2+ LGPL-2.1+ MPL-1.1 )" SLOT="0" @@ -38,6 +45,7 @@ src_install() { # properly duplicate the plugins. # XXX: Patch the script to support DESTDIR and send the patch upstream. sed -e "s:^\(PIPELIGHT_LIBRARY_PATH=\"\)\\(.*\):\1${ED}usr/$(get_libdir)/${PN}\":" \ + -e "s:^\(PLUGIN_PATH=\"\)\\(.*\):\1${ED}usr/$(get_libdir)/${PN}\":" \ "${ED}/usr/bin/pipelight-plugin" > "${T}/pipelight-plugin" \ || die "Generating temporary pipelight-plugin failed" chmod u+x "${T}/pipelight-plugin" \ @@ -72,4 +80,9 @@ postinst() { einfo "pipelight-plugin --update as root. Browsers like Chrome (all" einfo "versions before 35) will initialize plugins at boot while browsers" einfo "like Firefox will initialize plugins on demand." + einfo + # Users must be in the video group for video acceleration + einfo "Membership in the video group is required for using plugins that" + einfo "feature hardware acceleration for video decoding. This is important" + einfo "for video streaming sites that use Silverlight." } diff --git a/www-servers/apache/apache-2.2.27-r4.ebuild b/www-servers/apache/apache-2.2.27-r4.ebuild index c32d07693ede..3eac1207ba89 100644 --- a/www-servers/apache/apache-2.2.27-r4.ebuild +++ b/www-servers/apache/apache-2.2.27-r4.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/www-servers/apache/apache-2.2.27-r4.ebuild,v 1.8 2014/08/09 10:48:27 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/www-servers/apache/apache-2.2.27-r4.ebuild,v 1.9 2014/08/10 09:14:07 ago Exp $ EAPI=5 @@ -89,7 +89,7 @@ HOMEPAGE="http://httpd.apache.org/" # some helper scripts are Apache-1.1, thus both are here LICENSE="Apache-2.0 Apache-1.1" SLOT="2" -KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" +KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" IUSE="" src_configure() { diff --git a/www-servers/nginx/Manifest b/www-servers/nginx/Manifest index 9ee53ba62130..940db4760e8d 100644 --- a/www-servers/nginx/Manifest +++ b/www-servers/nginx/Manifest @@ -1,35 +1,20 @@ -DIST modsecurity-apache_2.7.7.tar.gz 1003835 SHA256 11e05cfa6b363c2844c6412a40ff16f0021e302152b38870fd1f2f44b204379b SHA512 859f72580b6acaae5db180f98ee32ad2cb0f3ef24321d0c2df20ddd9fcfbc6c09c98b672012dc4931a6fd14f3c21c38ed31ab8900940382fcb48b37f30005a7d WHIRLPOOL e70f09c6bf640733696e6c544b4e37702ab05b043bdf07266a081316620986e976d2dcf8c1552380e846132473718b3ae7f0cadd18953b08b22bef5de3a5b455 DIST modsecurity-apache_2.8.0.tar.gz 3940435 SHA256 95de6ec30982e5bde7981929ba89be89488e9f237ee8c4236e064b074bbb6f28 SHA512 2620d9ee0c7e40e02b908af5be916d1588f2ba55b8718495b6a3654e868973c45e8f8e794bf28b4677eb8a2d96ba427ead6ae4b26e48014bcd2b2f02013ceeef WHIRLPOOL cd90488ca5a85292bae32685ce44bcb82f46d98194636ba68f47a860c648c6933766bd56a38143f7656725fb3bd359de17f1b5513447c6ee40dbad945559fe4d -DIST nginx-1.4.7.tar.gz 769153 SHA256 23b8ff4a76817090678f91b0efbfcef59a93492f6612dc8370c44c1f1ce1b626 SHA512 219c23bb1216f2a65b56a989ea87bed00b50506f7faa726508ede59747d0dd2fb7f7636cc10704c08550fa7da79b3ce1bae8876a6aac97c6e2b4797129887af5 WHIRLPOOL c95b900d613e43ef3ed1ef7d593ec845d00b04469fd4fc68bfeb98e9a1e620a781704b02d757026a4c440d72a2b55cdf3fa89d59d19398af3dda715b3b62776d -DIST nginx-1.5.13.tar.gz 802922 SHA256 7f3c66de04bfcee3c9e84ceed2e3d726bd1233d869bf3b7a7e5fb83946fe9baa SHA512 f0eb60474bda62662402a924262eda4eb83809011ce32f0a910675b20a61bfc0eaefef64f76503d4f00d5b85daf8c24a87e6c5baaa4ab5a912a5b60130766071 WHIRLPOOL 54311af05b224200f4a24688cfa4ae6cdaa1dedcc8f3a3395a4bf9f66be07762ba64908357a2805cfb77721773abc572e87c63854febb5a9b00add54eb7f4d18 -DIST nginx-1.7.2.tar.gz 814079 SHA256 693508fcad31c6b64b69edf6839299eb4e4fe44dcb145e75deb90959cd880f75 SHA512 fd14a7354bd4144e0c66dfde39734ce79845927835bf9c32f0173b31d7ff7e55c20e99f2563bcab7cd96b11bf84bd16332dbdac2b3f591d99f9054c30fa37e39 WHIRLPOOL 8014d5cc2367bf497a0d40671c2f4547ec990d05f621292b1e4cac9da1534c468750918f6f39739e2d9d8f83eb027e2ffcc5e651388f3a76d115d643559dae55 DIST nginx-1.7.4.tar.gz 817174 SHA256 935c5a5f35d8691d73d3477db2f936b2bbd3ee73668702af3f61b810587fbf68 SHA512 c0c66a4e833be9cbd75bf7cfd70a36dd498e32b18d43cad378e6dbf222b0a7fbd9ab332db6d9d610328a51fcfd4ba8fd4536932fcc099d40a5d308b480b5823c WHIRLPOOL 08ad70c26dc6074974c544c5f388217b9474ecdacf4288b1a5e5bcdb50a37594440b2e23604c09daa37070103ae546d3cbd9e9984cec1ca97b54a9c5cb84f29e -DIST nginx_http_sticky_module_ng-1.2.3.tar.bz2 124043 SHA256 133009b012a68156e695f589c4b5f11a9934b3f3bb57750dc7c987c34120b6ed SHA512 338d7d3c2df6b056beafd3b95bb95a9f243e00e4c7c0dbec99ae9ea0bc601d5aa33dca272e65136585b84d3fedeac1414a273d9889cc996619f3ed8188b6e484 WHIRLPOOL b0b05a7a7f125b746489896e41a5a29b7f0d5dad011de4bfd1080593060292d7b5cd69e3fc6e1b9ea57e041399c44ca3330189a22a3747fa3b3e42985179828b -DIST nginx_http_sticky_module_ng-1.2.4.tar.bz2 123890 SHA256 fd6a3e871eb0b852ee6eec7a17dcc5375d97a9180fd679d89e9f14592c561e0d SHA512 3b439fa1fdbfc30f0486e9c243bdf86b7cffbe50c986a0e9eaabf24542587b3bdc7094ccdd7241bbd9b3ccccb67c4100d024391b6d4ac04a1c88a71a6a8dd5fb WHIRLPOOL 99864d089f7322e3f2d1479657a713d5101b331c02d8f2c027bd10574a803936e1fbe2811936a29a54a38f2344bf4241e1454836c73180b45ecf5b14cad63094 DIST nginx_http_sticky_module_ng-1.2.5.tar.bz2 124072 SHA256 f975c033eb3c342f7247f6524774bbb727aaf630ed984576dbafe5de7a790c58 SHA512 d6ae723f739efb2f0548461931b1c395801684759962beda08067111426b1c9787ceaede91b0e984c023108fd17864c53c53925506f7e8e25ec8d2fc065585f6 WHIRLPOOL 1013c6a51f5989c8131392b3d9704d42c99f9727a673f6205878d0b7dfd265bb6042c1d30089603c9b38e339d48302e6873e77fe380b7e8edba25b71e9e84ba6 DIST ngx_devel_kit-0.2.19-r1.tar.gz 65029 SHA256 501f299abdb81b992a980bda182e5de5a4b2b3e275fbf72ee34dd7ae84c4b679 SHA512 915954acf16a27fbd3c93c154012d38e864f1d8dfd51cde401bba26e46eb3e3c778ec4c92f4f8ed83ac001e96cee72765554d0e4da06acf6a4be5184b23b3657 WHIRLPOOL 0ce6bffc0fe2cef28ee74f5862ca6d914ed18fdee18d900608ff2a9983594c707aab3e335957b79dd7e77ae1beed054d8f71965ca0f57fc5f1d41ac06106c5a4 DIST ngx_http_ajp_module-0.3.0.tar.gz 108832 SHA256 7b3791275ef87dde153679fa459e84784da09b26d35426d61f5477903584b254 SHA512 0934ea3c7dce23e2c55ab5c9210562fcf7b38ef19dc9ca7b80daee3cd983bb5f69743d34a041d35e7089dd6f6aa73363014d0b5f04ce0a5c0d94b4b0bb2dacab WHIRLPOOL 2ebe0db7887f22fb915372ef637214a0a40d7a0b694479b7da066671bd7c64aa152c5a615f368916311f5879840e083fb7a14555d304aea5e059c079aaa9c809 DIST ngx_http_auth_pam-1.3.tar.gz 6363 SHA256 199dff5d11fbb3b6ddf9c8a60cc141970125a3f8e7a06f245e3175e93ca947e3 SHA512 3c86f709397dfd3edbd98f729193cb7b61895777d02244f1cf255ba5e4cd8e7bcb5bf537bf3d1086a513e46f117fdcb7610d7085dead35f5d36f74b5b3864ef8 WHIRLPOOL fc5b42a6a1143e9d3845e1470caa7bd60cf8e5a01e0dd53925fbf76cba072add024d24e4f926d3d0b3e27eccf5faa839b05f2549144beac6ffc43614b7ca5b19 DIST ngx_http_cache_purge-2.1.tar.gz 10535 SHA256 424005af0c04e59ffa65a65e446081d4f95ee76a801a7555e001c67810bcb3b9 SHA512 1b70b2c35601949edd53d55922e81425aef0b2c486b071c2bcf53db7c5278e55966ffd2c9e32f599ee63e147a395e708d442515fe414f39b323d26722324db8b WHIRLPOOL f020841139988ae516969ffcd5bf7b2c264749fef5c20a5c8f0cca70f5eddcd3efcb3676bbe9a4550535de7b53fcd7326294fcae2a14dc6bf66d1ab77205b83f DIST ngx_http_dav_ext-0.0.3.tar.gz 6260 SHA256 d428a0236c933779cb40ac8c91afb19d5c25a376dc3caab825bfd543e1ee530d SHA512 4763b1c5e417248d80acfacf20bfc5ba3e06675ff08e37703867daef99a400980b536941e4955c259432905bd11ab998bc2e2489a50350413c7bf37e18eafb74 WHIRLPOOL 5adbcea768fbb179249a03fe69304505ec09a1dafac848dd5e3cde96693c6fbcf6cf6c128ca116d02b36c1be0008807d9e86fee5b411e137b18b15a60291f29b -DIST ngx_http_echo-0.52.tar.gz 63685 SHA256 ef04d8c2ca52c5e15361c2132ab4edfbdcde0458782639fb2d2e0624ec98db66 SHA512 7d605294be6027ff85682dd503d086f356e4624c84b1805b52a2fd68f92984afe4e5e5fb761596763a33256f7d66ed52ed7344f69d44dd6da53655b3e61c46e6 WHIRLPOOL 439ff870c3024cbea370cb0177cb38d30d8b5d859561585ef0c8e8ecfe65f405c02cf2c7b4ab0d4f45d9b6db2604b88c9b076deee37b5f4268ba03eb5a096ec8 -DIST ngx_http_echo-0.53.tar.gz 63820 SHA256 e43f902851f9bf596f7c134d782036af0b5d11ae2833b9480e53d46787f6daf4 SHA512 9426780e9ec613178bcb94daa105e27f54805b58aae8a8ee6f4eea61065fe8cec6a7712197d56c21403d60292d7ff9d52cccf452368ce2c65836300f9dcb0206 WHIRLPOOL 5001cd53c40ed3b12d43e977468e3a82caa90027b68b5a3f8e9be4e6ea0749216288daf8d30f0ae3e1df086349453d7f056f3c20fb5e6f6664e5b08f09774c87 DIST ngx_http_echo-0.54.tar.gz 64074 SHA256 235f1234d765f31fb5dd5f6b3c9dda6ca14d90f0cc10421fb3f80dddca210f2f SHA512 9e61656e3ec848a3407a735f296c132af4177b6e5371ec7974e040e3a965b23ada685a3de2c9569003c21eebbefe39cc1687bed03c0efcdaadd45763761cb8df WHIRLPOOL 66f6df41af77fb65f06018c92dca39df390a4c5cde9637021ada612aecd493b4a8b08371ed6d3832ec89b7b1ce8991d265726c8990d7e81baa712128af3e4cac DIST ngx_http_fancyindex-0.3.3.tar.gz 14254 SHA256 664042bdee3027ff651c9d5f5de1853164fe111b3195e46b53734858231991e8 SHA512 25b108ad42f3041294a4629c20b4fba410cb7c7cc6314146cd5d6be908a591cb41081c6d56f53d0dc232221eea78b967a2f3e9cb00ecf9150461500961a35799 WHIRLPOOL bc318e4b110adb5ddd1f1175b57f8b67b23ce023f584c4328304167192a054f9194c0cc6a15863c3727cf72f653eb8373d84e2bf8a183b14bb54aea34549c31f DIST ngx_http_headers_more-0.25-r1.tar.gz 27973 SHA256 1473f96f59dcec9d83ce65d691559993c1f80da8c0a4c0c0a30dae9f969eeabf SHA512 1a03e72ac5847b0eeada0ba1e5d5872399dd636db6aa54d10c9e53d96f4b5be4c785bf9117991d27ed558532fe9ce95d6f6c63f94f5b83350f5ea14a60c03aaf WHIRLPOOL 03a7e21814a05644bd1a459bc7b0b26dee0d4ec6ae81f4677f631fa1e4c52c679b651341d673319c6469adcf0ad8e29db58065f542e5907729a609edb6e633f4 DIST ngx_http_lua-0.9.10.tar.gz 492392 SHA256 32186530e367479a03371164cb3b7ade80f76083d49f0373866e3825eb2a5ed2 SHA512 857b57b86e205d4dd043b5940346534a613f0a5fda2ea89c5a1d7f1d2e9c06d860e9938489701812e6b9acadab442ac929033def20d6a0ca5d37dd2360aac55c WHIRLPOOL 59d0d8b654b09bcfd69c2c78faad28436bfeae326c5728c810b6ca85ca6e85e6e8b311c53f42d929ce517934e43de7ad069f763fed97d99b304d14f4a73673c1 -DIST ngx_http_lua-0.9.6.tar.gz 478147 SHA256 2a7a4ffd30cac58277b78821faf7ad4d4c520759f5a7976b29d4ce918926ff91 SHA512 7161af5c8767f81ab02dbe449377127bb24e4e74bc5a1d01f66913baaff5af435e0a7dcc219837be3508acfa7dfb01ca106b25c70078bbe465c317ec0870eb79 WHIRLPOOL 964a23d40a9793d43b57d90ba645a52930ca1206cd07d50087e1b922d3b73fb0f23072dfbe88d75656de896176f48506bcd0d37ee34424d0c789a7e8a921670f -DIST ngx_http_lua-0.9.7.tar.gz 478755 SHA256 c2a3a3240dd55274b00f7efc8f35598d77861663f01a720a28a52131b824b691 SHA512 cd4718d7e8a8bf260d18d6d5aa10d8a07072fea3e6efc04d6775f20681080937fb093dc555e9b9a1560074a19522a099a391149057c365c4cda20532c6219c56 WHIRLPOOL 820d8d4b1476364bffa1aae7a1e17628ba80239b6075e31f1613613bf1675b048ec99a158d390e94bfaf681844e997af178a7a81f940765655a7f23465d8de03 -DIST ngx_http_lua-0.9.8.tar.gz 484219 SHA256 b138ce7e2615f40e68c20dd248e26d88757a6206ca74f0fcdf10d6b06fe01514 SHA512 a0f1dd931156c3c32e63e17db94ff3b040cbf6d472e936c4184420239afdad90c0c1b01742b9f884489c4ddc5a4ac1d91ea4cf92268cb70982f321aa3dc878e9 WHIRLPOOL f569a7115418c3549fb913ff20e85b652e132082c4bdfdb09dceff9ad7c84dbfcea9d2f77414ddf7034217704180365e271e72b2554df7474acf580871eca9cc DIST ngx_http_naxsi-0.53-2.tar.gz 165690 SHA256 3eadff1d91995beae41b92733ade28091c2075a24ae37058f4d6aa90b0f4b660 SHA512 ada592f5e7f80a6d549cc435ee8720df01a788dc88cf27a7d55521bb7e4c66fa11b9ec28216aff7e13c70a5faf12cb745bd398b8a782ed4dea1eecd04b07e24c WHIRLPOOL c5b736dbe9bd66daf7e023f176a08f78225b61990781d7ad5a55d0f35391df7e05bf1b2623a6227e0355cf0204ef9eac1b9fa03aa62b3c0d6eac515f1213f270 -DIST ngx_http_push-0.712.tar.gz 39860 SHA256 03eed6c4faf10d4c6226032c5f2632123c8333d9f95364a2a948a31677495719 SHA512 70501a2450e7b9f013255c9e3c074de5db7759221004901e32c2d14f1285ff22e273a51f92b9d1d4287879d375fed46217b58a30362e5efc27186366b184c7dd WHIRLPOOL b923b69e4bb7a191529e9d53d54443a710a7a27e7ae1fad2d42a2ad5989d328e1515f26a2c14ad75bcc5cd9b0de8c410f59b59300044d34c77219d0a806c94e7 DIST ngx_http_push_stream-0.4.0.tar.gz 165341 SHA256 4662cb5680e8dada55ada47b91ef563dd0322f94d775bf1c09e90d83d12c33a6 SHA512 45e68b75f6156df73b2c45d68a9b471560459eb608203b554ecbfcbef6923e4710c92aaefb6a7f8c1d90c7dbf31f4fcc59802d0e8f5c29418be52acad0073c02 WHIRLPOOL 15f2bfa1f9b56005559b8122ce047166e48f0428677401df0b41bcbb52daa6f176c4527b02e145aec9cd3d2fa48c12bb17bc0fce2d04bd7c223b4c5ca91253a0 DIST ngx_http_slowfs_cache-1.10.tar.gz 11809 SHA256 1e81453942e5b0877de1f1f06c56ae82918ea9818255cb935bcb673c95a758a1 SHA512 fbc9609a8d6913aeefe535f206b9e53477503f131934ead2ae5a6169e395af2f5fb54778704824d5eeb22a4ef40a11ebbcde580db62a631f70edcc2cfc06b15d WHIRLPOOL a02ed77422c47d9e476f8746186d19d632ddb953635d8d9dd51ff076225a78044286ee7e114478bc02e4b2a422e4fdc207154fc287629dd2cd7c3f9a634dad18 -DIST ngx_http_upload_progress-0.9.0-r1.tar.gz 16990 SHA256 93e29b9b437a2e34713de54c2861ea51151624aca09f73f9f44d1caaff01a6b1 SHA512 a602b797f1a928c72752edf44629e48d5b8ab3c979ea0996645a978ba898b2a11c8b12bf09bd2282c4b1503bb8caaba4e4fbf357d644fbc5744c9e7264d07519 WHIRLPOOL 6b3f9feb1a7d2a4bd2f80dd20748ee5918e187e7b026c53ed9bc189696b90521bb5beabce9e00936c5bbf625cc73ccf131d8a9c219d4f399d8ae2c44ba378ebc DIST ngx_http_upload_progress-0.9.1-r1.tar.gz 17166 SHA256 99ec072cca35cd7791e77c40a8ded41a7a8c1111e057be26e55fba2fdf105f43 SHA512 6c1e3776402b6e2cda50d9c48c4b578a85feffe15891c075443f6d9c7b9e2414e0614b50a8f417ddda9faf5f719957c77ade519c88b48caec970fc51fe12f0d1 WHIRLPOOL 12970d0f75ee3f0d8a97c4948b97fca2bd707a93e4e578c0e2ac0d18991986e620dd6b15c2ab5680ff726c0490671e3bc5e1ee6109baf81877d8baa6a5357825 DIST ngx_http_upstream_check-0.1.9.tar.gz 116307 SHA256 b3bb240fb236ba9ae3e807de0f69aa0804d100496c1063a523b29a184e438562 SHA512 b50c15aa311e38101d9b4f6178684a43abcfa66d0483dbf62b3dc5b595d85f59b52a4f564a5f35c54966042074598fef0fc59635ea38c064ec0e8921d9c3229d WHIRLPOOL f878e4833d445a75076455aba34f85a23c0377d922d9ff3d542f887379730e127e969fe3108cd476279d7ff1aa396f686e9e7b8594fb38eb2ea36d3d928602e6 DIST ngx_metrics-0.1.1.tar.gz 2964 SHA256 1c62ebb31e3caafad91720962770b0e7a4287f195520cf12471c262ac19b154e SHA512 d36a8fb0104c83b6b564e03b351aa750cab08650264c74d6f786af357bfb7006b531a93270dd961896ea8dafe27e5db8548ede714c5f52c4742876bc73af4b5e WHIRLPOOL 2796f5a97e76dfcc91133240e8e90ba493f0356f781a173d8cacdd09eba64b75ef531db398c0566fda395124700de8c991b771433e376ca0d5898c2ea6f82868 DIST ngx_mogilefs_module-1.0.4.tar.gz 11208 SHA256 7ac230d30907f013dff8d435a118619ea6168aa3714dba62c6962d350c6295ae SHA512 b8cb7eaf6274f4e2247dbcb39db05072d2b2d4361256a325fafab5533d7ce0c4ae9e2905b954dfcfa4789c9cab5cccf2ac1c3a1f02f6a327ed95b562d7773ed1 WHIRLPOOL 64c9b11ad938e6dbe5ba31298f1cd46f6e6bb4ba039c96b1e43bd85919d1606326f74b677f789ecabe0b0f4e0f08ac5aaf8148bf820de65aaa1e9966a28b9f61 -DIST ngx_rtmp-1.1.3.tar.gz 516880 SHA256 196278a629dc3bfd4a281730aeb016ce52cbf9960af10b582ec869fad6142788 SHA512 cd89417cf97f94ede594929089bb6d628fb40fc6393f8e159a0de298ab3d3bbf53dd0329e2e52658ba2c7701d6fd016116c8d825cae06a037f301a98cd08e961 WHIRLPOOL c1137f45f81e3a6855f6b672d05c6456f3ce25534a63a07ffbc91d3fb952c495560986d5cac46af7e1081d027d76b615594ffb001378e9c1579bd7a73595b0eb DIST ngx_rtmp-1.1.4.tar.gz 517774 SHA256 076efef9698076fa23622e093cfb3959e4d14fcd6e9dcdf0b8e6d9154c720dc9 SHA512 bcd95ec18f3a48b2ea08493358109c8366a746a0b635113c3ab6a4f1097a2d941071a5d78f0c6f6ed738b9d26225461f39b2a3fcc9d0fa583607b39a27997517 WHIRLPOOL c18ba6bb065af3d9bed89eac947f66e2cefa9eda9aa202f17b853d1ee96b43ce55ad32bf950e8fc1c7b00ea9fbe85def1ae59c852b7b3131e1e64922cd363d7b -DIST ngx_syslog-165affd9741f0e30c4c8225da5e487d33832aca3.tar.gz 91535 SHA256 6fbdf03118605464aef0b069a852cf40ef25d225cda379b66c468c4108e18a1e SHA512 f0b526b30cf45e842a9bb4d26d5dcfa7c34c92778ce4c930a87882a65c42d1e8e6c94f65e280a803b39f333eadb74a862b4b4234db6d496385ac16731cc9a02a WHIRLPOOL 69b147effa0914dd3c6f03aec4e9d0c2859b48646a850317ae43956619b19e72bb06ec091ee39e04a68590d3c0747baed7cdd4a6c15aee0adf83f9df65050e4a diff --git a/www-servers/nginx/files/modsecurity-2.7.5-include-paths.patch b/www-servers/nginx/files/modsecurity-2.7.5-include-paths.patch deleted file mode 100644 index cb9bd796431d..000000000000 --- a/www-servers/nginx/files/modsecurity-2.7.5-include-paths.patch +++ /dev/null @@ -1,9 +0,0 @@ -diff -rupN modsecurity/config modsecurity-patched/config ---- modsecurity/config 2013-07-26 13:05:25.000000000 +0300 -+++ modsecurity-patched/config 2013-09-09 15:55:23.290192067 +0300 -@@ -4,4 +4,4 @@ HTTP_AUX_FILTER_MODULES="ngx_http_modsec - NGX_ADDON_SRCS="$NGX_ADDON_SRCS $ngx_addon_dir/ngx_http_modsecurity.c $ngx_addon_dir/apr_bucket_nginx.c $ngx_addon_dir/ngx_pool_context.c" - NGX_ADDON_DEPS="$NGX_ADDON_DEPS $ngx_addon_dir/apr_bucket_nginx.h $ngx_addon_dir/ngx_pool_context.h" - CORE_LIBS="$CORE_LIBS $ngx_addon_dir/../../standalone/.libs/standalone.a -L/usr/local/apr/lib -lapr-1 -L/usr/local/apr/lib -laprutil-1 -lpcre -lxml2 -lz -lm -ldl " --CORE_INCS="$CORE_INCS $ngx_addon_dir $ngx_addon_dir/../../standalone $ngx_addon_dir/../../apache2 /usr/include/libxml2 /usr/local/apache2/include /usr/local/apr/include/apr-1 /usr/local/apr/include/apr-1" -+CORE_INCS="$CORE_INCS $ngx_addon_dir $ngx_addon_dir/../../standalone $ngx_addon_dir/../../apache2 /usr/include/libxml2 /usr/include/apache2 /usr/include/apr-1" diff --git a/www-servers/nginx/files/nginx.logrotate b/www-servers/nginx/files/nginx.logrotate deleted file mode 100644 index 0ae86c86d455..000000000000 --- a/www-servers/nginx/files/nginx.logrotate +++ /dev/null @@ -1,11 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/www-servers/nginx/files/nginx.logrotate,v 1.3 2013/05/02 20:14:31 hollow Exp $ - -/var/log/nginx/*_log { - missingok - sharedscripts - postrotate - test -r /run/nginx.pid && kill -USR1 `cat /run/nginx.pid` - endscript -} diff --git a/www-servers/nginx/files/upstream-check-1.5.13.patch b/www-servers/nginx/files/upstream-check-1.5.13.patch deleted file mode 100644 index 288f5ebbf889..000000000000 --- a/www-servers/nginx/files/upstream-check-1.5.13.patch +++ /dev/null @@ -1,200 +0,0 @@ -diff --git a/src/http/modules/ngx_http_upstream_ip_hash_module.c b/src/http/modules/ngx_http_upstream_ip_hash_module.c -index 041883f..db7791f 100644 ---- a/src/http/modules/ngx_http_upstream_ip_hash_module.c -+++ b/src/http/modules/ngx_http_upstream_ip_hash_module.c -@@ -9,6 +9,10 @@ - #include - #include - -+#if (NGX_UPSTREAM_CHECK_MODULE) -+#include "ngx_http_upstream_check_handler.h" -+#endif -+ - - typedef struct { - /* the round robin data must be first */ -@@ -212,6 +216,15 @@ ngx_http_upstream_get_ip_hash_peer(ngx_peer_connection_t *pc, void *data) - goto next_try; - } - -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ ngx_log_debug1(NGX_LOG_DEBUG_HTTP, pc->log, 0, -+ "get ip_hash peer, check_index: %ui", -+ peer->check_index); -+ if (ngx_http_check_peer_down(peer->check_index)) { -+ goto next_try; -+ } -+#endif -+ - if (peer->max_fails - && peer->fails >= peer->max_fails - && now - peer->checked <= peer->fail_timeout) -diff --git a/src/http/modules/ngx_http_upstream_least_conn_module.c b/src/http/modules/ngx_http_upstream_least_conn_module.c -index dbef95d..e080682 100644 ---- a/src/http/modules/ngx_http_upstream_least_conn_module.c -+++ b/src/http/modules/ngx_http_upstream_least_conn_module.c -@@ -9,6 +9,10 @@ - #include - #include - -+#if (NGX_UPSTREAM_CHECK_MODULE) -+#include "ngx_http_upstream_check_handler.h" -+#endif -+ - - typedef struct { - ngx_uint_t *conns; -@@ -203,6 +207,16 @@ ngx_http_upstream_get_least_conn_peer(ngx_peer_connection_t *pc, void *data) - continue; - } - -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ ngx_log_debug1(NGX_LOG_DEBUG_HTTP, pc->log, 0, -+ "get least_conn peer, check_index: %ui", -+ peer->check_index); -+ -+ if (ngx_http_check_peer_down(peer->check_index)) { -+ continue; -+ } -+#endif -+ - if (peer->max_fails - && peer->fails >= peer->max_fails - && now - peer->checked <= peer->fail_timeout) -@@ -256,6 +270,16 @@ ngx_http_upstream_get_least_conn_peer(ngx_peer_connection_t *pc, void *data) - continue; - } - -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ ngx_log_debug1(NGX_LOG_DEBUG_HTTP, pc->log, 0, -+ "get least_conn peer, check_index: %ui", -+ peer->check_index); -+ -+ if (ngx_http_check_peer_down(peer->check_index)) { -+ continue; -+ } -+#endif -+ - if (lcp->conns[i] * best->weight != lcp->conns[p] * peer->weight) { - continue; - } -diff --git a/src/http/ngx_http_upstream_round_robin.c b/src/http/ngx_http_upstream_round_robin.c -index 85ff558..25d74be 100644 ---- a/src/http/ngx_http_upstream_round_robin.c -+++ b/src/http/ngx_http_upstream_round_robin.c -@@ -9,6 +9,9 @@ - #include - #include - -+#if (NGX_UPSTREAM_CHECK_MODULE) -+#include "ngx_http_upstream_check_handler.h" -+#endif - - static ngx_http_upstream_rr_peer_t *ngx_http_upstream_get_peer( - ngx_http_upstream_rr_peer_data_t *rrp); -@@ -85,6 +88,16 @@ ngx_http_upstream_init_round_robin(ngx_conf_t *cf, - peers->peer[n].max_fails = server[i].max_fails; - peers->peer[n].fail_timeout = server[i].fail_timeout; - peers->peer[n].down = server[i].down; -+ -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ if (!server[i].down) { -+ peers->peer[n].check_index = -+ ngx_http_check_add_peer(cf, us, &server[i].addrs[j]); -+ } -+ else { -+ peers->peer[n].check_index = (ngx_uint_t) NGX_ERROR; -+ } -+#endif - n++; - } - } -@@ -139,6 +152,17 @@ ngx_http_upstream_init_round_robin(ngx_conf_t *cf, - backup->peer[n].max_fails = server[i].max_fails; - backup->peer[n].fail_timeout = server[i].fail_timeout; - backup->peer[n].down = server[i].down; -+ -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ if (!server[i].down) { -+ backup->peer[n].check_index = -+ ngx_http_check_add_peer(cf, us, &server[i].addrs[j]); -+ } -+ else { -+ backup->peer[n].check_index = (ngx_uint_t) NGX_ERROR; -+ } -+#endif -+ - n++; - } - } -@@ -196,6 +220,9 @@ ngx_http_upstream_init_round_robin(ngx_conf_t *cf, - peers->peer[i].current_weight = 0; - peers->peer[i].max_fails = 1; - peers->peer[i].fail_timeout = 10; -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ peers->peer[i].check_index = (ngx_uint_t) NGX_ERROR; -+#endif - } - - us->peer.data = peers; -@@ -302,6 +329,9 @@ ngx_http_upstream_create_round_robin_peer(ngx_http_request_t *r, - peers->peer[0].current_weight = 0; - peers->peer[0].max_fails = 1; - peers->peer[0].fail_timeout = 10; -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ peers->peer[0].check_index = (ngx_uint_t) NGX_ERROR; -+#endif - - } else { - -@@ -342,6 +372,9 @@ ngx_http_upstream_create_round_robin_peer(ngx_http_request_t *r, - peers->peer[i].current_weight = 0; - peers->peer[i].max_fails = 1; - peers->peer[i].fail_timeout = 10; -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ peers->peer[i].check_index = (ngx_uint_t) NGX_ERROR; -+#endif - } - } - -@@ -399,6 +432,12 @@ ngx_http_upstream_get_round_robin_peer(ngx_peer_connection_t *pc, void *data) - goto failed; - } - -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ if (ngx_http_check_peer_down(peer->check_index)) { -+ goto failed; -+ } -+#endif -+ - } else { - - /* there are several peers */ -@@ -498,6 +537,12 @@ ngx_http_upstream_get_peer(ngx_http_upstream_rr_peer_data_t *rrp) - continue; - } - -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ if (ngx_http_check_peer_down(peer->check_index)) { -+ continue; -+ } -+#endif -+ - if (peer->max_fails - && peer->fails >= peer->max_fails - && now - peer->checked <= peer->fail_timeout) -diff --git a/src/http/ngx_http_upstream_round_robin.h b/src/http/ngx_http_upstream_round_robin.h -index ea90ab9..ccff3c2 100644 ---- a/src/http/ngx_http_upstream_round_robin.h -+++ b/src/http/ngx_http_upstream_round_robin.h -@@ -30,6 +30,10 @@ typedef struct { - ngx_uint_t max_fails; - time_t fail_timeout; - -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ ngx_uint_t check_index; -+#endif -+ - ngx_uint_t down; /* unsigned down:1; */ - - #if (NGX_HTTP_SSL) diff --git a/www-servers/nginx/files/upstream-check-1.5.8.patch b/www-servers/nginx/files/upstream-check-1.5.8.patch deleted file mode 100644 index 8b9d3ed6007f..000000000000 --- a/www-servers/nginx/files/upstream-check-1.5.8.patch +++ /dev/null @@ -1,207 +0,0 @@ -diff --git a/src/http/modules/ngx_http_upstream_ip_hash_module.c b/src/http/modules/ngx_http_upstream_ip_hash_module.c -index 89ccc2b..a552044 100644 ---- a/src/http/modules/ngx_http_upstream_ip_hash_module.c -+++ b/src/http/modules/ngx_http_upstream_ip_hash_module.c -@@ -9,6 +9,10 @@ - #include - #include - -+#if (NGX_UPSTREAM_CHECK_MODULE) -+#include "ngx_http_upstream_check_handler.h" -+#endif -+ - - typedef struct { - /* the round robin data must be first */ -@@ -208,6 +212,12 @@ ngx_http_upstream_get_ip_hash_peer(ngx_peer_connection_t *pc, void *data) - - if (!peer->down) { - -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ ngx_log_debug1(NGX_LOG_DEBUG_HTTP, pc->log, 0, -+ "get ip_hash peer, check_index: %ui", -+ peer->check_index); -+ if (!ngx_http_check_peer_down(peer->check_index)) { -+#endif - if (peer->max_fails == 0 || peer->fails < peer->max_fails) { - break; - } -@@ -216,6 +226,9 @@ ngx_http_upstream_get_ip_hash_peer(ngx_peer_connection_t *pc, void *data) - peer->checked = now; - break; - } -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ } -+#endif - } - - iphp->rrp.tried[n] |= m; -diff --git a/src/http/modules/ngx_http_upstream_least_conn_module.c b/src/http/modules/ngx_http_upstream_least_conn_module.c -index 21156ae..c57393d 100644 ---- a/src/http/modules/ngx_http_upstream_least_conn_module.c -+++ b/src/http/modules/ngx_http_upstream_least_conn_module.c -@@ -9,6 +9,10 @@ - #include - #include - -+#if (NGX_UPSTREAM_CHECK_MODULE) -+#include "ngx_http_upstream_check_handler.h" -+#endif -+ - - typedef struct { - ngx_uint_t *conns; -@@ -203,6 +207,16 @@ ngx_http_upstream_get_least_conn_peer(ngx_peer_connection_t *pc, void *data) - continue; - } - -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ ngx_log_debug1(NGX_LOG_DEBUG_HTTP, pc->log, 0, -+ "get least_conn peer, check_index: %ui", -+ peer->check_index); -+ -+ if (ngx_http_check_peer_down(peer->check_index)) { -+ continue; -+ } -+#endif -+ - if (peer->max_fails - && peer->fails >= peer->max_fails - && now - peer->checked <= peer->fail_timeout) -@@ -256,6 +270,16 @@ ngx_http_upstream_get_least_conn_peer(ngx_peer_connection_t *pc, void *data) - continue; - } - -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ ngx_log_debug1(NGX_LOG_DEBUG_HTTP, pc->log, 0, -+ "get least_conn peer, check_index: %ui", -+ peer->check_index); -+ -+ if (ngx_http_check_peer_down(peer->check_index)) { -+ continue; -+ } -+#endif -+ - if (lcp->conns[i] * best->weight != lcp->conns[p] * peer->weight) { - continue; - } -diff --git a/src/http/ngx_http_upstream_round_robin.c b/src/http/ngx_http_upstream_round_robin.c -index 4b78cff..f077b46 100644 ---- a/src/http/ngx_http_upstream_round_robin.c -+++ b/src/http/ngx_http_upstream_round_robin.c -@@ -9,6 +9,9 @@ - #include - #include - -+#if (NGX_UPSTREAM_CHECK_MODULE) -+#include "ngx_http_upstream_check_handler.h" -+#endif - - static ngx_http_upstream_rr_peer_t *ngx_http_upstream_get_peer( - ngx_http_upstream_rr_peer_data_t *rrp); -@@ -85,6 +88,16 @@ - peers->peer[n].max_fails = server[i].max_fails; - peers->peer[n].fail_timeout = server[i].fail_timeout; - peers->peer[n].down = server[i].down; -+ -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ if (!server[i].down) { -+ peers->peer[n].check_index = -+ ngx_http_check_add_peer(cf, us, &server[i].addrs[j]); -+ } -+ else { -+ peers->peer[n].check_index = (ngx_uint_t) NGX_ERROR; -+ } -+#endif - n++; - } - } -@@ -139,6 +152,17 @@ - backup->peer[n].max_fails = server[i].max_fails; - backup->peer[n].fail_timeout = server[i].fail_timeout; - backup->peer[n].down = server[i].down; -+ -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ if (!server[i].down) { -+ backup->peer[n].check_index = -+ ngx_http_check_add_peer(cf, us, &server[i].addrs[j]); -+ } -+ else { -+ backup->peer[n].check_index = (ngx_uint_t) NGX_ERROR; -+ } -+#endif -+ - n++; - } - } -@@ -196,6 +220,9 @@ - peers->peer[i].current_weight = 0; - peers->peer[i].max_fails = 1; - peers->peer[i].fail_timeout = 10; -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ peers->peer[i].check_index = (ngx_uint_t) NGX_ERROR; -+#endif - } - - us->peer.data = peers; -@@ -302,6 +329,9 @@ - peers->peer[0].current_weight = 0; - peers->peer[0].max_fails = 1; - peers->peer[0].fail_timeout = 10; -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ peers->peer[0].check_index = (ngx_uint_t) NGX_ERROR; -+#endif - - } else { - -@@ -342,6 +372,9 @@ - peers->peer[i].current_weight = 0; - peers->peer[i].max_fails = 1; - peers->peer[i].fail_timeout = 10; -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ peers->peer[i].check_index = (ngx_uint_t) NGX_ERROR; -+#endif - } - } - -@@ -399,6 +432,12 @@ - goto failed; - } - -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ if (ngx_http_check_peer_down(peer->check_index)) { -+ goto failed; -+ } -+#endif -+ - } else { - - /* there are several peers */ -@@ -498,6 +537,12 @@ - continue; - } - -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ if (ngx_http_check_peer_down(peer->check_index)) { -+ continue; -+ } -+#endif -+ - if (peer->max_fails - && peer->fails >= peer->max_fails - && now - peer->checked <= peer->fail_timeout) -diff --git a/src/http/ngx_http_upstream_round_robin.h b/src/http/ngx_http_upstream_round_robin.h -index 3f8cbf8..1613168 100644 ---- a/src/http/ngx_http_upstream_round_robin.h -+++ b/src/http/ngx_http_upstream_round_robin.h -@@ -30,6 +30,10 @@ typedef struct { - ngx_uint_t max_fails; - time_t fail_timeout; - -+#if (NGX_UPSTREAM_CHECK_MODULE) -+ ngx_uint_t check_index; -+#endif -+ - ngx_uint_t down; /* unsigned down:1; */ - - #if (NGX_HTTP_SSL) diff --git a/www-servers/nginx/nginx-1.4.7-r1.ebuild b/www-servers/nginx/nginx-1.4.7-r1.ebuild deleted file mode 100644 index 18179db4664d..000000000000 --- a/www-servers/nginx/nginx-1.4.7-r1.ebuild +++ /dev/null @@ -1,650 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/www-servers/nginx/nginx-1.4.7-r1.ebuild,v 1.1 2014/04/15 06:11:59 dev-zero Exp $ - -EAPI="5" - -# Maintainer notes: -# - http_rewrite-independent pcre-support makes sense for matching locations without an actual rewrite -# - any http-module activates the main http-functionality and overrides USE=-http -# - keep the following requirements in mind before adding external modules: -# * alive upstream -# * sane packaging -# * builds cleanly -# * does not need a patch for nginx core -# - TODO: test the google-perftools module (included in vanilla tarball) - -# prevent perl-module from adding automagic perl DEPENDs -GENTOO_DEPEND_ON_PERL="no" - -# syslog -SYSLOG_MODULE_PV="165affd9741f0e30c4c8225da5e487d33832aca3" -SYSLOG_MODULE_NGINX_PV="1.4.0" -SYSLOG_MODULE_P="ngx_syslog-${SYSLOG_MODULE_PV}" -SYSLOG_MODULE_URI="https://github.com/yaoweibin/nginx_syslog_patch/archive/${SYSLOG_MODULE_PV}.tar.gz" -SYSLOG_MODULE_WD="${WORKDIR}/nginx_syslog_patch-${SYSLOG_MODULE_PV}" - -# devel_kit (https://github.com/simpl/ngx_devel_kit, BSD license) -DEVEL_KIT_MODULE_PV="0.2.19" -DEVEL_KIT_MODULE_P="ngx_devel_kit-${DEVEL_KIT_MODULE_PV}-r1" -DEVEL_KIT_MODULE_URI="https://github.com/simpl/ngx_devel_kit/archive/v${DEVEL_KIT_MODULE_PV}.tar.gz" -DEVEL_KIT_MODULE_WD="${WORKDIR}/ngx_devel_kit-${DEVEL_KIT_MODULE_PV}" - -# http_uploadprogress (https://github.com/masterzen/nginx-upload-progress-module, BSD-2 license) -HTTP_UPLOAD_PROGRESS_MODULE_PV="0.9.0" -HTTP_UPLOAD_PROGRESS_MODULE_P="ngx_http_upload_progress-${HTTP_UPLOAD_PROGRESS_MODULE_PV}-r1" -HTTP_UPLOAD_PROGRESS_MODULE_URI="https://github.com/masterzen/nginx-upload-progress-module/archive/v${HTTP_UPLOAD_PROGRESS_MODULE_PV}.tar.gz" -HTTP_UPLOAD_PROGRESS_MODULE_WD="${WORKDIR}/nginx-upload-progress-module-${HTTP_UPLOAD_PROGRESS_MODULE_PV}" - -# http_headers_more (http://github.com/agentzh/headers-more-nginx-module, BSD license) -HTTP_HEADERS_MORE_MODULE_PV="0.25" -HTTP_HEADERS_MORE_MODULE_P="ngx_http_headers_more-${HTTP_HEADERS_MORE_MODULE_PV}-r1" -HTTP_HEADERS_MORE_MODULE_URI="https://github.com/agentzh/headers-more-nginx-module/archive/v${HTTP_HEADERS_MORE_MODULE_PV}.tar.gz" -HTTP_HEADERS_MORE_MODULE_WD="${WORKDIR}/headers-more-nginx-module-${HTTP_HEADERS_MORE_MODULE_PV}" - -# http_push (http://pushmodule.slact.net/, MIT license) -HTTP_PUSH_MODULE_PV="0.712" -HTTP_PUSH_MODULE_P="ngx_http_push-${HTTP_PUSH_MODULE_PV}" -HTTP_PUSH_MODULE_URI="https://github.com/slact/nginx_http_push_module/archive/v${HTTP_PUSH_MODULE_PV}.tar.gz" -HTTP_PUSH_MODULE_WD="${WORKDIR}/nginx_http_push_module-${HTTP_PUSH_MODULE_PV}" - -# http_cache_purge (http://labs.frickle.com/nginx_ngx_cache_purge/, BSD-2 license) -HTTP_CACHE_PURGE_MODULE_PV="2.1" -HTTP_CACHE_PURGE_MODULE_P="ngx_http_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}" -HTTP_CACHE_PURGE_MODULE_URI="http://labs.frickle.com/files/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}.tar.gz" -HTTP_CACHE_PURGE_MODULE_WD="${WORKDIR}/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}" - -# http_slowfs_cache (http://labs.frickle.com/nginx_ngx_slowfs_cache/, BSD-2 license) -HTTP_SLOWFS_CACHE_MODULE_PV="1.10" -HTTP_SLOWFS_CACHE_MODULE_P="ngx_http_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}" -HTTP_SLOWFS_CACHE_MODULE_URI="http://labs.frickle.com/files/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}.tar.gz" -HTTP_SLOWFS_CACHE_MODULE_WD="${WORKDIR}/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}" - -# http_fancyindex (https://github.com/aperezdc/ngx-fancyindex, BSD license) -HTTP_FANCYINDEX_MODULE_PV="0.3.3" -HTTP_FANCYINDEX_MODULE_P="ngx_http_fancyindex-${HTTP_FANCYINDEX_MODULE_PV}" -HTTP_FANCYINDEX_MODULE_URI="https://github.com/aperezdc/ngx-fancyindex/archive/v${HTTP_FANCYINDEX_MODULE_PV}.tar.gz" -HTTP_FANCYINDEX_MODULE_WD="${WORKDIR}/ngx-fancyindex-${HTTP_FANCYINDEX_MODULE_PV}" - -# http_lua (https://github.com/chaoslawful/lua-nginx-module, BSD license) -HTTP_LUA_MODULE_PV="0.9.6" -HTTP_LUA_MODULE_P="ngx_http_lua-${HTTP_LUA_MODULE_PV}" -HTTP_LUA_MODULE_URI="https://github.com/chaoslawful/lua-nginx-module/archive/v${HTTP_LUA_MODULE_PV}.tar.gz" -HTTP_LUA_MODULE_WD="${WORKDIR}/lua-nginx-module-${HTTP_LUA_MODULE_PV}" - -# http_auth_pam (http://web.iti.upv.es/~sto/nginx/, BSD-2 license) -HTTP_AUTH_PAM_MODULE_PV="1.3" -HTTP_AUTH_PAM_MODULE_P="ngx_http_auth_pam-${HTTP_AUTH_PAM_MODULE_PV}" -HTTP_AUTH_PAM_MODULE_URI="http://web.iti.upv.es/~sto/nginx/ngx_http_auth_pam_module-${HTTP_AUTH_PAM_MODULE_PV}.tgz" -HTTP_AUTH_PAM_MODULE_WD="${WORKDIR}/ngx_http_auth_pam_module-${HTTP_AUTH_PAM_MODULE_PV}" - -# http_upstream_check (https://github.com/yaoweibin/nginx_upstream_check_module, BSD license) -HTTP_UPSTREAM_CHECK_MODULE_PV="0.1.9" -HTTP_UPSTREAM_CHECK_MODULE_P="ngx_http_upstream_check-${HTTP_UPSTREAM_CHECK_MODULE_PV}" -HTTP_UPSTREAM_CHECK_MODULE_URI="https://github.com/yaoweibin/nginx_upstream_check_module/archive/v${HTTP_UPSTREAM_CHECK_MODULE_PV}.tar.gz" -HTTP_UPSTREAM_CHECK_MODULE_WD="${WORKDIR}/nginx_upstream_check_module-${HTTP_UPSTREAM_CHECK_MODULE_PV}" - -# http_metrics (https://github.com/madvertise/ngx_metrics, BSD license) -HTTP_METRICS_MODULE_PV="0.1.1" -HTTP_METRICS_MODULE_P="ngx_metrics-${HTTP_METRICS_MODULE_PV}" -HTTP_METRICS_MODULE_URI="https://github.com/madvertise/ngx_metrics/archive/v${HTTP_METRICS_MODULE_PV}.tar.gz" -HTTP_METRICS_MODULE_WD="${WORKDIR}/ngx_metrics-${HTTP_METRICS_MODULE_PV}" - -# naxsi-core (https://github.com/nbs-system/naxsi, GPLv2+) -HTTP_NAXSI_MODULE_PV="0.53-2" -HTTP_NAXSI_MODULE_P="ngx_http_naxsi-${HTTP_NAXSI_MODULE_PV}" -HTTP_NAXSI_MODULE_URI="https://github.com/nbs-system/naxsi/archive/${HTTP_NAXSI_MODULE_PV}.tar.gz" -HTTP_NAXSI_MODULE_WD="${WORKDIR}/naxsi-${HTTP_NAXSI_MODULE_PV}/naxsi_src" - -# nginx-rtmp-module (http://github.com/arut/nginx-rtmp-module, BSD license) -RTMP_MODULE_PV="1.1.3" -RTMP_MODULE_P="ngx_rtmp-${RTMP_MODULE_PV}" -RTMP_MODULE_URI="http://github.com/arut/nginx-rtmp-module/archive/v${RTMP_MODULE_PV}.tar.gz" -RTMP_MODULE_WD="${WORKDIR}/nginx-rtmp-module-${RTMP_MODULE_PV}" - -# nginx-dav-ext-module (http://github.com/arut/nginx-dav-ext-module, BSD license) -HTTP_DAV_EXT_MODULE_PV="0.0.3" -HTTP_DAV_EXT_MODULE_P="ngx_http_dav_ext-${HTTP_DAV_EXT_MODULE_PV}" -HTTP_DAV_EXT_MODULE_URI="http://github.com/arut/nginx-dav-ext-module/archive/v${HTTP_DAV_EXT_MODULE_PV}.tar.gz" -HTTP_DAV_EXT_MODULE_WD="${WORKDIR}/nginx-dav-ext-module-${HTTP_DAV_EXT_MODULE_PV}" - -# echo-nginx-module (https://github.com/agentzh/echo-nginx-module, BSD license) -HTTP_ECHO_MODULE_PV="0.52" -HTTP_ECHO_MODULE_P="ngx_http_echo-${HTTP_ECHO_MODULE_PV}" -HTTP_ECHO_MODULE_URI="https://github.com/agentzh/echo-nginx-module/archive/v${HTTP_ECHO_MODULE_PV}.tar.gz" -HTTP_ECHO_MODULE_WD="${WORKDIR}/echo-nginx-module-${HTTP_ECHO_MODULE_PV}" - -# mod_security for nginx (https://modsecurity.org/, Apache-2.0) -# keep the MODULE_P here consistent with upstream to avoid tarball duplication -HTTP_SECURITY_MODULE_PV="2.7.7" -HTTP_SECURITY_MODULE_P="modsecurity-apache_${HTTP_SECURITY_MODULE_PV}" -HTTP_SECURITY_MODULE_URI="https://www.modsecurity.org/tarball/${HTTP_SECURITY_MODULE_PV}/${HTTP_SECURITY_MODULE_P}.tar.gz" -HTTP_SECURITY_MODULE_WD="${WORKDIR}/${HTTP_SECURITY_MODULE_P}" - -# push-stream-module (https://github.com/wandenberg/nginx-push-stream-module, GPL-3) -HTTP_PUSH_STREAM_MODULE_PV="0.4.0" -HTTP_PUSH_STREAM_MODULE_P="ngx_http_push_stream-${HTTP_PUSH_STREAM_MODULE_PV}" -HTTP_PUSH_STREAM_MODULE_URI="https://github.com/wandenberg/nginx-push-stream-module/archive/${HTTP_PUSH_STREAM_MODULE_PV}.tar.gz" -HTTP_PUSH_STREAM_MODULE_WD="${WORKDIR}/nginx-push-stream-module-${HTTP_PUSH_STREAM_MODULE_PV}" - -inherit eutils ssl-cert toolchain-funcs perl-module flag-o-matic user systemd versionator - -DESCRIPTION="Robust, small and high performance http and reverse proxy server" -HOMEPAGE="http://nginx.org" -SRC_URI="http://nginx.org/download/${P}.tar.gz - syslog? ( ${SYSLOG_MODULE_URI} -> ${SYSLOG_MODULE_P}.tar.gz ) - ${DEVEL_KIT_MODULE_URI} -> ${DEVEL_KIT_MODULE_P}.tar.gz - nginx_modules_http_upload_progress? ( ${HTTP_UPLOAD_PROGRESS_MODULE_URI} -> ${HTTP_UPLOAD_PROGRESS_MODULE_P}.tar.gz ) - nginx_modules_http_headers_more? ( ${HTTP_HEADERS_MORE_MODULE_URI} -> ${HTTP_HEADERS_MORE_MODULE_P}.tar.gz ) - nginx_modules_http_push? ( ${HTTP_PUSH_MODULE_URI} -> ${HTTP_PUSH_MODULE_P}.tar.gz ) - nginx_modules_http_cache_purge? ( ${HTTP_CACHE_PURGE_MODULE_URI} -> ${HTTP_CACHE_PURGE_MODULE_P}.tar.gz ) - nginx_modules_http_slowfs_cache? ( ${HTTP_SLOWFS_CACHE_MODULE_URI} -> ${HTTP_SLOWFS_CACHE_MODULE_P}.tar.gz ) - nginx_modules_http_fancyindex? ( ${HTTP_FANCYINDEX_MODULE_URI} -> ${HTTP_FANCYINDEX_MODULE_P}.tar.gz ) - nginx_modules_http_lua? ( ${HTTP_LUA_MODULE_URI} -> ${HTTP_LUA_MODULE_P}.tar.gz ) - nginx_modules_http_auth_pam? ( ${HTTP_AUTH_PAM_MODULE_URI} -> ${HTTP_AUTH_PAM_MODULE_P}.tar.gz ) - nginx_modules_http_upstream_check? ( ${HTTP_UPSTREAM_CHECK_MODULE_URI} -> ${HTTP_UPSTREAM_CHECK_MODULE_P}.tar.gz ) - nginx_modules_http_metrics? ( ${HTTP_METRICS_MODULE_URI} -> ${HTTP_METRICS_MODULE_P}.tar.gz ) - nginx_modules_http_naxsi? ( ${HTTP_NAXSI_MODULE_URI} -> ${HTTP_NAXSI_MODULE_P}.tar.gz ) - rtmp? ( ${RTMP_MODULE_URI} -> ${RTMP_MODULE_P}.tar.gz ) - nginx_modules_http_dav_ext? ( ${HTTP_DAV_EXT_MODULE_URI} -> ${HTTP_DAV_EXT_MODULE_P}.tar.gz ) - nginx_modules_http_echo? ( ${HTTP_ECHO_MODULE_URI} -> ${HTTP_ECHO_MODULE_P}.tar.gz ) - nginx_modules_http_security? ( ${HTTP_SECURITY_MODULE_URI} -> ${HTTP_SECURITY_MODULE_P}.tar.gz ) - nginx_modules_http_push_stream? ( ${HTTP_PUSH_STREAM_MODULE_URI} -> ${HTTP_PUSH_STREAM_MODULE_P}.tar.gz )" - -LICENSE="BSD-2 BSD SSLeay MIT GPL-2 GPL-2+ - nginx_modules_http_security? ( Apache-2.0 ) - nginx_modules_http_push_stream? ( GPL-3 )" - -SLOT="0" -KEYWORDS="~amd64 ~arm ~ppc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux" - -NGINX_MODULES_STD="access auth_basic autoindex browser charset empty_gif fastcgi -geo gzip limit_req limit_conn map memcached proxy referer rewrite scgi ssi -split_clients upstream_ip_hash userid uwsgi" -NGINX_MODULES_OPT="addition dav degradation flv geoip gunzip gzip_static image_filter -mp4 perl random_index realip secure_link spdy stub_status sub xslt" -NGINX_MODULES_MAIL="imap pop3 smtp" -NGINX_MODULES_3RD=" - http_upload_progress - http_headers_more - http_push - http_cache_purge - http_slowfs_cache - http_fancyindex - http_lua - http_auth_pam - http_upstream_check - http_metrics - http_naxsi - http_dav_ext - http_echo - http_security - http_push_stream" - -IUSE="aio debug +http +http-cache ipv6 libatomic +pcre pcre-jit rtmp selinux ssl -syslog userland_GNU vim-syntax" - -for mod in $NGINX_MODULES_STD; do - IUSE="${IUSE} +nginx_modules_http_${mod}" -done - -for mod in $NGINX_MODULES_OPT; do - IUSE="${IUSE} nginx_modules_http_${mod}" -done - -for mod in $NGINX_MODULES_MAIL; do - IUSE="${IUSE} nginx_modules_mail_${mod}" -done - -for mod in $NGINX_MODULES_3RD; do - IUSE="${IUSE} nginx_modules_${mod}" -done - -CDEPEND=" - pcre? ( >=dev-libs/libpcre-4.2 ) - pcre-jit? ( >=dev-libs/libpcre-8.20[jit] ) - selinux? ( sec-policy/selinux-nginx ) - ssl? ( dev-libs/openssl ) - http-cache? ( userland_GNU? ( dev-libs/openssl ) ) - nginx_modules_http_geoip? ( dev-libs/geoip ) - nginx_modules_http_gunzip? ( sys-libs/zlib ) - nginx_modules_http_gzip? ( sys-libs/zlib ) - nginx_modules_http_gzip_static? ( sys-libs/zlib ) - nginx_modules_http_image_filter? ( media-libs/gd[jpeg,png] ) - nginx_modules_http_perl? ( >=dev-lang/perl-5.8 ) - nginx_modules_http_rewrite? ( >=dev-libs/libpcre-4.2 ) - nginx_modules_http_secure_link? ( userland_GNU? ( dev-libs/openssl ) ) - nginx_modules_http_spdy? ( >=dev-libs/openssl-1.0.1c ) - nginx_modules_http_xslt? ( dev-libs/libxml2 dev-libs/libxslt ) - nginx_modules_http_lua? ( || ( dev-lang/lua dev-lang/luajit ) ) - nginx_modules_http_auth_pam? ( virtual/pam ) - nginx_modules_http_metrics? ( dev-libs/yajl ) - nginx_modules_http_dav_ext? ( dev-libs/expat ) - nginx_modules_http_security? ( >=dev-libs/libxml2-2.7.8 dev-libs/apr-util www-servers/apache )" -RDEPEND="${CDEPEND}" -DEPEND="${CDEPEND} - arm? ( dev-libs/libatomic_ops ) - libatomic? ( dev-libs/libatomic_ops )" -PDEPEND="vim-syntax? ( app-vim/nginx-syntax )" - -REQUIRED_USE="pcre-jit? ( pcre ) - nginx_modules_http_lua? ( nginx_modules_http_rewrite ) - nginx_modules_http_naxsi? ( pcre ) - nginx_modules_http_dav_ext? ( nginx_modules_http_dav ) - nginx_modules_http_metrics? ( nginx_modules_http_stub_status ) - nginx_modules_http_security? ( pcre ) - nginx_modules_http_push_stream? ( ssl )" - -pkg_setup() { - NGINX_HOME="/var/lib/nginx" - NGINX_HOME_TMP="${NGINX_HOME}/tmp" - - ebegin "Creating nginx user and group" - enewgroup ${PN} - enewuser ${PN} -1 -1 "${NGINX_HOME}" ${PN} - eend $? - - if use libatomic; then - ewarn "GCC 4.1+ features built-in atomic operations." - ewarn "Using libatomic_ops is only needed if using" - ewarn "a different compiler or a GCC prior to 4.1" - fi - - if [[ -n $NGINX_ADD_MODULES ]]; then - ewarn "You are building custom modules via \$NGINX_ADD_MODULES!" - ewarn "This nginx installation is not supported!" - ewarn "Make sure you can reproduce the bug without those modules" - ewarn "_before_ reporting bugs." - fi - - if use !http; then - ewarn "To actually disable all http-functionality you also have to disable" - ewarn "all nginx http modules." - fi -} - -src_prepare() { - epatch "${FILESDIR}/${PN}-1.4.1-fix-perl-install-path.patch" - - if use syslog; then - epatch "${SYSLOG_MODULE_WD}"/syslog_${SYSLOG_MODULE_NGINX_PV}.patch - fi - - if use nginx_modules_http_upstream_check; then - epatch "${HTTP_UPSTREAM_CHECK_MODULE_WD}"/check_1.2.6+.patch - fi - - if use nginx_modules_http_lua; then - sed -i -e 's/-llua5.1/-llua/' "${HTTP_LUA_MODULE_WD}/config" - fi - - find auto/ -type f -print0 | xargs -0 sed -i 's:\&\& make:\&\& \\$(MAKE):' || die - # We have config protection, don't rename etc files - sed -i 's:.default::' auto/install || die - # remove useless files - sed -i -e '/koi-/d' -e '/win-/d' auto/install || die - - # don't install to /etc/nginx/ if not in use - local module - for module in fastcgi scgi uwsgi ; do - if ! use nginx_modules_http_${module}; then - sed -i -e "/${module}/d" auto/install || die - fi - done - - epatch_user -} - -src_configure() { - # mod_security needs to generate nginx/modsecurity/config before including it - if use nginx_modules_http_security; then - cd "${HTTP_SECURITY_MODULE_WD}" - ./configure \ - --enable-standalone-module \ - $(use_enable pcre-jit) \ - $(use_with nginx_modules_http_lua lua) || die "configure failed for mod_security" - fi - - cd "${S}" - - local myconf= http_enabled= mail_enabled= - - use aio && myconf+=" --with-file-aio --with-aio_module" - use debug && myconf+=" --with-debug" - use ipv6 && myconf+=" --with-ipv6" - use libatomic && myconf+=" --with-libatomic" - use pcre && myconf+=" --with-pcre" - use pcre-jit && myconf+=" --with-pcre-jit" - - # syslog support - if use syslog; then - myconf+=" --add-module=${SYSLOG_MODULE_WD}" - fi - - # HTTP modules - for mod in $NGINX_MODULES_STD; do - if use nginx_modules_http_${mod}; then - http_enabled=1 - else - myconf+=" --without-http_${mod}_module" - fi - done - - for mod in $NGINX_MODULES_OPT; do - if use nginx_modules_http_${mod}; then - http_enabled=1 - myconf+=" --with-http_${mod}_module" - fi - done - - if use nginx_modules_http_fastcgi; then - myconf+=" --with-http_realip_module" - fi - - # third-party modules - if use nginx_modules_http_upload_progress; then - http_enabled=1 - myconf+=" --add-module=${HTTP_UPLOAD_PROGRESS_MODULE_WD}" - fi - - if use nginx_modules_http_headers_more; then - http_enabled=1 - myconf+=" --add-module=${HTTP_HEADERS_MORE_MODULE_WD}" - fi - - if use nginx_modules_http_push; then - http_enabled=1 - myconf+=" --add-module=${HTTP_PUSH_MODULE_WD}" - fi - - if use nginx_modules_http_cache_purge; then - http_enabled=1 - myconf+=" --add-module=${HTTP_CACHE_PURGE_MODULE_WD}" - fi - - if use nginx_modules_http_slowfs_cache; then - http_enabled=1 - myconf+=" --add-module=${HTTP_SLOWFS_CACHE_MODULE_WD}" - fi - - if use nginx_modules_http_fancyindex; then - http_enabled=1 - myconf+=" --add-module=${HTTP_FANCYINDEX_MODULE_WD}" - fi - - if use nginx_modules_http_lua; then - http_enabled=1 - myconf+=" --add-module=${DEVEL_KIT_MODULE_WD}" - myconf+=" --add-module=${HTTP_LUA_MODULE_WD}" - fi - - if use nginx_modules_http_auth_pam; then - http_enabled=1 - myconf+=" --add-module=${HTTP_AUTH_PAM_MODULE_WD}" - fi - - if use nginx_modules_http_upstream_check; then - http_enabled=1 - myconf+=" --add-module=${HTTP_UPSTREAM_CHECK_MODULE_WD}" - fi - - if use nginx_modules_http_metrics; then - http_enabled=1 - myconf+=" --add-module=${HTTP_METRICS_MODULE_WD}" - fi - - if use nginx_modules_http_naxsi ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_NAXSI_MODULE_WD}" - fi - - if use rtmp ; then - http_enabled=1 - myconf+=" --add-module=${RTMP_MODULE_WD}" - fi - - if use nginx_modules_http_dav_ext ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_DAV_EXT_MODULE_WD}" - fi - - if use nginx_modules_http_echo ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_ECHO_MODULE_WD}" - fi - - if use nginx_modules_http_security ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_SECURITY_MODULE_WD}/nginx/modsecurity" - fi - - if use nginx_modules_http_push_stream ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_PUSH_STREAM_MODULE_WD}" - fi - - if use http || use http-cache; then - http_enabled=1 - fi - - if [ $http_enabled ]; then - use http-cache || myconf+=" --without-http-cache" - use ssl && myconf+=" --with-http_ssl_module" - else - myconf+=" --without-http --without-http-cache" - fi - - # MAIL modules - for mod in $NGINX_MODULES_MAIL; do - if use nginx_modules_mail_${mod}; then - mail_enabled=1 - else - myconf+=" --without-mail_${mod}_module" - fi - done - - if [ $mail_enabled ]; then - myconf+=" --with-mail" - use ssl && myconf+=" --with-mail_ssl_module" - fi - - # custom modules - for mod in $NGINX_ADD_MODULES; do - myconf+=" --add-module=${mod}" - done - - # https://bugs.gentoo.org/286772 - export LANG=C LC_ALL=C - tc-export CC - - if ! use prefix; then - myconf+=" --user=${PN} --group=${PN}" - fi - - ./configure \ - --prefix="${EPREFIX}"/usr \ - --conf-path="${EPREFIX}"/etc/${PN}/${PN}.conf \ - --error-log-path="${EPREFIX}"/var/log/${PN}/error_log \ - --pid-path="${EPREFIX}"/run/${PN}.pid \ - --lock-path="${EPREFIX}"/run/lock/${PN}.lock \ - --with-cc-opt="-I${EROOT}usr/include" \ - --with-ld-opt="-L${EROOT}usr/lib" \ - --http-log-path="${EPREFIX}"/var/log/${PN}/access_log \ - --http-client-body-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/client \ - --http-proxy-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/proxy \ - --http-fastcgi-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/fastcgi \ - --http-scgi-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/scgi \ - --http-uwsgi-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/uwsgi \ - ${myconf} || die "configure failed" -} - -src_compile() { - use nginx_modules_http_security && emake -C "${HTTP_SECURITY_MODULE_WD}" - - # https://bugs.gentoo.org/286772 - export LANG=C LC_ALL=C - emake LINK="${CC} ${LDFLAGS}" OTHERLDFLAGS="${LDFLAGS}" -} - -src_install() { - emake DESTDIR="${D}" install - - cp "${FILESDIR}"/nginx.conf "${ED}"/etc/nginx/nginx.conf || die - - newinitd "${FILESDIR}"/nginx.initd-r2 nginx - - systemd_newunit "${FILESDIR}"/nginx.service-r1 nginx.service - - doman man/nginx.8 - dodoc CHANGES* README - - # just keepdir. do not copy the default htdocs files (bug #449136) - keepdir /var/www/localhost - rm -rf "${D}"/usr/html || die - - # set up a list of directories to keep - local keepdir_list="${NGINX_HOME_TMP}"/client - local module - for module in proxy fastcgi scgi uwsgi; do - use nginx_modules_http_${module} && keepdir_list+=" ${NGINX_HOME_TMP}/${module}" - done - - keepdir /var/log/nginx ${keepdir_list} - - # this solves a problem with SELinux where nginx doesn't see the directories - # as root and tries to create them as nginx - fperms 0750 "${NGINX_HOME_TMP}" - fowners ${PN}:0 "${NGINX_HOME_TMP}" - - fperms 0700 /var/log/nginx ${keepdir_list} - fowners ${PN}:${PN} /var/log/nginx ${keepdir_list} - - # logrotate - insinto /etc/logrotate.d - newins "${FILESDIR}"/nginx.logrotate nginx - - if use nginx_modules_http_perl; then - cd "${S}"/objs/src/http/modules/perl/ - einstall DESTDIR="${D}" INSTALLDIRS=vendor - fixlocalpod - fi - - if use syslog; then - docinto ${SYSLOG_MODULE_P} - dodoc "${SYSLOG_MODULE_WD}"/README - fi - - if use nginx_modules_http_push; then - docinto ${HTTP_PUSH_MODULE_P} - dodoc "${HTTP_PUSH_MODULE_WD}"/{changelog.txt,protocol.txt,README} - fi - - if use nginx_modules_http_cache_purge; then - docinto ${HTTP_CACHE_PURGE_MODULE_P} - dodoc "${HTTP_CACHE_PURGE_MODULE_WD}"/{CHANGES,README.md,TODO.md} - fi - - if use nginx_modules_http_slowfs_cache; then - docinto ${HTTP_SLOWFS_CACHE_MODULE_P} - dodoc "${HTTP_SLOWFS_CACHE_MODULE_WD}"/{CHANGES,README.md} - fi - - if use nginx_modules_http_fancyindex; then - docinto ${HTTP_FANCYINDEX_MODULE_P} - dodoc "${HTTP_FANCYINDEX_MODULE_WD}"/README.rst - fi - - if use nginx_modules_http_lua; then - docinto ${HTTP_LUA_MODULE_P} - dodoc "${HTTP_LUA_MODULE_WD}"/{Changes,README.markdown} - fi - - if use nginx_modules_http_auth_pam; then - docinto ${HTTP_AUTH_PAM_MODULE_P} - dodoc "${HTTP_AUTH_PAM_MODULE_WD}"/{README,ChangeLog} - fi - - if use nginx_modules_http_upstream_check; then - docinto ${HTTP_UPSTREAM_CHECK_MODULE_P} - dodoc "${HTTP_UPSTREAM_CHECK_MODULE_WD}"/{README,CHANGES} - fi - -# README.md is still empty -# if use nginx_modules_http_metrics; then -# docinto ${HTTP_METRICS_MODULE_P} -# dodoc "${HTTP_METRICS_MODULE_WD}"/README.md -# fi - - if use nginx_modules_http_naxsi; then - insinto /etc/nginx - doins "${HTTP_NAXSI_MODULE_WD}"/../naxsi_config/naxsi_core.rules - fi - - if use rtmp; then - docinto ${RTMP_MODULE_P} - dodoc "${RTMP_MODULE_WD}"/{AUTHORS,README.md,stat.xsl} - fi - - if use nginx_modules_http_dav_ext; then - docinto ${HTTP_DAV_EXT_MODULE_P} - dodoc "${HTTP_DAV_EXT_MODULE_WD}"/README - fi - - if use nginx_modules_http_echo; then - docinto ${HTTP_ECHO_MODULE_P} - dodoc "${HTTP_ECHO_MODULE_WD}"/{README.markdown,doc/HttpEchoModule.wiki} - fi - - if use nginx_modules_http_security; then - docinto ${HTTP_SECURITY_MODULE_P} - dodoc "${HTTP_SECURITY_MODULE_WD}"/{CHANGES,README.TXT,authors.txt} - fi - - if use nginx_modules_http_push_stream; then - docinto ${HTTP_PUSH_STREAM_MODULE_P} - dodoc "${HTTP_PUSH_STREAM_MODULE_WD}"/{AUTHORS,CHANGELOG.textile,README.textile} - fi -} - -pkg_postinst() { - if use ssl; then - if [ ! -f "${EROOT}"/etc/ssl/${PN}/${PN}.key ]; then - install_cert /etc/ssl/${PN}/${PN} - use prefix || chown ${PN}:${PN} "${EROOT}"/etc/ssl/${PN}/${PN}.{crt,csr,key,pem} - fi - fi - - if use nginx_modules_http_lua && use nginx_modules_http_spdy; then - ewarn "Lua 3rd party module author warns against using ${P} with" - ewarn "NGINX_MODULES_HTTP=\"lua spdy\". For more info, see http://git.io/OldLsg" - fi - - # This is the proper fix for bug #458726/#469094, resp. CVE-2013-0337 for - # existing installations - local fix_perms=0 - - for rv in ${REPLACING_VERSIONS} ; do - version_compare ${rv} 1.4.1-r2 - [[ $? -eq 1 ]] && fix_perms=1 - done - - if [[ $fix_perms -eq 1 ]] ; then - ewarn "To fix a security bug (CVE-2013-0337, bug #458726) had the following" - ewarn "directories the world-readable bit removed (if set):" - ewarn " ${EPREFIX}/var/log/nginx" - ewarn " ${EPREFIX}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}" - ewarn "Check if this is correct for your setup before restarting nginx!" - ewarn "This is a one-time change and will not happen on subsequent updates." - ewarn "Furthermore nginx' temp directories got moved to ${NGINX_HOME_TMP}" - chmod -f o-rwx "${EPREFIX}"/var/log/nginx "${EPREFIX}/${NGINX_HOME_TMP}"/{,client,proxy,fastcgi,scgi,uwsgi} - fi - - # If the nginx user can't change into or read the dir, display a warning. - # If su is not available we display the warning nevertheless since we can't check properly - su -s /bin/sh -c 'cd /var/log/nginx/ && ls' nginx >&/dev/null - if [ $? -ne 0 ] ; then - ewarn "Please make sure that the nginx user or group has at least" - ewarn "'rx' permissions on /var/log/nginx (default on a fresh install)" - ewarn "Otherwise you end up with empty log files after a logrotate." - fi -} diff --git a/www-servers/nginx/nginx-1.4.7.ebuild b/www-servers/nginx/nginx-1.4.7.ebuild deleted file mode 100644 index 38185c60ffd3..000000000000 --- a/www-servers/nginx/nginx-1.4.7.ebuild +++ /dev/null @@ -1,654 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/www-servers/nginx/nginx-1.4.7.ebuild,v 1.3 2014/03/29 06:07:06 ago Exp $ - -EAPI="5" - -# Maintainer notes: -# - http_rewrite-independent pcre-support makes sense for matching locations without an actual rewrite -# - any http-module activates the main http-functionality and overrides USE=-http -# - keep the following requirements in mind before adding external modules: -# * alive upstream -# * sane packaging -# * builds cleanly -# * does not need a patch for nginx core -# - TODO: test the google-perftools module (included in vanilla tarball) - -# prevent perl-module from adding automagic perl DEPENDs -GENTOO_DEPEND_ON_PERL="no" - -# syslog -SYSLOG_MODULE_PV="165affd9741f0e30c4c8225da5e487d33832aca3" -SYSLOG_MODULE_NGINX_PV="1.4.0" -SYSLOG_MODULE_P="ngx_syslog-${SYSLOG_MODULE_PV}" -SYSLOG_MODULE_URI="https://github.com/yaoweibin/nginx_syslog_patch/archive/${SYSLOG_MODULE_PV}.tar.gz" -SYSLOG_MODULE_WD="${WORKDIR}/nginx_syslog_patch-${SYSLOG_MODULE_PV}" - -# devel_kit (https://github.com/simpl/ngx_devel_kit, BSD license) -DEVEL_KIT_MODULE_PV="0.2.19" -DEVEL_KIT_MODULE_P="ngx_devel_kit-${DEVEL_KIT_MODULE_PV}-r1" -DEVEL_KIT_MODULE_URI="https://github.com/simpl/ngx_devel_kit/archive/v${DEVEL_KIT_MODULE_PV}.tar.gz" -DEVEL_KIT_MODULE_WD="${WORKDIR}/ngx_devel_kit-${DEVEL_KIT_MODULE_PV}" - -# http_uploadprogress (https://github.com/masterzen/nginx-upload-progress-module, BSD-2 license) -HTTP_UPLOAD_PROGRESS_MODULE_PV="0.9.0" -HTTP_UPLOAD_PROGRESS_MODULE_P="ngx_http_upload_progress-${HTTP_UPLOAD_PROGRESS_MODULE_PV}-r1" -HTTP_UPLOAD_PROGRESS_MODULE_URI="https://github.com/masterzen/nginx-upload-progress-module/archive/v${HTTP_UPLOAD_PROGRESS_MODULE_PV}.tar.gz" -HTTP_UPLOAD_PROGRESS_MODULE_WD="${WORKDIR}/nginx-upload-progress-module-${HTTP_UPLOAD_PROGRESS_MODULE_PV}" - -# http_headers_more (http://github.com/agentzh/headers-more-nginx-module, BSD license) -HTTP_HEADERS_MORE_MODULE_PV="0.25" -HTTP_HEADERS_MORE_MODULE_P="ngx_http_headers_more-${HTTP_HEADERS_MORE_MODULE_PV}-r1" -HTTP_HEADERS_MORE_MODULE_URI="https://github.com/agentzh/headers-more-nginx-module/archive/v${HTTP_HEADERS_MORE_MODULE_PV}.tar.gz" -HTTP_HEADERS_MORE_MODULE_WD="${WORKDIR}/headers-more-nginx-module-${HTTP_HEADERS_MORE_MODULE_PV}" - -# http_push (http://pushmodule.slact.net/, MIT license) -HTTP_PUSH_MODULE_PV="0.712" -HTTP_PUSH_MODULE_P="ngx_http_push-${HTTP_PUSH_MODULE_PV}" -HTTP_PUSH_MODULE_URI="https://github.com/slact/nginx_http_push_module/archive/v${HTTP_PUSH_MODULE_PV}.tar.gz" -HTTP_PUSH_MODULE_WD="${WORKDIR}/nginx_http_push_module-${HTTP_PUSH_MODULE_PV}" - -# http_cache_purge (http://labs.frickle.com/nginx_ngx_cache_purge/, BSD-2 license) -HTTP_CACHE_PURGE_MODULE_PV="2.1" -HTTP_CACHE_PURGE_MODULE_P="ngx_http_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}" -HTTP_CACHE_PURGE_MODULE_URI="http://labs.frickle.com/files/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}.tar.gz" -HTTP_CACHE_PURGE_MODULE_WD="${WORKDIR}/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}" - -# http_slowfs_cache (http://labs.frickle.com/nginx_ngx_slowfs_cache/, BSD-2 license) -HTTP_SLOWFS_CACHE_MODULE_PV="1.10" -HTTP_SLOWFS_CACHE_MODULE_P="ngx_http_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}" -HTTP_SLOWFS_CACHE_MODULE_URI="http://labs.frickle.com/files/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}.tar.gz" -HTTP_SLOWFS_CACHE_MODULE_WD="${WORKDIR}/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}" - -# http_fancyindex (http://wiki.nginx.org/NgxFancyIndex, BSD license) -HTTP_FANCYINDEX_MODULE_PV="0.3.3" -HTTP_FANCYINDEX_MODULE_P="ngx_http_fancyindex-${HTTP_FANCYINDEX_MODULE_PV}" -HTTP_FANCYINDEX_MODULE_URI="https://github.com/aperezdc/ngx-fancyindex/archive/v${HTTP_FANCYINDEX_MODULE_PV}.tar.gz" -HTTP_FANCYINDEX_MODULE_WD="${WORKDIR}/ngx-fancyindex-${HTTP_FANCYINDEX_MODULE_PV}" - -# http_lua (https://github.com/chaoslawful/lua-nginx-module, BSD license) -HTTP_LUA_MODULE_PV="0.9.6" -HTTP_LUA_MODULE_P="ngx_http_lua-${HTTP_LUA_MODULE_PV}" -HTTP_LUA_MODULE_URI="https://github.com/chaoslawful/lua-nginx-module/archive/v${HTTP_LUA_MODULE_PV}.tar.gz" -HTTP_LUA_MODULE_WD="${WORKDIR}/lua-nginx-module-${HTTP_LUA_MODULE_PV}" - -# http_auth_pam (http://web.iti.upv.es/~sto/nginx/, BSD-2 license) -HTTP_AUTH_PAM_MODULE_PV="1.3" -HTTP_AUTH_PAM_MODULE_P="ngx_http_auth_pam-${HTTP_AUTH_PAM_MODULE_PV}" -HTTP_AUTH_PAM_MODULE_URI="http://web.iti.upv.es/~sto/nginx/ngx_http_auth_pam_module-${HTTP_AUTH_PAM_MODULE_PV}.tgz" -HTTP_AUTH_PAM_MODULE_WD="${WORKDIR}/ngx_http_auth_pam_module-${HTTP_AUTH_PAM_MODULE_PV}" - -# http_upstream_check (https://github.com/yaoweibin/nginx_upstream_check_module, BSD license) -HTTP_UPSTREAM_CHECK_MODULE_PV="0.1.9" -HTTP_UPSTREAM_CHECK_MODULE_P="ngx_http_upstream_check-${HTTP_UPSTREAM_CHECK_MODULE_PV}" -HTTP_UPSTREAM_CHECK_MODULE_URI="https://github.com/yaoweibin/nginx_upstream_check_module/archive/v${HTTP_UPSTREAM_CHECK_MODULE_PV}.tar.gz" -HTTP_UPSTREAM_CHECK_MODULE_WD="${WORKDIR}/nginx_upstream_check_module-${HTTP_UPSTREAM_CHECK_MODULE_PV}" - -# http_metrics (https://github.com/madvertise/ngx_metrics, BSD license) -HTTP_METRICS_MODULE_PV="0.1.1" -HTTP_METRICS_MODULE_P="ngx_metrics-${HTTP_METRICS_MODULE_PV}" -HTTP_METRICS_MODULE_URI="https://github.com/madvertise/ngx_metrics/archive/v${HTTP_METRICS_MODULE_PV}.tar.gz" -HTTP_METRICS_MODULE_WD="${WORKDIR}/ngx_metrics-${HTTP_METRICS_MODULE_PV}" - -# naxsi-core (https://github.com/nbs-system/naxsi, GPLv2+) -HTTP_NAXSI_MODULE_PV="0.53-2" -HTTP_NAXSI_MODULE_P="ngx_http_naxsi-${HTTP_NAXSI_MODULE_PV}" -HTTP_NAXSI_MODULE_URI="https://github.com/nbs-system/naxsi/archive/${HTTP_NAXSI_MODULE_PV}.tar.gz" -HTTP_NAXSI_MODULE_WD="${WORKDIR}/naxsi-${HTTP_NAXSI_MODULE_PV}/naxsi_src" - -# nginx-rtmp-module (http://github.com/arut/nginx-rtmp-module, BSD license) -RTMP_MODULE_PV="1.1.3" -RTMP_MODULE_P="ngx_rtmp-${RTMP_MODULE_PV}" -RTMP_MODULE_URI="http://github.com/arut/nginx-rtmp-module/archive/v${RTMP_MODULE_PV}.tar.gz" -RTMP_MODULE_WD="${WORKDIR}/nginx-rtmp-module-${RTMP_MODULE_PV}" - -# nginx-dav-ext-module (http://github.com/arut/nginx-dav-ext-module, BSD license) -HTTP_DAV_EXT_MODULE_PV="0.0.3" -HTTP_DAV_EXT_MODULE_P="ngx_http_dav_ext-${HTTP_DAV_EXT_MODULE_PV}" -HTTP_DAV_EXT_MODULE_URI="http://github.com/arut/nginx-dav-ext-module/archive/v${HTTP_DAV_EXT_MODULE_PV}.tar.gz" -HTTP_DAV_EXT_MODULE_WD="${WORKDIR}/nginx-dav-ext-module-${HTTP_DAV_EXT_MODULE_PV}" - -# echo-nginx-module (https://github.com/agentzh/echo-nginx-module, BSD license) -HTTP_ECHO_MODULE_PV="0.52" -HTTP_ECHO_MODULE_P="ngx_http_echo-${HTTP_ECHO_MODULE_PV}" -HTTP_ECHO_MODULE_URI="https://github.com/agentzh/echo-nginx-module/archive/v${HTTP_ECHO_MODULE_PV}.tar.gz" -HTTP_ECHO_MODULE_WD="${WORKDIR}/echo-nginx-module-${HTTP_ECHO_MODULE_PV}" - -# mod_security for nginx (https://modsecurity.org/, Apache-2.0) -# keep the MODULE_P here consistent with upstream to avoid tarball duplication -HTTP_SECURITY_MODULE_PV="2.7.7" -HTTP_SECURITY_MODULE_P="modsecurity-apache_${HTTP_SECURITY_MODULE_PV}" -HTTP_SECURITY_MODULE_URI="https://www.modsecurity.org/tarball/${HTTP_SECURITY_MODULE_PV}/${HTTP_SECURITY_MODULE_P}.tar.gz" -HTTP_SECURITY_MODULE_WD="${WORKDIR}/${HTTP_SECURITY_MODULE_P}" - -# push-stream-module (https://github.com/wandenberg/nginx-push-stream-module, GPL-3) -HTTP_PUSH_STREAM_MODULE_PV="0.4.0" -HTTP_PUSH_STREAM_MODULE_P="ngx_http_push_stream-${HTTP_PUSH_STREAM_MODULE_PV}" -HTTP_PUSH_STREAM_MODULE_URI="https://github.com/wandenberg/nginx-push-stream-module/archive/${HTTP_PUSH_STREAM_MODULE_PV}.tar.gz" -HTTP_PUSH_STREAM_MODULE_WD="${WORKDIR}/nginx-push-stream-module-${HTTP_PUSH_STREAM_MODULE_PV}" - -inherit eutils ssl-cert toolchain-funcs perl-module flag-o-matic user systemd versionator - -DESCRIPTION="Robust, small and high performance http and reverse proxy server" -HOMEPAGE="http://nginx.org" -SRC_URI="http://nginx.org/download/${P}.tar.gz - syslog? ( ${SYSLOG_MODULE_URI} -> ${SYSLOG_MODULE_P}.tar.gz ) - ${DEVEL_KIT_MODULE_URI} -> ${DEVEL_KIT_MODULE_P}.tar.gz - nginx_modules_http_upload_progress? ( ${HTTP_UPLOAD_PROGRESS_MODULE_URI} -> ${HTTP_UPLOAD_PROGRESS_MODULE_P}.tar.gz ) - nginx_modules_http_headers_more? ( ${HTTP_HEADERS_MORE_MODULE_URI} -> ${HTTP_HEADERS_MORE_MODULE_P}.tar.gz ) - nginx_modules_http_push? ( ${HTTP_PUSH_MODULE_URI} -> ${HTTP_PUSH_MODULE_P}.tar.gz ) - nginx_modules_http_cache_purge? ( ${HTTP_CACHE_PURGE_MODULE_URI} -> ${HTTP_CACHE_PURGE_MODULE_P}.tar.gz ) - nginx_modules_http_slowfs_cache? ( ${HTTP_SLOWFS_CACHE_MODULE_URI} -> ${HTTP_SLOWFS_CACHE_MODULE_P}.tar.gz ) - nginx_modules_http_fancyindex? ( ${HTTP_FANCYINDEX_MODULE_URI} -> ${HTTP_FANCYINDEX_MODULE_P}.tar.gz ) - nginx_modules_http_lua? ( ${HTTP_LUA_MODULE_URI} -> ${HTTP_LUA_MODULE_P}.tar.gz ) - nginx_modules_http_auth_pam? ( ${HTTP_AUTH_PAM_MODULE_URI} -> ${HTTP_AUTH_PAM_MODULE_P}.tar.gz ) - nginx_modules_http_upstream_check? ( ${HTTP_UPSTREAM_CHECK_MODULE_URI} -> ${HTTP_UPSTREAM_CHECK_MODULE_P}.tar.gz ) - nginx_modules_http_metrics? ( ${HTTP_METRICS_MODULE_URI} -> ${HTTP_METRICS_MODULE_P}.tar.gz ) - nginx_modules_http_naxsi? ( ${HTTP_NAXSI_MODULE_URI} -> ${HTTP_NAXSI_MODULE_P}.tar.gz ) - rtmp? ( ${RTMP_MODULE_URI} -> ${RTMP_MODULE_P}.tar.gz ) - nginx_modules_http_dav_ext? ( ${HTTP_DAV_EXT_MODULE_URI} -> ${HTTP_DAV_EXT_MODULE_P}.tar.gz ) - nginx_modules_http_echo? ( ${HTTP_ECHO_MODULE_URI} -> ${HTTP_ECHO_MODULE_P}.tar.gz ) - nginx_modules_http_security? ( ${HTTP_SECURITY_MODULE_URI} -> ${HTTP_SECURITY_MODULE_P}.tar.gz ) - nginx_modules_http_push_stream? ( ${HTTP_PUSH_STREAM_MODULE_URI} -> ${HTTP_PUSH_STREAM_MODULE_P}.tar.gz )" - -LICENSE="BSD-2 BSD SSLeay MIT GPL-2 GPL-2+ - nginx_modules_http_security? ( Apache-2.0 ) - nginx_modules_http_push_stream? ( GPL-3 )" - -SLOT="0" -KEYWORDS="amd64 ~arm ~ppc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux" - -NGINX_MODULES_STD="access auth_basic autoindex browser charset empty_gif fastcgi -geo gzip limit_req limit_conn map memcached proxy referer rewrite scgi ssi -split_clients upstream_ip_hash userid uwsgi" -NGINX_MODULES_OPT="addition dav degradation flv geoip gunzip gzip_static image_filter -mp4 perl random_index realip secure_link spdy stub_status sub xslt" -NGINX_MODULES_MAIL="imap pop3 smtp" -NGINX_MODULES_3RD=" - http_upload_progress - http_headers_more - http_push - http_cache_purge - http_slowfs_cache - http_fancyindex - http_lua - http_auth_pam - http_upstream_check - http_metrics - http_naxsi - http_dav_ext - http_echo - http_security - http_push_stream" - -IUSE="aio debug +http +http-cache ipv6 libatomic +pcre pcre-jit rtmp selinux ssl -syslog userland_GNU vim-syntax" - -for mod in $NGINX_MODULES_STD; do - IUSE="${IUSE} +nginx_modules_http_${mod}" -done - -for mod in $NGINX_MODULES_OPT; do - IUSE="${IUSE} nginx_modules_http_${mod}" -done - -for mod in $NGINX_MODULES_MAIL; do - IUSE="${IUSE} nginx_modules_mail_${mod}" -done - -for mod in $NGINX_MODULES_3RD; do - IUSE="${IUSE} nginx_modules_${mod}" -done - -CDEPEND=" - pcre? ( >=dev-libs/libpcre-4.2 ) - pcre-jit? ( >=dev-libs/libpcre-8.20[jit] ) - selinux? ( sec-policy/selinux-nginx ) - ssl? ( dev-libs/openssl ) - http-cache? ( userland_GNU? ( dev-libs/openssl ) ) - nginx_modules_http_geoip? ( dev-libs/geoip ) - nginx_modules_http_gunzip? ( sys-libs/zlib ) - nginx_modules_http_gzip? ( sys-libs/zlib ) - nginx_modules_http_gzip_static? ( sys-libs/zlib ) - nginx_modules_http_image_filter? ( media-libs/gd[jpeg,png] ) - nginx_modules_http_perl? ( >=dev-lang/perl-5.8 ) - nginx_modules_http_rewrite? ( >=dev-libs/libpcre-4.2 ) - nginx_modules_http_secure_link? ( userland_GNU? ( dev-libs/openssl ) ) - nginx_modules_http_spdy? ( >=dev-libs/openssl-1.0.1c ) - nginx_modules_http_xslt? ( dev-libs/libxml2 dev-libs/libxslt ) - nginx_modules_http_lua? ( || ( dev-lang/lua dev-lang/luajit ) ) - nginx_modules_http_auth_pam? ( virtual/pam ) - nginx_modules_http_metrics? ( dev-libs/yajl ) - nginx_modules_http_dav_ext? ( dev-libs/expat ) - nginx_modules_http_security? ( >=dev-libs/libxml2-2.7.8 dev-libs/apr-util www-servers/apache )" -RDEPEND="${CDEPEND}" -DEPEND="${CDEPEND} - arm? ( dev-libs/libatomic_ops ) - libatomic? ( dev-libs/libatomic_ops )" -PDEPEND="vim-syntax? ( app-vim/nginx-syntax )" - -REQUIRED_USE="pcre-jit? ( pcre ) - nginx_modules_http_lua? ( nginx_modules_http_rewrite ) - nginx_modules_http_naxsi? ( pcre ) - nginx_modules_http_dav_ext? ( nginx_modules_http_dav ) - nginx_modules_http_metrics? ( nginx_modules_http_stub_status ) - nginx_modules_http_security? ( pcre ) - nginx_modules_http_push_stream? ( ssl )" - -pkg_setup() { - NGINX_HOME="/var/lib/nginx" - NGINX_HOME_TMP="${NGINX_HOME}/tmp" - - ebegin "Creating nginx user and group" - enewgroup ${PN} - enewuser ${PN} -1 -1 "${NGINX_HOME}" ${PN} - eend $? - - if use libatomic; then - ewarn "GCC 4.1+ features built-in atomic operations." - ewarn "Using libatomic_ops is only needed if using" - ewarn "a different compiler or a GCC prior to 4.1" - fi - - if [[ -n $NGINX_ADD_MODULES ]]; then - ewarn "You are building custom modules via \$NGINX_ADD_MODULES!" - ewarn "This nginx installation is not supported!" - ewarn "Make sure you can reproduce the bug without those modules" - ewarn "_before_ reporting bugs." - fi - - if use !http; then - ewarn "To actually disable all http-functionality you also have to disable" - ewarn "all nginx http modules." - fi -} - -src_prepare() { - epatch "${FILESDIR}/${PN}-1.4.1-fix-perl-install-path.patch" - - if use syslog; then - epatch "${SYSLOG_MODULE_WD}"/syslog_${SYSLOG_MODULE_NGINX_PV}.patch - fi - - if use nginx_modules_http_upstream_check; then - epatch "${HTTP_UPSTREAM_CHECK_MODULE_WD}"/check_1.2.6+.patch - fi - - if use nginx_modules_http_security; then - sed -i \ - -e 's/apr-1.0/apr-1/' \ - -e 's/-llua5.1/-llua/' \ - "${HTTP_SECURITY_MODULE_WD}/nginx/modsecurity/config" - fi - - if use nginx_modules_http_lua; then - sed -i -e 's/-llua5.1/-llua/' "${HTTP_LUA_MODULE_WD}/config" - fi - - find auto/ -type f -print0 | xargs -0 sed -i 's:\&\& make:\&\& \\$(MAKE):' || die - # We have config protection, don't rename etc files - sed -i 's:.default::' auto/install || die - # remove useless files - sed -i -e '/koi-/d' -e '/win-/d' auto/install || die - - # don't install to /etc/nginx/ if not in use - local module - for module in fastcgi scgi uwsgi ; do - if ! use nginx_modules_http_${module}; then - sed -i -e "/${module}/d" auto/install || die - fi - done - - epatch_user -} - -src_configure() { - local myconf= http_enabled= mail_enabled= - - use aio && myconf+=" --with-file-aio --with-aio_module" - use debug && myconf+=" --with-debug" - use ipv6 && myconf+=" --with-ipv6" - use libatomic && myconf+=" --with-libatomic" - use pcre && myconf+=" --with-pcre" - use pcre-jit && myconf+=" --with-pcre-jit" - - # syslog support - if use syslog; then - myconf+=" --add-module=${SYSLOG_MODULE_WD}" - fi - - # HTTP modules - for mod in $NGINX_MODULES_STD; do - if use nginx_modules_http_${mod}; then - http_enabled=1 - else - myconf+=" --without-http_${mod}_module" - fi - done - - for mod in $NGINX_MODULES_OPT; do - if use nginx_modules_http_${mod}; then - http_enabled=1 - myconf+=" --with-http_${mod}_module" - fi - done - - if use nginx_modules_http_fastcgi; then - myconf+=" --with-http_realip_module" - fi - - # third-party modules - if use nginx_modules_http_upload_progress; then - http_enabled=1 - myconf+=" --add-module=${HTTP_UPLOAD_PROGRESS_MODULE_WD}" - fi - - if use nginx_modules_http_headers_more; then - http_enabled=1 - myconf+=" --add-module=${HTTP_HEADERS_MORE_MODULE_WD}" - fi - - if use nginx_modules_http_push; then - http_enabled=1 - myconf+=" --add-module=${HTTP_PUSH_MODULE_WD}" - fi - - if use nginx_modules_http_cache_purge; then - http_enabled=1 - myconf+=" --add-module=${HTTP_CACHE_PURGE_MODULE_WD}" - fi - - if use nginx_modules_http_slowfs_cache; then - http_enabled=1 - myconf+=" --add-module=${HTTP_SLOWFS_CACHE_MODULE_WD}" - fi - - if use nginx_modules_http_fancyindex; then - http_enabled=1 - myconf+=" --add-module=${HTTP_FANCYINDEX_MODULE_WD}" - fi - - if use nginx_modules_http_lua; then - http_enabled=1 - myconf+=" --add-module=${DEVEL_KIT_MODULE_WD}" - myconf+=" --add-module=${HTTP_LUA_MODULE_WD}" - fi - - if use nginx_modules_http_auth_pam; then - http_enabled=1 - myconf+=" --add-module=${HTTP_AUTH_PAM_MODULE_WD}" - fi - - if use nginx_modules_http_upstream_check; then - http_enabled=1 - myconf+=" --add-module=${HTTP_UPSTREAM_CHECK_MODULE_WD}" - fi - - if use nginx_modules_http_metrics; then - http_enabled=1 - myconf+=" --add-module=${HTTP_METRICS_MODULE_WD}" - fi - - if use nginx_modules_http_naxsi ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_NAXSI_MODULE_WD}" - fi - - if use rtmp ; then - http_enabled=1 - myconf+=" --add-module=${RTMP_MODULE_WD}" - fi - - if use nginx_modules_http_dav_ext ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_DAV_EXT_MODULE_WD}" - fi - - if use nginx_modules_http_echo ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_ECHO_MODULE_WD}" - fi - - if use nginx_modules_http_security ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_SECURITY_MODULE_WD}/nginx/modsecurity" - fi - - if use nginx_modules_http_push_stream ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_PUSH_STREAM_MODULE_WD}" - fi - - if use http || use http-cache; then - http_enabled=1 - fi - - if [ $http_enabled ]; then - use http-cache || myconf+=" --without-http-cache" - use ssl && myconf+=" --with-http_ssl_module" - else - myconf+=" --without-http --without-http-cache" - fi - - # MAIL modules - for mod in $NGINX_MODULES_MAIL; do - if use nginx_modules_mail_${mod}; then - mail_enabled=1 - else - myconf+=" --without-mail_${mod}_module" - fi - done - - if [ $mail_enabled ]; then - myconf+=" --with-mail" - use ssl && myconf+=" --with-mail_ssl_module" - fi - - # custom modules - for mod in $NGINX_ADD_MODULES; do - myconf+=" --add-module=${mod}" - done - - # https://bugs.gentoo.org/286772 - export LANG=C LC_ALL=C - tc-export CC - - if ! use prefix; then - myconf+=" --user=${PN} --group=${PN}" - fi - - ./configure \ - --prefix="${EPREFIX}"/usr \ - --conf-path="${EPREFIX}"/etc/${PN}/${PN}.conf \ - --error-log-path="${EPREFIX}"/var/log/${PN}/error_log \ - --pid-path="${EPREFIX}"/run/${PN}.pid \ - --lock-path="${EPREFIX}"/run/lock/${PN}.lock \ - --with-cc-opt="-I${EROOT}usr/include" \ - --with-ld-opt="-L${EROOT}usr/lib" \ - --http-log-path="${EPREFIX}"/var/log/${PN}/access_log \ - --http-client-body-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/client \ - --http-proxy-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/proxy \ - --http-fastcgi-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/fastcgi \ - --http-scgi-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/scgi \ - --http-uwsgi-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/uwsgi \ - ${myconf} || die "configure failed" - - if use nginx_modules_http_security; then - cd "${HTTP_SECURITY_MODULE_WD}" - ./configure \ - --enable-standalone-module \ - $(use_enable pcre-jit) \ - $(use_with nginx_modules_http_lua lua) || die "configure failed for mod_security" - fi -} - -src_compile() { - use nginx_modules_http_security && emake -C "${HTTP_SECURITY_MODULE_WD}" - - # https://bugs.gentoo.org/286772 - export LANG=C LC_ALL=C - emake LINK="${CC} ${LDFLAGS}" OTHERLDFLAGS="${LDFLAGS}" -} - -src_install() { - emake DESTDIR="${D}" install - - cp "${FILESDIR}"/nginx.conf "${ED}"/etc/nginx/nginx.conf || die - - newinitd "${FILESDIR}"/nginx.initd-r2 nginx - - systemd_newunit "${FILESDIR}"/nginx.service-r1 nginx.service - - doman man/nginx.8 - dodoc CHANGES* README - - # just keepdir. do not copy the default htdocs files (bug #449136) - keepdir /var/www/localhost - rm -rf "${D}"/usr/html || die - - # set up a list of directories to keep - local keepdir_list="${NGINX_HOME_TMP}"/client - local module - for module in proxy fastcgi scgi uwsgi; do - use nginx_modules_http_${module} && keepdir_list+=" ${NGINX_HOME_TMP}/${module}" - done - - keepdir /var/log/nginx ${keepdir_list} - - # this solves a problem with SELinux where nginx doesn't see the directories - # as root and tries to create them as nginx - fperms 0750 "${NGINX_HOME_TMP}" - fowners ${PN}:0 "${NGINX_HOME_TMP}" - - fperms 0700 /var/log/nginx ${keepdir_list} - fowners ${PN}:${PN} /var/log/nginx ${keepdir_list} - - # logrotate - insinto /etc/logrotate.d - newins "${FILESDIR}"/nginx.logrotate nginx - - if use nginx_modules_http_perl; then - cd "${S}"/objs/src/http/modules/perl/ - einstall DESTDIR="${D}" INSTALLDIRS=vendor - fixlocalpod - fi - - if use syslog; then - docinto ${SYSLOG_MODULE_P} - dodoc "${SYSLOG_MODULE_WD}"/README - fi - - if use nginx_modules_http_push; then - docinto ${HTTP_PUSH_MODULE_P} - dodoc "${HTTP_PUSH_MODULE_WD}"/{changelog.txt,protocol.txt,README} - fi - - if use nginx_modules_http_cache_purge; then - docinto ${HTTP_CACHE_PURGE_MODULE_P} - dodoc "${HTTP_CACHE_PURGE_MODULE_WD}"/{CHANGES,README.md,TODO.md} - fi - - if use nginx_modules_http_slowfs_cache; then - docinto ${HTTP_SLOWFS_CACHE_MODULE_P} - dodoc "${HTTP_SLOWFS_CACHE_MODULE_WD}"/{CHANGES,README.md} - fi - - if use nginx_modules_http_fancyindex; then - docinto ${HTTP_FANCYINDEX_MODULE_P} - dodoc "${HTTP_FANCYINDEX_MODULE_WD}"/README.rst - fi - - if use nginx_modules_http_lua; then - docinto ${HTTP_LUA_MODULE_P} - dodoc "${HTTP_LUA_MODULE_WD}"/{Changes,README.markdown} - fi - - if use nginx_modules_http_auth_pam; then - docinto ${HTTP_AUTH_PAM_MODULE_P} - dodoc "${HTTP_AUTH_PAM_MODULE_WD}"/{README,ChangeLog} - fi - - if use nginx_modules_http_upstream_check; then - docinto ${HTTP_UPSTREAM_CHECK_MODULE_P} - dodoc "${HTTP_UPSTREAM_CHECK_MODULE_WD}"/{README,CHANGES} - fi - -# README.md is still empty -# if use nginx_modules_http_metrics; then -# docinto ${HTTP_METRICS_MODULE_P} -# dodoc "${HTTP_METRICS_MODULE_WD}"/README.md -# fi - - if use nginx_modules_http_naxsi; then - insinto /etc/nginx - doins "${HTTP_NAXSI_MODULE_WD}"/../naxsi_config/naxsi_core.rules - fi - - if use rtmp; then - docinto ${RTMP_MODULE_P} - dodoc "${RTMP_MODULE_WD}"/{AUTHORS,README.md,stat.xsl} - fi - - if use nginx_modules_http_dav_ext; then - docinto ${HTTP_DAV_EXT_MODULE_P} - dodoc "${HTTP_DAV_EXT_MODULE_WD}"/README - fi - - if use nginx_modules_http_echo; then - docinto ${HTTP_ECHO_MODULE_P} - dodoc "${HTTP_ECHO_MODULE_WD}"/{README.markdown,doc/HttpEchoModule.wiki} - fi - - if use nginx_modules_http_security; then - docinto ${HTTP_SECURITY_MODULE_P} - dodoc "${HTTP_SECURITY_MODULE_WD}"/{CHANGES,README.TXT,authors.txt} - fi - - if use nginx_modules_http_push_stream; then - docinto ${HTTP_PUSH_STREAM_MODULE_P} - dodoc "${HTTP_PUSH_STREAM_MODULE_WD}"/{AUTHORS,CHANGELOG.textile,README.textile} - fi -} - -pkg_postinst() { - if use ssl; then - if [ ! -f "${EROOT}"/etc/ssl/${PN}/${PN}.key ]; then - install_cert /etc/ssl/${PN}/${PN} - use prefix || chown ${PN}:${PN} "${EROOT}"/etc/ssl/${PN}/${PN}.{crt,csr,key,pem} - fi - fi - - if use nginx_modules_http_lua && use nginx_modules_http_spdy; then - ewarn "Lua 3rd party module author warns against using ${P} with" - ewarn "NGINX_MODULES_HTTP=\"lua spdy\". For more info, see http://git.io/OldLsg" - fi - - # This is the proper fix for bug #458726/#469094, resp. CVE-2013-0337 for - # existing installations - local fix_perms=0 - - for rv in ${REPLACING_VERSIONS} ; do - version_compare ${rv} 1.4.1-r2 - [[ $? -eq 1 ]] && fix_perms=1 - done - - if [[ $fix_perms -eq 1 ]] ; then - ewarn "To fix a security bug (CVE-2013-0337, bug #458726) had the following" - ewarn "directories the world-readable bit removed (if set):" - ewarn " ${EPREFIX}/var/log/nginx" - ewarn " ${EPREFIX}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}" - ewarn "Check if this is correct for your setup before restarting nginx!" - ewarn "This is a one-time change and will not happen on subsequent updates." - ewarn "Furthermore nginx' temp directories got moved to ${NGINX_HOME_TMP}" - chmod -f o-rwx "${EPREFIX}"/var/log/nginx "${EPREFIX}/${NGINX_HOME_TMP}"/{,client,proxy,fastcgi,scgi,uwsgi} - fi - - # If the nginx user can't change into or read the dir, display a warning. - # If su is not available we display the warning nevertheless since we can't check properly - su -s /bin/sh -c 'cd /var/log/nginx/ && ls' nginx >&/dev/null - if [ $? -ne 0 ] ; then - ewarn "Please make sure that the nginx user or group has at least" - ewarn "'rx' permissions on /var/log/nginx (default on a fresh install)" - ewarn "Otherwise you end up with empty log files after a logrotate." - fi -} diff --git a/www-servers/nginx/nginx-1.5.13.ebuild b/www-servers/nginx/nginx-1.5.13.ebuild deleted file mode 100644 index 38df424efb45..000000000000 --- a/www-servers/nginx/nginx-1.5.13.ebuild +++ /dev/null @@ -1,648 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/www-servers/nginx/nginx-1.5.13.ebuild,v 1.1 2014/04/15 06:11:59 dev-zero Exp $ - -EAPI="5" - -# Maintainer notes: -# - http_rewrite-independent pcre-support makes sense for matching locations without an actual rewrite -# - any http-module activates the main http-functionality and overrides USE=-http -# - keep the following requirements in mind before adding external modules: -# * alive upstream -# * sane packaging -# * builds cleanly -# * does not need a patch for nginx core -# - TODO: test the google-perftools module (included in vanilla tarball) - -# prevent perl-module from adding automagic perl DEPENDs -GENTOO_DEPEND_ON_PERL="no" - -# devel_kit (https://github.com/simpl/ngx_devel_kit, BSD license) -DEVEL_KIT_MODULE_PV="0.2.19" -DEVEL_KIT_MODULE_P="ngx_devel_kit-${DEVEL_KIT_MODULE_PV}-r1" -DEVEL_KIT_MODULE_URI="https://github.com/simpl/ngx_devel_kit/archive/v${DEVEL_KIT_MODULE_PV}.tar.gz" -DEVEL_KIT_MODULE_WD="${WORKDIR}/ngx_devel_kit-${DEVEL_KIT_MODULE_PV}" - -# http_uploadprogress (https://github.com/masterzen/nginx-upload-progress-module, BSD-2 license) -HTTP_UPLOAD_PROGRESS_MODULE_PV="0.9.0" -HTTP_UPLOAD_PROGRESS_MODULE_P="ngx_http_upload_progress-${HTTP_UPLOAD_PROGRESS_MODULE_PV}-r1" -HTTP_UPLOAD_PROGRESS_MODULE_URI="https://github.com/masterzen/nginx-upload-progress-module/archive/v${HTTP_UPLOAD_PROGRESS_MODULE_PV}.tar.gz" -HTTP_UPLOAD_PROGRESS_MODULE_WD="${WORKDIR}/nginx-upload-progress-module-${HTTP_UPLOAD_PROGRESS_MODULE_PV}" - -# http_headers_more (http://github.com/agentzh/headers-more-nginx-module, BSD license) -HTTP_HEADERS_MORE_MODULE_PV="0.25" -HTTP_HEADERS_MORE_MODULE_P="ngx_http_headers_more-${HTTP_HEADERS_MORE_MODULE_PV}-r1" -HTTP_HEADERS_MORE_MODULE_URI="https://github.com/agentzh/headers-more-nginx-module/archive/v${HTTP_HEADERS_MORE_MODULE_PV}.tar.gz" -HTTP_HEADERS_MORE_MODULE_WD="${WORKDIR}/headers-more-nginx-module-${HTTP_HEADERS_MORE_MODULE_PV}" - -# http_cache_purge (http://labs.frickle.com/nginx_ngx_cache_purge/, BSD-2 license) -HTTP_CACHE_PURGE_MODULE_PV="2.1" -HTTP_CACHE_PURGE_MODULE_P="ngx_http_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}" -HTTP_CACHE_PURGE_MODULE_URI="http://labs.frickle.com/files/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}.tar.gz" -HTTP_CACHE_PURGE_MODULE_WD="${WORKDIR}/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}" - -# http_slowfs_cache (http://labs.frickle.com/nginx_ngx_slowfs_cache/, BSD-2 license) -HTTP_SLOWFS_CACHE_MODULE_PV="1.10" -HTTP_SLOWFS_CACHE_MODULE_P="ngx_http_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}" -HTTP_SLOWFS_CACHE_MODULE_URI="http://labs.frickle.com/files/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}.tar.gz" -HTTP_SLOWFS_CACHE_MODULE_WD="${WORKDIR}/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}" - -# http_fancyindex (https://github.com/aperezdc/ngx-fancyindex, BSD license) -HTTP_FANCYINDEX_MODULE_PV="0.3.3" -HTTP_FANCYINDEX_MODULE_P="ngx_http_fancyindex-${HTTP_FANCYINDEX_MODULE_PV}" -HTTP_FANCYINDEX_MODULE_URI="https://github.com/aperezdc/ngx-fancyindex/archive/v${HTTP_FANCYINDEX_MODULE_PV}.tar.gz" -HTTP_FANCYINDEX_MODULE_WD="${WORKDIR}/ngx-fancyindex-${HTTP_FANCYINDEX_MODULE_PV}" - -# http_lua (https://github.com/chaoslawful/lua-nginx-module, BSD license) -HTTP_LUA_MODULE_PV="0.9.7" -HTTP_LUA_MODULE_P="ngx_http_lua-${HTTP_LUA_MODULE_PV}" -HTTP_LUA_MODULE_URI="https://github.com/chaoslawful/lua-nginx-module/archive/v${HTTP_LUA_MODULE_PV}.tar.gz" -HTTP_LUA_MODULE_WD="${WORKDIR}/lua-nginx-module-${HTTP_LUA_MODULE_PV}" - -# http_auth_pam (http://web.iti.upv.es/~sto/nginx/, BSD-2 license) -HTTP_AUTH_PAM_MODULE_PV="1.3" -HTTP_AUTH_PAM_MODULE_P="ngx_http_auth_pam-${HTTP_AUTH_PAM_MODULE_PV}" -HTTP_AUTH_PAM_MODULE_URI="http://web.iti.upv.es/~sto/nginx/ngx_http_auth_pam_module-${HTTP_AUTH_PAM_MODULE_PV}.tgz" -HTTP_AUTH_PAM_MODULE_WD="${WORKDIR}/ngx_http_auth_pam_module-${HTTP_AUTH_PAM_MODULE_PV}" - -# http_upstream_check (https://github.com/yaoweibin/nginx_upstream_check_module, BSD license) -HTTP_UPSTREAM_CHECK_MODULE_PV="0.1.9" -HTTP_UPSTREAM_CHECK_MODULE_P="ngx_http_upstream_check-${HTTP_UPSTREAM_CHECK_MODULE_PV}" -HTTP_UPSTREAM_CHECK_MODULE_URI="https://github.com/yaoweibin/nginx_upstream_check_module/archive/v${HTTP_UPSTREAM_CHECK_MODULE_PV}.tar.gz" -HTTP_UPSTREAM_CHECK_MODULE_WD="${WORKDIR}/nginx_upstream_check_module-${HTTP_UPSTREAM_CHECK_MODULE_PV}" - -# http_metrics (https://github.com/madvertise/ngx_metrics, BSD license) -HTTP_METRICS_MODULE_PV="0.1.1" -HTTP_METRICS_MODULE_P="ngx_metrics-${HTTP_METRICS_MODULE_PV}" -HTTP_METRICS_MODULE_URI="https://github.com/madvertise/ngx_metrics/archive/v${HTTP_METRICS_MODULE_PV}.tar.gz" -HTTP_METRICS_MODULE_WD="${WORKDIR}/ngx_metrics-${HTTP_METRICS_MODULE_PV}" - -# naxsi-core (https://github.com/nbs-system/naxsi, GPLv2+) -HTTP_NAXSI_MODULE_PV="0.53-2" -HTTP_NAXSI_MODULE_P="ngx_http_naxsi-${HTTP_NAXSI_MODULE_PV}" -HTTP_NAXSI_MODULE_URI="https://github.com/nbs-system/naxsi/archive/${HTTP_NAXSI_MODULE_PV}.tar.gz" -HTTP_NAXSI_MODULE_WD="${WORKDIR}/naxsi-${HTTP_NAXSI_MODULE_PV}/naxsi_src" - -# nginx-rtmp-module (http://github.com/arut/nginx-rtmp-module, BSD license) -RTMP_MODULE_PV="1.1.4" -RTMP_MODULE_P="ngx_rtmp-${RTMP_MODULE_PV}" -RTMP_MODULE_URI="http://github.com/arut/nginx-rtmp-module/archive/v${RTMP_MODULE_PV}.tar.gz" -RTMP_MODULE_WD="${WORKDIR}/nginx-rtmp-module-${RTMP_MODULE_PV}" - -# nginx-dav-ext-module (http://github.com/arut/nginx-dav-ext-module, BSD license) -HTTP_DAV_EXT_MODULE_PV="0.0.3" -HTTP_DAV_EXT_MODULE_P="ngx_http_dav_ext-${HTTP_DAV_EXT_MODULE_PV}" -HTTP_DAV_EXT_MODULE_URI="http://github.com/arut/nginx-dav-ext-module/archive/v${HTTP_DAV_EXT_MODULE_PV}.tar.gz" -HTTP_DAV_EXT_MODULE_WD="${WORKDIR}/nginx-dav-ext-module-${HTTP_DAV_EXT_MODULE_PV}" - -# echo-nginx-module (https://github.com/agentzh/echo-nginx-module, BSD license) -HTTP_ECHO_MODULE_PV="0.52" -HTTP_ECHO_MODULE_P="ngx_http_echo-${HTTP_ECHO_MODULE_PV}" -HTTP_ECHO_MODULE_URI="https://github.com/agentzh/echo-nginx-module/archive/v${HTTP_ECHO_MODULE_PV}.tar.gz" -HTTP_ECHO_MODULE_WD="${WORKDIR}/echo-nginx-module-${HTTP_ECHO_MODULE_PV}" - -# mod_security for nginx (https://modsecurity.org/, Apache-2.0) -# keep the MODULE_P here consistent with upstream to avoid tarball duplication -HTTP_SECURITY_MODULE_PV="2.7.7" -HTTP_SECURITY_MODULE_P="modsecurity-apache_${HTTP_SECURITY_MODULE_PV}" -HTTP_SECURITY_MODULE_URI="https://www.modsecurity.org/tarball/${HTTP_SECURITY_MODULE_PV}/${HTTP_SECURITY_MODULE_P}.tar.gz" -HTTP_SECURITY_MODULE_WD="${WORKDIR}/${HTTP_SECURITY_MODULE_P}" - -# push-stream-module (https://github.com/wandenberg/nginx-push-stream-module, GPL-3) -HTTP_PUSH_STREAM_MODULE_PV="0.4.0" -HTTP_PUSH_STREAM_MODULE_P="ngx_http_push_stream-${HTTP_PUSH_STREAM_MODULE_PV}" -HTTP_PUSH_STREAM_MODULE_URI="https://github.com/wandenberg/nginx-push-stream-module/archive/${HTTP_PUSH_STREAM_MODULE_PV}.tar.gz" -HTTP_PUSH_STREAM_MODULE_WD="${WORKDIR}/nginx-push-stream-module-${HTTP_PUSH_STREAM_MODULE_PV}" - -# sticky-module (https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng, BSD-2) -HTTP_STICKY_MODULE_PV="1.2.3" -HTTP_STICKY_MODULE_P="nginx_http_sticky_module_ng-${HTTP_STICKY_MODULE_PV}" -HTTP_STICKY_MODULE_URI="https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng/get/v${HTTP_STICKY_MODULE_PV}.tar.bz2" -HTTP_STICKY_MODULE_WD="${WORKDIR}/nginx-goodies-nginx-sticky-module-ng-45973be2b64e" - -# ajp-module (https://github.com/yaoweibin/nginx_ajp_module, BSD-2) -HTTP_AJP_MODULE_PV="0.3.0" -HTTP_AJP_MODULE_P="ngx_http_ajp_module-${HTTP_AJP_MODULE_PV}" -HTTP_AJP_MODULE_URI="https://github.com/yaoweibin/nginx_ajp_module/archive/v${HTTP_AJP_MODULE_PV}.tar.gz" -HTTP_AJP_MODULE_WD="${WORKDIR}/nginx_ajp_module-${HTTP_AJP_MODULE_PV}" - -inherit eutils ssl-cert toolchain-funcs perl-module flag-o-matic user systemd versionator - -DESCRIPTION="Robust, small and high performance http and reverse proxy server" -HOMEPAGE="http://nginx.org" -SRC_URI="http://nginx.org/download/${P}.tar.gz - ${DEVEL_KIT_MODULE_URI} -> ${DEVEL_KIT_MODULE_P}.tar.gz - nginx_modules_http_upload_progress? ( ${HTTP_UPLOAD_PROGRESS_MODULE_URI} -> ${HTTP_UPLOAD_PROGRESS_MODULE_P}.tar.gz ) - nginx_modules_http_headers_more? ( ${HTTP_HEADERS_MORE_MODULE_URI} -> ${HTTP_HEADERS_MORE_MODULE_P}.tar.gz ) - nginx_modules_http_cache_purge? ( ${HTTP_CACHE_PURGE_MODULE_URI} -> ${HTTP_CACHE_PURGE_MODULE_P}.tar.gz ) - nginx_modules_http_slowfs_cache? ( ${HTTP_SLOWFS_CACHE_MODULE_URI} -> ${HTTP_SLOWFS_CACHE_MODULE_P}.tar.gz ) - nginx_modules_http_fancyindex? ( ${HTTP_FANCYINDEX_MODULE_URI} -> ${HTTP_FANCYINDEX_MODULE_P}.tar.gz ) - nginx_modules_http_lua? ( ${HTTP_LUA_MODULE_URI} -> ${HTTP_LUA_MODULE_P}.tar.gz ) - nginx_modules_http_auth_pam? ( ${HTTP_AUTH_PAM_MODULE_URI} -> ${HTTP_AUTH_PAM_MODULE_P}.tar.gz ) - nginx_modules_http_upstream_check? ( ${HTTP_UPSTREAM_CHECK_MODULE_URI} -> ${HTTP_UPSTREAM_CHECK_MODULE_P}.tar.gz ) - nginx_modules_http_metrics? ( ${HTTP_METRICS_MODULE_URI} -> ${HTTP_METRICS_MODULE_P}.tar.gz ) - nginx_modules_http_naxsi? ( ${HTTP_NAXSI_MODULE_URI} -> ${HTTP_NAXSI_MODULE_P}.tar.gz ) - rtmp? ( ${RTMP_MODULE_URI} -> ${RTMP_MODULE_P}.tar.gz ) - nginx_modules_http_dav_ext? ( ${HTTP_DAV_EXT_MODULE_URI} -> ${HTTP_DAV_EXT_MODULE_P}.tar.gz ) - nginx_modules_http_echo? ( ${HTTP_ECHO_MODULE_URI} -> ${HTTP_ECHO_MODULE_P}.tar.gz ) - nginx_modules_http_security? ( ${HTTP_SECURITY_MODULE_URI} -> ${HTTP_SECURITY_MODULE_P}.tar.gz ) - nginx_modules_http_push_stream? ( ${HTTP_PUSH_STREAM_MODULE_URI} -> ${HTTP_PUSH_STREAM_MODULE_P}.tar.gz ) - nginx_modules_http_sticky? ( ${HTTP_STICKY_MODULE_URI} -> ${HTTP_STICKY_MODULE_P}.tar.bz2 ) - nginx_modules_http_ajp? ( ${HTTP_AJP_MODULE_URI} -> ${HTTP_AJP_MODULE_P}.tar.gz )" - -LICENSE="BSD-2 BSD SSLeay MIT GPL-2 GPL-2+ - nginx_modules_http_security? ( Apache-2.0 ) - nginx_modules_http_push_stream? ( GPL-3 )" - -SLOT="0" -KEYWORDS="~amd64 ~arm ~ppc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux" - -NGINX_MODULES_STD="access auth_basic autoindex browser charset empty_gif fastcgi -geo gzip limit_req limit_conn map memcached proxy referer rewrite scgi ssi -split_clients upstream_ip_hash userid uwsgi" -NGINX_MODULES_OPT="addition auth_request dav degradation flv geoip gunzip gzip_static -image_filter mp4 perl random_index realip secure_link spdy stub_status sub xslt" -NGINX_MODULES_MAIL="imap pop3 smtp" -NGINX_MODULES_3RD=" - http_upload_progress - http_headers_more - http_cache_purge - http_slowfs_cache - http_fancyindex - http_lua - http_auth_pam - http_upstream_check - http_metrics - http_naxsi - http_dav_ext - http_echo - http_security - http_push_stream - http_sticky - http_ajp" - -IUSE="aio debug +http +http-cache ipv6 libatomic +pcre pcre-jit rtmp selinux ssl -userland_GNU vim-syntax" - -for mod in $NGINX_MODULES_STD; do - IUSE="${IUSE} +nginx_modules_http_${mod}" -done - -for mod in $NGINX_MODULES_OPT; do - IUSE="${IUSE} nginx_modules_http_${mod}" -done - -for mod in $NGINX_MODULES_MAIL; do - IUSE="${IUSE} nginx_modules_mail_${mod}" -done - -for mod in $NGINX_MODULES_3RD; do - IUSE="${IUSE} nginx_modules_${mod}" -done - -CDEPEND=" - pcre? ( >=dev-libs/libpcre-4.2 ) - pcre-jit? ( >=dev-libs/libpcre-8.20[jit] ) - selinux? ( sec-policy/selinux-nginx ) - ssl? ( dev-libs/openssl ) - http-cache? ( userland_GNU? ( dev-libs/openssl ) ) - nginx_modules_http_geoip? ( dev-libs/geoip ) - nginx_modules_http_gunzip? ( sys-libs/zlib ) - nginx_modules_http_gzip? ( sys-libs/zlib ) - nginx_modules_http_gzip_static? ( sys-libs/zlib ) - nginx_modules_http_image_filter? ( media-libs/gd[jpeg,png] ) - nginx_modules_http_perl? ( >=dev-lang/perl-5.8 ) - nginx_modules_http_rewrite? ( >=dev-libs/libpcre-4.2 ) - nginx_modules_http_secure_link? ( userland_GNU? ( dev-libs/openssl ) ) - nginx_modules_http_spdy? ( >=dev-libs/openssl-1.0.1c ) - nginx_modules_http_xslt? ( dev-libs/libxml2 dev-libs/libxslt ) - nginx_modules_http_lua? ( || ( dev-lang/lua dev-lang/luajit ) ) - nginx_modules_http_auth_pam? ( virtual/pam ) - nginx_modules_http_metrics? ( dev-libs/yajl ) - nginx_modules_http_dav_ext? ( dev-libs/expat ) - nginx_modules_http_security? ( >=dev-libs/libxml2-2.7.8 dev-libs/apr-util www-servers/apache )" -RDEPEND="${CDEPEND}" -DEPEND="${CDEPEND} - nginx_modules_http_security? ( - nginx_modules_http_lua? ( virtual/pkgconfig ) ) - arm? ( dev-libs/libatomic_ops ) - libatomic? ( dev-libs/libatomic_ops )" -PDEPEND="vim-syntax? ( app-vim/nginx-syntax )" - -REQUIRED_USE="pcre-jit? ( pcre ) - nginx_modules_http_lua? ( nginx_modules_http_rewrite ) - nginx_modules_http_naxsi? ( pcre ) - nginx_modules_http_dav_ext? ( nginx_modules_http_dav ) - nginx_modules_http_metrics? ( nginx_modules_http_stub_status ) - nginx_modules_http_security? ( pcre ) - nginx_modules_http_push_stream? ( ssl )" - -pkg_setup() { - NGINX_HOME="/var/lib/nginx" - NGINX_HOME_TMP="${NGINX_HOME}/tmp" - - ebegin "Creating nginx user and group" - enewgroup ${PN} - enewuser ${PN} -1 -1 "${NGINX_HOME}" ${PN} - eend $? - - if use libatomic; then - ewarn "GCC 4.1+ features built-in atomic operations." - ewarn "Using libatomic_ops is only needed if using" - ewarn "a different compiler or a GCC prior to 4.1" - fi - - if [[ -n $NGINX_ADD_MODULES ]]; then - ewarn "You are building custom modules via \$NGINX_ADD_MODULES!" - ewarn "This nginx installation is not supported!" - ewarn "Make sure you can reproduce the bug without those modules" - ewarn "_before_ reporting bugs." - fi - - if use !http; then - ewarn "To actually disable all http-functionality you also have to disable" - ewarn "all nginx http modules." - fi -} - -src_prepare() { - epatch "${FILESDIR}/${PN}-1.4.1-fix-perl-install-path.patch" - - if use nginx_modules_http_upstream_check; then - epatch "${FILESDIR}"/upstream-check-${PV}.patch - fi - - if use nginx_modules_http_lua; then - sed -i -e 's/-llua5.1/-llua/' "${HTTP_LUA_MODULE_WD}/config" - fi - - find auto/ -type f -print0 | xargs -0 sed -i 's:\&\& make:\&\& \\$(MAKE):' || die - # We have config protection, don't rename etc files - sed -i 's:.default::' auto/install || die - # remove useless files - sed -i -e '/koi-/d' -e '/win-/d' auto/install || die - - # don't install to /etc/nginx/ if not in use - local module - for module in fastcgi scgi uwsgi ; do - if ! use nginx_modules_http_${module}; then - sed -i -e "/${module}/d" auto/install || die - fi - done - - epatch_user -} - -src_configure() { - # mod_security needs to generate nginx/modsecurity/config before including it - if use nginx_modules_http_security; then - cd "${HTTP_SECURITY_MODULE_WD}" - ./configure \ - --enable-standalone-module \ - $(use_enable pcre-jit) \ - $(use_with nginx_modules_http_lua lua) || die "configure failed for mod_security" - fi - - cd "${S}" - - local myconf= http_enabled= mail_enabled= - - use aio && myconf+=" --with-file-aio --with-aio_module" - use debug && myconf+=" --with-debug" - use ipv6 && myconf+=" --with-ipv6" - use libatomic && myconf+=" --with-libatomic" - use pcre && myconf+=" --with-pcre" - use pcre-jit && myconf+=" --with-pcre-jit" - - # HTTP modules - for mod in $NGINX_MODULES_STD; do - if use nginx_modules_http_${mod}; then - http_enabled=1 - else - myconf+=" --without-http_${mod}_module" - fi - done - - for mod in $NGINX_MODULES_OPT; do - if use nginx_modules_http_${mod}; then - http_enabled=1 - myconf+=" --with-http_${mod}_module" - fi - done - - if use nginx_modules_http_fastcgi; then - myconf+=" --with-http_realip_module" - fi - - # third-party modules - if use nginx_modules_http_upload_progress; then - http_enabled=1 - myconf+=" --add-module=${HTTP_UPLOAD_PROGRESS_MODULE_WD}" - fi - - if use nginx_modules_http_headers_more; then - http_enabled=1 - myconf+=" --add-module=${HTTP_HEADERS_MORE_MODULE_WD}" - fi - - if use nginx_modules_http_cache_purge; then - http_enabled=1 - myconf+=" --add-module=${HTTP_CACHE_PURGE_MODULE_WD}" - fi - - if use nginx_modules_http_slowfs_cache; then - http_enabled=1 - myconf+=" --add-module=${HTTP_SLOWFS_CACHE_MODULE_WD}" - fi - - if use nginx_modules_http_fancyindex; then - http_enabled=1 - myconf+=" --add-module=${HTTP_FANCYINDEX_MODULE_WD}" - fi - - if use nginx_modules_http_lua; then - http_enabled=1 - myconf+=" --add-module=${DEVEL_KIT_MODULE_WD}" - myconf+=" --add-module=${HTTP_LUA_MODULE_WD}" - fi - - if use nginx_modules_http_auth_pam; then - http_enabled=1 - myconf+=" --add-module=${HTTP_AUTH_PAM_MODULE_WD}" - fi - - if use nginx_modules_http_upstream_check; then - http_enabled=1 - myconf+=" --add-module=${HTTP_UPSTREAM_CHECK_MODULE_WD}" - fi - - if use nginx_modules_http_metrics; then - http_enabled=1 - myconf+=" --add-module=${HTTP_METRICS_MODULE_WD}" - fi - - if use nginx_modules_http_naxsi ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_NAXSI_MODULE_WD}" - fi - - if use rtmp ; then - http_enabled=1 - myconf+=" --add-module=${RTMP_MODULE_WD}" - fi - - if use nginx_modules_http_dav_ext ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_DAV_EXT_MODULE_WD}" - fi - - if use nginx_modules_http_echo ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_ECHO_MODULE_WD}" - fi - - if use nginx_modules_http_security ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_SECURITY_MODULE_WD}/nginx/modsecurity" - fi - - if use nginx_modules_http_push_stream ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_PUSH_STREAM_MODULE_WD}" - fi - - if use nginx_modules_http_sticky ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_STICKY_MODULE_WD}" - fi - - if use nginx_modules_http_ajp ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_AJP_MODULE_WD}" - fi - - if use http || use http-cache; then - http_enabled=1 - fi - - if [ $http_enabled ]; then - use http-cache || myconf+=" --without-http-cache" - use ssl && myconf+=" --with-http_ssl_module" - else - myconf+=" --without-http --without-http-cache" - fi - - # MAIL modules - for mod in $NGINX_MODULES_MAIL; do - if use nginx_modules_mail_${mod}; then - mail_enabled=1 - else - myconf+=" --without-mail_${mod}_module" - fi - done - - if [ $mail_enabled ]; then - myconf+=" --with-mail" - use ssl && myconf+=" --with-mail_ssl_module" - fi - - # custom modules - for mod in $NGINX_ADD_MODULES; do - myconf+=" --add-module=${mod}" - done - - # https://bugs.gentoo.org/286772 - export LANG=C LC_ALL=C - tc-export CC - - if ! use prefix; then - myconf+=" --user=${PN} --group=${PN}" - fi - - ./configure \ - --prefix="${EPREFIX}"/usr \ - --conf-path="${EPREFIX}"/etc/${PN}/${PN}.conf \ - --error-log-path="${EPREFIX}"/var/log/${PN}/error_log \ - --pid-path="${EPREFIX}"/run/${PN}.pid \ - --lock-path="${EPREFIX}"/run/lock/${PN}.lock \ - --with-cc-opt="-I${EROOT}usr/include" \ - --with-ld-opt="-L${EROOT}usr/lib" \ - --http-log-path="${EPREFIX}"/var/log/${PN}/access_log \ - --http-client-body-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/client \ - --http-proxy-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/proxy \ - --http-fastcgi-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/fastcgi \ - --http-scgi-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/scgi \ - --http-uwsgi-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/uwsgi \ - ${myconf} || die "configure failed" -} - -src_compile() { - use nginx_modules_http_security && emake -C "${HTTP_SECURITY_MODULE_WD}" - - # https://bugs.gentoo.org/286772 - export LANG=C LC_ALL=C - emake LINK="${CC} ${LDFLAGS}" OTHERLDFLAGS="${LDFLAGS}" -} - -src_install() { - emake DESTDIR="${D}" install - - cp "${FILESDIR}"/nginx.conf "${ED}"/etc/nginx/nginx.conf || die - - newinitd "${FILESDIR}"/nginx.initd-r2 nginx - - systemd_newunit "${FILESDIR}"/nginx.service-r1 nginx.service - - doman man/nginx.8 - dodoc CHANGES* README - - # just keepdir. do not copy the default htdocs files (bug #449136) - keepdir /var/www/localhost - rm -rf "${D}"/usr/html || die - - # set up a list of directories to keep - local keepdir_list="${NGINX_HOME_TMP}"/client - local module - for module in proxy fastcgi scgi uwsgi; do - use nginx_modules_http_${module} && keepdir_list+=" ${NGINX_HOME_TMP}/${module}" - done - - keepdir /var/log/nginx ${keepdir_list} - - # this solves a problem with SELinux where nginx doesn't see the directories - # as root and tries to create them as nginx - fperms 0750 "${NGINX_HOME_TMP}" - fowners ${PN}:0 "${NGINX_HOME_TMP}" - - fperms 0700 /var/log/nginx ${keepdir_list} - fowners ${PN}:${PN} /var/log/nginx ${keepdir_list} - - # logrotate - insinto /etc/logrotate.d - newins "${FILESDIR}"/nginx.logrotate nginx - - if use nginx_modules_http_perl; then - cd "${S}"/objs/src/http/modules/perl/ - einstall DESTDIR="${D}" INSTALLDIRS=vendor - fixlocalpod - fi - - if use nginx_modules_http_cache_purge; then - docinto ${HTTP_CACHE_PURGE_MODULE_P} - dodoc "${HTTP_CACHE_PURGE_MODULE_WD}"/{CHANGES,README.md,TODO.md} - fi - - if use nginx_modules_http_slowfs_cache; then - docinto ${HTTP_SLOWFS_CACHE_MODULE_P} - dodoc "${HTTP_SLOWFS_CACHE_MODULE_WD}"/{CHANGES,README.md} - fi - - if use nginx_modules_http_fancyindex; then - docinto ${HTTP_FANCYINDEX_MODULE_P} - dodoc "${HTTP_FANCYINDEX_MODULE_WD}"/README.rst - fi - - if use nginx_modules_http_lua; then - docinto ${HTTP_LUA_MODULE_P} - dodoc "${HTTP_LUA_MODULE_WD}"/{Changes,README.markdown} - fi - - if use nginx_modules_http_auth_pam; then - docinto ${HTTP_AUTH_PAM_MODULE_P} - dodoc "${HTTP_AUTH_PAM_MODULE_WD}"/{README,ChangeLog} - fi - - if use nginx_modules_http_upstream_check; then - docinto ${HTTP_UPSTREAM_CHECK_MODULE_P} - dodoc "${HTTP_UPSTREAM_CHECK_MODULE_WD}"/{README,CHANGES} - fi - -# README.md is still empty -# if use nginx_modules_http_metrics; then -# docinto ${HTTP_METRICS_MODULE_P} -# dodoc "${HTTP_METRICS_MODULE_WD}"/README.md -# fi - - if use nginx_modules_http_naxsi; then - insinto /etc/nginx - doins "${HTTP_NAXSI_MODULE_WD}"/../naxsi_config/naxsi_core.rules - fi - - if use rtmp; then - docinto ${RTMP_MODULE_P} - dodoc "${RTMP_MODULE_WD}"/{AUTHORS,README.md,stat.xsl} - fi - - if use nginx_modules_http_dav_ext; then - docinto ${HTTP_DAV_EXT_MODULE_P} - dodoc "${HTTP_DAV_EXT_MODULE_WD}"/README - fi - - if use nginx_modules_http_echo; then - docinto ${HTTP_ECHO_MODULE_P} - dodoc "${HTTP_ECHO_MODULE_WD}"/{README.markdown,doc/HttpEchoModule.wiki} - fi - - if use nginx_modules_http_security; then - docinto ${HTTP_SECURITY_MODULE_P} - dodoc "${HTTP_SECURITY_MODULE_WD}"/{CHANGES,README.TXT,authors.txt} - fi - - if use nginx_modules_http_push_stream; then - docinto ${HTTP_PUSH_STREAM_MODULE_P} - dodoc "${HTTP_PUSH_STREAM_MODULE_WD}"/{AUTHORS,CHANGELOG.textile,README.textile} - fi - - if use nginx_modules_http_sticky; then - docinto ${HTTP_STICKY_MODULE_P} - dodoc "${HTTP_STICKY_MODULE_WD}"/{README.md,Changelog.txt,docs/sticky.pdf} - fi - - if use nginx_modules_http_ajp; then - docinto ${HTTP_AJP_MODULE_P} - dodoc "${HTTP_AJP_MODULE_WD}"/README - fi -} - -pkg_postinst() { - if use ssl; then - if [ ! -f "${EROOT}"/etc/ssl/${PN}/${PN}.key ]; then - install_cert /etc/ssl/${PN}/${PN} - use prefix || chown ${PN}:${PN} "${EROOT}"/etc/ssl/${PN}/${PN}.{crt,csr,key,pem} - fi - fi - - if use nginx_modules_http_lua && use nginx_modules_http_spdy; then - ewarn "Lua 3rd party module author warns against using ${P} with" - ewarn "NGINX_MODULES_HTTP=\"lua spdy\". For more info, see http://git.io/OldLsg" - fi - - # This is the proper fix for bug #458726/#469094, resp. CVE-2013-0337 for - # existing installations - local fix_perms=0 - - for rv in ${REPLACING_VERSIONS} ; do - version_compare ${rv} 1.4.1-r2 - [[ $? -eq 1 ]] && fix_perms=1 - done - - if [[ $fix_perms -eq 1 ]] ; then - ewarn "To fix a security bug (CVE-2013-0337, bug #458726) had the following" - ewarn "directories the world-readable bit removed (if set):" - ewarn " ${EPREFIX}/var/log/nginx" - ewarn " ${EPREFIX}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}" - ewarn "Check if this is correct for your setup before restarting nginx!" - ewarn "This is a one-time change and will not happen on subsequent updates." - ewarn "Furthermore nginx' temp directories got moved to ${NGINX_HOME_TMP}" - chmod -f o-rwx "${EPREFIX}"/var/log/nginx "${EPREFIX}/${NGINX_HOME_TMP}"/{,client,proxy,fastcgi,scgi,uwsgi} - fi - - # If the nginx user can't change into or read the dir, display a warning. - # If su is not available we display the warning nevertheless since we can't check properly - su -s /bin/sh -c 'cd /var/log/nginx/ && ls' nginx >&/dev/null - if [ $? -ne 0 ] ; then - ewarn "Please make sure that the nginx user or group has at least" - ewarn "'rx' permissions on /var/log/nginx (default on a fresh install)" - ewarn "Otherwise you end up with empty log files after a logrotate." - fi -} diff --git a/www-servers/nginx/nginx-1.7.2.ebuild b/www-servers/nginx/nginx-1.7.2.ebuild deleted file mode 100644 index e0e3147e73aa..000000000000 --- a/www-servers/nginx/nginx-1.7.2.ebuild +++ /dev/null @@ -1,646 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/www-servers/nginx/nginx-1.7.2.ebuild,v 1.2 2014/07/06 13:23:46 mgorny Exp $ - -EAPI="5" - -# Maintainer notes: -# - http_rewrite-independent pcre-support makes sense for matching locations without an actual rewrite -# - any http-module activates the main http-functionality and overrides USE=-http -# - keep the following requirements in mind before adding external modules: -# * alive upstream -# * sane packaging -# * builds cleanly -# * does not need a patch for nginx core -# - TODO: test the google-perftools module (included in vanilla tarball) - -# prevent perl-module from adding automagic perl DEPENDs -GENTOO_DEPEND_ON_PERL="no" - -# devel_kit (https://github.com/simpl/ngx_devel_kit, BSD license) -DEVEL_KIT_MODULE_PV="0.2.19" -DEVEL_KIT_MODULE_P="ngx_devel_kit-${DEVEL_KIT_MODULE_PV}-r1" -DEVEL_KIT_MODULE_URI="https://github.com/simpl/ngx_devel_kit/archive/v${DEVEL_KIT_MODULE_PV}.tar.gz" -DEVEL_KIT_MODULE_WD="${WORKDIR}/ngx_devel_kit-${DEVEL_KIT_MODULE_PV}" - -# http_uploadprogress (https://github.com/masterzen/nginx-upload-progress-module, BSD-2 license) -HTTP_UPLOAD_PROGRESS_MODULE_PV="0.9.1" -HTTP_UPLOAD_PROGRESS_MODULE_P="ngx_http_upload_progress-${HTTP_UPLOAD_PROGRESS_MODULE_PV}-r1" -HTTP_UPLOAD_PROGRESS_MODULE_URI="https://github.com/masterzen/nginx-upload-progress-module/archive/v${HTTP_UPLOAD_PROGRESS_MODULE_PV}.tar.gz" -HTTP_UPLOAD_PROGRESS_MODULE_WD="${WORKDIR}/nginx-upload-progress-module-${HTTP_UPLOAD_PROGRESS_MODULE_PV}" - -# http_headers_more (http://github.com/agentzh/headers-more-nginx-module, BSD license) -HTTP_HEADERS_MORE_MODULE_PV="0.25" -HTTP_HEADERS_MORE_MODULE_P="ngx_http_headers_more-${HTTP_HEADERS_MORE_MODULE_PV}-r1" -HTTP_HEADERS_MORE_MODULE_URI="https://github.com/agentzh/headers-more-nginx-module/archive/v${HTTP_HEADERS_MORE_MODULE_PV}.tar.gz" -HTTP_HEADERS_MORE_MODULE_WD="${WORKDIR}/headers-more-nginx-module-${HTTP_HEADERS_MORE_MODULE_PV}" - -# http_cache_purge (http://labs.frickle.com/nginx_ngx_cache_purge/, BSD-2 license) -HTTP_CACHE_PURGE_MODULE_PV="2.1" -HTTP_CACHE_PURGE_MODULE_P="ngx_http_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}" -HTTP_CACHE_PURGE_MODULE_URI="http://labs.frickle.com/files/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}.tar.gz" -HTTP_CACHE_PURGE_MODULE_WD="${WORKDIR}/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}" - -# http_slowfs_cache (http://labs.frickle.com/nginx_ngx_slowfs_cache/, BSD-2 license) -HTTP_SLOWFS_CACHE_MODULE_PV="1.10" -HTTP_SLOWFS_CACHE_MODULE_P="ngx_http_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}" -HTTP_SLOWFS_CACHE_MODULE_URI="http://labs.frickle.com/files/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}.tar.gz" -HTTP_SLOWFS_CACHE_MODULE_WD="${WORKDIR}/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}" - -# http_fancyindex (https://github.com/aperezdc/ngx-fancyindex, BSD license) -HTTP_FANCYINDEX_MODULE_PV="0.3.3" -HTTP_FANCYINDEX_MODULE_P="ngx_http_fancyindex-${HTTP_FANCYINDEX_MODULE_PV}" -HTTP_FANCYINDEX_MODULE_URI="https://github.com/aperezdc/ngx-fancyindex/archive/v${HTTP_FANCYINDEX_MODULE_PV}.tar.gz" -HTTP_FANCYINDEX_MODULE_WD="${WORKDIR}/ngx-fancyindex-${HTTP_FANCYINDEX_MODULE_PV}" - -# http_lua (https://github.com/chaoslawful/lua-nginx-module, BSD license) -HTTP_LUA_MODULE_PV="0.9.8" -HTTP_LUA_MODULE_P="ngx_http_lua-${HTTP_LUA_MODULE_PV}" -HTTP_LUA_MODULE_URI="https://github.com/chaoslawful/lua-nginx-module/archive/v${HTTP_LUA_MODULE_PV}.tar.gz" -HTTP_LUA_MODULE_WD="${WORKDIR}/lua-nginx-module-${HTTP_LUA_MODULE_PV}" - -# http_auth_pam (http://web.iti.upv.es/~sto/nginx/, BSD-2 license) -HTTP_AUTH_PAM_MODULE_PV="1.3" -HTTP_AUTH_PAM_MODULE_P="ngx_http_auth_pam-${HTTP_AUTH_PAM_MODULE_PV}" -HTTP_AUTH_PAM_MODULE_URI="http://web.iti.upv.es/~sto/nginx/ngx_http_auth_pam_module-${HTTP_AUTH_PAM_MODULE_PV}.tgz" -HTTP_AUTH_PAM_MODULE_WD="${WORKDIR}/ngx_http_auth_pam_module-${HTTP_AUTH_PAM_MODULE_PV}" - -# http_upstream_check (https://github.com/yaoweibin/nginx_upstream_check_module, BSD license) -HTTP_UPSTREAM_CHECK_MODULE_PV="0.1.9" -HTTP_UPSTREAM_CHECK_MODULE_P="ngx_http_upstream_check-${HTTP_UPSTREAM_CHECK_MODULE_PV}" -HTTP_UPSTREAM_CHECK_MODULE_URI="https://github.com/yaoweibin/nginx_upstream_check_module/archive/v${HTTP_UPSTREAM_CHECK_MODULE_PV}.tar.gz" -HTTP_UPSTREAM_CHECK_MODULE_WD="${WORKDIR}/nginx_upstream_check_module-${HTTP_UPSTREAM_CHECK_MODULE_PV}" - -# http_metrics (https://github.com/zenops/ngx_metrics, BSD license) -HTTP_METRICS_MODULE_PV="0.1.1" -HTTP_METRICS_MODULE_P="ngx_metrics-${HTTP_METRICS_MODULE_PV}" -HTTP_METRICS_MODULE_URI="https://github.com/madvertise/ngx_metrics/archive/v${HTTP_METRICS_MODULE_PV}.tar.gz" -HTTP_METRICS_MODULE_WD="${WORKDIR}/ngx_metrics-${HTTP_METRICS_MODULE_PV}" - -# naxsi-core (https://github.com/nbs-system/naxsi, GPLv2+) -HTTP_NAXSI_MODULE_PV="0.53-2" -HTTP_NAXSI_MODULE_P="ngx_http_naxsi-${HTTP_NAXSI_MODULE_PV}" -HTTP_NAXSI_MODULE_URI="https://github.com/nbs-system/naxsi/archive/${HTTP_NAXSI_MODULE_PV}.tar.gz" -HTTP_NAXSI_MODULE_WD="${WORKDIR}/naxsi-${HTTP_NAXSI_MODULE_PV}/naxsi_src" - -# nginx-rtmp-module (http://github.com/arut/nginx-rtmp-module, BSD license) -RTMP_MODULE_PV="1.1.4" -RTMP_MODULE_P="ngx_rtmp-${RTMP_MODULE_PV}" -RTMP_MODULE_URI="http://github.com/arut/nginx-rtmp-module/archive/v${RTMP_MODULE_PV}.tar.gz" -RTMP_MODULE_WD="${WORKDIR}/nginx-rtmp-module-${RTMP_MODULE_PV}" - -# nginx-dav-ext-module (http://github.com/arut/nginx-dav-ext-module, BSD license) -HTTP_DAV_EXT_MODULE_PV="0.0.3" -HTTP_DAV_EXT_MODULE_P="ngx_http_dav_ext-${HTTP_DAV_EXT_MODULE_PV}" -HTTP_DAV_EXT_MODULE_URI="http://github.com/arut/nginx-dav-ext-module/archive/v${HTTP_DAV_EXT_MODULE_PV}.tar.gz" -HTTP_DAV_EXT_MODULE_WD="${WORKDIR}/nginx-dav-ext-module-${HTTP_DAV_EXT_MODULE_PV}" - -# echo-nginx-module (https://github.com/agentzh/echo-nginx-module, BSD license) -HTTP_ECHO_MODULE_PV="0.53" -HTTP_ECHO_MODULE_P="ngx_http_echo-${HTTP_ECHO_MODULE_PV}" -HTTP_ECHO_MODULE_URI="https://github.com/agentzh/echo-nginx-module/archive/v${HTTP_ECHO_MODULE_PV}.tar.gz" -HTTP_ECHO_MODULE_WD="${WORKDIR}/echo-nginx-module-${HTTP_ECHO_MODULE_PV}" - -# mod_security for nginx (https://modsecurity.org/, Apache-2.0) -# keep the MODULE_P here consistent with upstream to avoid tarball duplication -HTTP_SECURITY_MODULE_PV="2.8.0" -HTTP_SECURITY_MODULE_P="modsecurity-apache_${HTTP_SECURITY_MODULE_PV}" -HTTP_SECURITY_MODULE_URI="https://www.modsecurity.org/tarball/${HTTP_SECURITY_MODULE_PV}/${HTTP_SECURITY_MODULE_P}.tar.gz" -HTTP_SECURITY_MODULE_WD="${WORKDIR}/${HTTP_SECURITY_MODULE_P}" - -# push-stream-module (https://github.com/wandenberg/nginx-push-stream-module, GPL-3) -HTTP_PUSH_STREAM_MODULE_PV="0.4.0" -HTTP_PUSH_STREAM_MODULE_P="ngx_http_push_stream-${HTTP_PUSH_STREAM_MODULE_PV}" -HTTP_PUSH_STREAM_MODULE_URI="https://github.com/wandenberg/nginx-push-stream-module/archive/${HTTP_PUSH_STREAM_MODULE_PV}.tar.gz" -HTTP_PUSH_STREAM_MODULE_WD="${WORKDIR}/nginx-push-stream-module-${HTTP_PUSH_STREAM_MODULE_PV}" - -# sticky-module (https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng, BSD-2) -HTTP_STICKY_MODULE_PV="1.2.4" -HTTP_STICKY_MODULE_P="nginx_http_sticky_module_ng-${HTTP_STICKY_MODULE_PV}" -HTTP_STICKY_MODULE_URI="https://www.bitbucket.org/nginx-goodies/nginx-sticky-module-ng/get/${HTTP_STICKY_MODULE_PV}.tar.bz2" -HTTP_STICKY_MODULE_WD="${WORKDIR}/nginx-goodies-nginx-sticky-module-ng-c825ea7c5c91" - -# ajp-module (https://github.com/yaoweibin/nginx_ajp_module, BSD-2) -HTTP_AJP_MODULE_PV="0.3.0" -HTTP_AJP_MODULE_P="ngx_http_ajp_module-${HTTP_AJP_MODULE_PV}" -HTTP_AJP_MODULE_URI="https://github.com/yaoweibin/nginx_ajp_module/archive/v${HTTP_AJP_MODULE_PV}.tar.gz" -HTTP_AJP_MODULE_WD="${WORKDIR}/nginx_ajp_module-${HTTP_AJP_MODULE_PV}" - -inherit eutils ssl-cert toolchain-funcs perl-module flag-o-matic user systemd versionator multilib - -DESCRIPTION="Robust, small and high performance http and reverse proxy server" -HOMEPAGE="http://nginx.org" -SRC_URI="http://nginx.org/download/${P}.tar.gz - ${DEVEL_KIT_MODULE_URI} -> ${DEVEL_KIT_MODULE_P}.tar.gz - nginx_modules_http_upload_progress? ( ${HTTP_UPLOAD_PROGRESS_MODULE_URI} -> ${HTTP_UPLOAD_PROGRESS_MODULE_P}.tar.gz ) - nginx_modules_http_headers_more? ( ${HTTP_HEADERS_MORE_MODULE_URI} -> ${HTTP_HEADERS_MORE_MODULE_P}.tar.gz ) - nginx_modules_http_cache_purge? ( ${HTTP_CACHE_PURGE_MODULE_URI} -> ${HTTP_CACHE_PURGE_MODULE_P}.tar.gz ) - nginx_modules_http_slowfs_cache? ( ${HTTP_SLOWFS_CACHE_MODULE_URI} -> ${HTTP_SLOWFS_CACHE_MODULE_P}.tar.gz ) - nginx_modules_http_fancyindex? ( ${HTTP_FANCYINDEX_MODULE_URI} -> ${HTTP_FANCYINDEX_MODULE_P}.tar.gz ) - nginx_modules_http_lua? ( ${HTTP_LUA_MODULE_URI} -> ${HTTP_LUA_MODULE_P}.tar.gz ) - nginx_modules_http_auth_pam? ( ${HTTP_AUTH_PAM_MODULE_URI} -> ${HTTP_AUTH_PAM_MODULE_P}.tar.gz ) - nginx_modules_http_upstream_check? ( ${HTTP_UPSTREAM_CHECK_MODULE_URI} -> ${HTTP_UPSTREAM_CHECK_MODULE_P}.tar.gz ) - nginx_modules_http_metrics? ( ${HTTP_METRICS_MODULE_URI} -> ${HTTP_METRICS_MODULE_P}.tar.gz ) - nginx_modules_http_naxsi? ( ${HTTP_NAXSI_MODULE_URI} -> ${HTTP_NAXSI_MODULE_P}.tar.gz ) - rtmp? ( ${RTMP_MODULE_URI} -> ${RTMP_MODULE_P}.tar.gz ) - nginx_modules_http_dav_ext? ( ${HTTP_DAV_EXT_MODULE_URI} -> ${HTTP_DAV_EXT_MODULE_P}.tar.gz ) - nginx_modules_http_echo? ( ${HTTP_ECHO_MODULE_URI} -> ${HTTP_ECHO_MODULE_P}.tar.gz ) - nginx_modules_http_security? ( ${HTTP_SECURITY_MODULE_URI} -> ${HTTP_SECURITY_MODULE_P}.tar.gz ) - nginx_modules_http_push_stream? ( ${HTTP_PUSH_STREAM_MODULE_URI} -> ${HTTP_PUSH_STREAM_MODULE_P}.tar.gz ) - nginx_modules_http_sticky? ( ${HTTP_STICKY_MODULE_URI} -> ${HTTP_STICKY_MODULE_P}.tar.bz2 ) - nginx_modules_http_ajp? ( ${HTTP_AJP_MODULE_URI} -> ${HTTP_AJP_MODULE_P}.tar.gz )" - -LICENSE="BSD-2 BSD SSLeay MIT GPL-2 GPL-2+ - nginx_modules_http_security? ( Apache-2.0 ) - nginx_modules_http_push_stream? ( GPL-3 )" - -SLOT="0" -KEYWORDS="~amd64 ~arm ~ppc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux" - -NGINX_MODULES_STD="access auth_basic autoindex browser charset empty_gif fastcgi -geo gzip limit_req limit_conn map memcached proxy referer rewrite scgi ssi -split_clients upstream_ip_hash userid uwsgi" -NGINX_MODULES_OPT="addition auth_request dav degradation flv geoip gunzip gzip_static -image_filter mp4 perl random_index realip secure_link spdy stub_status sub xslt" -NGINX_MODULES_MAIL="imap pop3 smtp" -NGINX_MODULES_3RD=" - http_upload_progress - http_headers_more - http_cache_purge - http_slowfs_cache - http_fancyindex - http_lua - http_auth_pam - http_upstream_check - http_metrics - http_naxsi - http_dav_ext - http_echo - http_security - http_push_stream - http_sticky - http_ajp" - -IUSE="aio debug +http +http-cache ipv6 libatomic +pcre pcre-jit rtmp selinux ssl -userland_GNU vim-syntax" - -for mod in $NGINX_MODULES_STD; do - IUSE="${IUSE} +nginx_modules_http_${mod}" -done - -for mod in $NGINX_MODULES_OPT; do - IUSE="${IUSE} nginx_modules_http_${mod}" -done - -for mod in $NGINX_MODULES_MAIL; do - IUSE="${IUSE} nginx_modules_mail_${mod}" -done - -for mod in $NGINX_MODULES_3RD; do - IUSE="${IUSE} nginx_modules_${mod}" -done - -CDEPEND=" - pcre? ( >=dev-libs/libpcre-4.2 ) - pcre-jit? ( >=dev-libs/libpcre-8.20[jit] ) - selinux? ( sec-policy/selinux-nginx ) - ssl? ( dev-libs/openssl ) - http-cache? ( userland_GNU? ( dev-libs/openssl ) ) - nginx_modules_http_geoip? ( dev-libs/geoip ) - nginx_modules_http_gunzip? ( sys-libs/zlib ) - nginx_modules_http_gzip? ( sys-libs/zlib ) - nginx_modules_http_gzip_static? ( sys-libs/zlib ) - nginx_modules_http_image_filter? ( media-libs/gd[jpeg,png] ) - nginx_modules_http_perl? ( >=dev-lang/perl-5.8 ) - nginx_modules_http_rewrite? ( >=dev-libs/libpcre-4.2 ) - nginx_modules_http_secure_link? ( userland_GNU? ( dev-libs/openssl ) ) - nginx_modules_http_spdy? ( >=dev-libs/openssl-1.0.1c ) - nginx_modules_http_xslt? ( dev-libs/libxml2 dev-libs/libxslt ) - nginx_modules_http_lua? ( || ( dev-lang/lua dev-lang/luajit ) ) - nginx_modules_http_auth_pam? ( virtual/pam ) - nginx_modules_http_metrics? ( dev-libs/yajl ) - nginx_modules_http_dav_ext? ( dev-libs/expat ) - nginx_modules_http_security? ( >=dev-libs/libxml2-2.7.8 dev-libs/apr-util www-servers/apache )" -RDEPEND="${CDEPEND}" -DEPEND="${CDEPEND} - arm? ( dev-libs/libatomic_ops ) - libatomic? ( dev-libs/libatomic_ops )" -PDEPEND="vim-syntax? ( app-vim/nginx-syntax )" - -REQUIRED_USE="pcre-jit? ( pcre ) - nginx_modules_http_lua? ( nginx_modules_http_rewrite ) - nginx_modules_http_naxsi? ( pcre ) - nginx_modules_http_dav_ext? ( nginx_modules_http_dav ) - nginx_modules_http_metrics? ( nginx_modules_http_stub_status ) - nginx_modules_http_security? ( pcre ) - nginx_modules_http_push_stream? ( ssl )" - -pkg_setup() { - NGINX_HOME="/var/lib/nginx" - NGINX_HOME_TMP="${NGINX_HOME}/tmp" - - ebegin "Creating nginx user and group" - enewgroup ${PN} - enewuser ${PN} -1 -1 "${NGINX_HOME}" ${PN} - eend $? - - if use libatomic; then - ewarn "GCC 4.1+ features built-in atomic operations." - ewarn "Using libatomic_ops is only needed if using" - ewarn "a different compiler or a GCC prior to 4.1" - fi - - if [[ -n $NGINX_ADD_MODULES ]]; then - ewarn "You are building custom modules via \$NGINX_ADD_MODULES!" - ewarn "This nginx installation is not supported!" - ewarn "Make sure you can reproduce the bug without those modules" - ewarn "_before_ reporting bugs." - fi - - if use !http; then - ewarn "To actually disable all http-functionality you also have to disable" - ewarn "all nginx http modules." - fi -} - -src_prepare() { - epatch "${FILESDIR}/${PN}-1.4.1-fix-perl-install-path.patch" - - if use nginx_modules_http_upstream_check; then - epatch "${FILESDIR}"/check_1.7.2+.patch - fi - - if use nginx_modules_http_lua; then - sed -i -e 's/-llua5.1/-llua/' "${HTTP_LUA_MODULE_WD}/config" - fi - - find auto/ -type f -print0 | xargs -0 sed -i 's:\&\& make:\&\& \\$(MAKE):' || die - # We have config protection, don't rename etc files - sed -i 's:.default::' auto/install || die - # remove useless files - sed -i -e '/koi-/d' -e '/win-/d' auto/install || die - - # don't install to /etc/nginx/ if not in use - local module - for module in fastcgi scgi uwsgi ; do - if ! use nginx_modules_http_${module}; then - sed -i -e "/${module}/d" auto/install || die - fi - done - - epatch_user -} - -src_configure() { - # mod_security needs to generate nginx/modsecurity/config before including it - if use nginx_modules_http_security; then - cd "${HTTP_SECURITY_MODULE_WD}" - ./configure \ - --enable-standalone-module \ - $(use_enable pcre-jit) \ - $(use_with nginx_modules_http_lua lua) || die "configure failed for mod_security" - fi - - cd "${S}" - - local myconf= http_enabled= mail_enabled= - - use aio && myconf+=" --with-file-aio --with-aio_module" - use debug && myconf+=" --with-debug" - use ipv6 && myconf+=" --with-ipv6" - use libatomic && myconf+=" --with-libatomic" - use pcre && myconf+=" --with-pcre" - use pcre-jit && myconf+=" --with-pcre-jit" - - # HTTP modules - for mod in $NGINX_MODULES_STD; do - if use nginx_modules_http_${mod}; then - http_enabled=1 - else - myconf+=" --without-http_${mod}_module" - fi - done - - for mod in $NGINX_MODULES_OPT; do - if use nginx_modules_http_${mod}; then - http_enabled=1 - myconf+=" --with-http_${mod}_module" - fi - done - - if use nginx_modules_http_fastcgi; then - myconf+=" --with-http_realip_module" - fi - - # third-party modules - if use nginx_modules_http_upload_progress; then - http_enabled=1 - myconf+=" --add-module=${HTTP_UPLOAD_PROGRESS_MODULE_WD}" - fi - - if use nginx_modules_http_headers_more; then - http_enabled=1 - myconf+=" --add-module=${HTTP_HEADERS_MORE_MODULE_WD}" - fi - - if use nginx_modules_http_cache_purge; then - http_enabled=1 - myconf+=" --add-module=${HTTP_CACHE_PURGE_MODULE_WD}" - fi - - if use nginx_modules_http_slowfs_cache; then - http_enabled=1 - myconf+=" --add-module=${HTTP_SLOWFS_CACHE_MODULE_WD}" - fi - - if use nginx_modules_http_fancyindex; then - http_enabled=1 - myconf+=" --add-module=${HTTP_FANCYINDEX_MODULE_WD}" - fi - - if use nginx_modules_http_lua; then - http_enabled=1 - myconf+=" --add-module=${DEVEL_KIT_MODULE_WD}" - myconf+=" --add-module=${HTTP_LUA_MODULE_WD}" - fi - - if use nginx_modules_http_auth_pam; then - http_enabled=1 - myconf+=" --add-module=${HTTP_AUTH_PAM_MODULE_WD}" - fi - - if use nginx_modules_http_upstream_check; then - http_enabled=1 - myconf+=" --add-module=${HTTP_UPSTREAM_CHECK_MODULE_WD}" - fi - - if use nginx_modules_http_metrics; then - http_enabled=1 - myconf+=" --add-module=${HTTP_METRICS_MODULE_WD}" - fi - - if use nginx_modules_http_naxsi ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_NAXSI_MODULE_WD}" - fi - - if use rtmp ; then - http_enabled=1 - myconf+=" --add-module=${RTMP_MODULE_WD}" - fi - - if use nginx_modules_http_dav_ext ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_DAV_EXT_MODULE_WD}" - fi - - if use nginx_modules_http_echo ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_ECHO_MODULE_WD}" - fi - - if use nginx_modules_http_security ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_SECURITY_MODULE_WD}/nginx/modsecurity" - fi - - if use nginx_modules_http_push_stream ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_PUSH_STREAM_MODULE_WD}" - fi - - if use nginx_modules_http_sticky ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_STICKY_MODULE_WD}" - fi - - if use nginx_modules_http_ajp ; then - http_enabled=1 - myconf+=" --add-module=${HTTP_AJP_MODULE_WD}" - fi - - if use http || use http-cache; then - http_enabled=1 - fi - - if [ $http_enabled ]; then - use http-cache || myconf+=" --without-http-cache" - use ssl && myconf+=" --with-http_ssl_module" - else - myconf+=" --without-http --without-http-cache" - fi - - # MAIL modules - for mod in $NGINX_MODULES_MAIL; do - if use nginx_modules_mail_${mod}; then - mail_enabled=1 - else - myconf+=" --without-mail_${mod}_module" - fi - done - - if [ $mail_enabled ]; then - myconf+=" --with-mail" - use ssl && myconf+=" --with-mail_ssl_module" - fi - - # custom modules - for mod in $NGINX_ADD_MODULES; do - myconf+=" --add-module=${mod}" - done - - # https://bugs.gentoo.org/286772 - export LANG=C LC_ALL=C - tc-export CC - - if ! use prefix; then - myconf+=" --user=${PN} --group=${PN}" - fi - - ./configure \ - --prefix="${EPREFIX}"/usr \ - --conf-path="${EPREFIX}"/etc/${PN}/${PN}.conf \ - --error-log-path="${EPREFIX}"/var/log/${PN}/error_log \ - --pid-path="${EPREFIX}"/run/${PN}.pid \ - --lock-path="${EPREFIX}"/run/lock/${PN}.lock \ - --with-cc-opt="-I${EROOT}usr/include" \ - --with-ld-opt="-L${EROOT}usr/$(get_libdir)" \ - --http-log-path="${EPREFIX}"/var/log/${PN}/access_log \ - --http-client-body-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/client \ - --http-proxy-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/proxy \ - --http-fastcgi-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/fastcgi \ - --http-scgi-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/scgi \ - --http-uwsgi-temp-path="${EPREFIX}/${NGINX_HOME_TMP}"/uwsgi \ - ${myconf} || die "configure failed" -} - -src_compile() { - use nginx_modules_http_security && emake -C "${HTTP_SECURITY_MODULE_WD}" - - # https://bugs.gentoo.org/286772 - export LANG=C LC_ALL=C - emake LINK="${CC} ${LDFLAGS}" OTHERLDFLAGS="${LDFLAGS}" -} - -src_install() { - emake DESTDIR="${D}" install - - cp "${FILESDIR}"/nginx.conf "${ED}"/etc/nginx/nginx.conf || die - - newinitd "${FILESDIR}"/nginx.initd-r2 nginx - - systemd_newunit "${FILESDIR}"/nginx.service-r1 nginx.service - - doman man/nginx.8 - dodoc CHANGES* README - - # just keepdir. do not copy the default htdocs files (bug #449136) - keepdir /var/www/localhost - rm -rf "${D}"/usr/html || die - - # set up a list of directories to keep - local keepdir_list="${NGINX_HOME_TMP}"/client - local module - for module in proxy fastcgi scgi uwsgi; do - use nginx_modules_http_${module} && keepdir_list+=" ${NGINX_HOME_TMP}/${module}" - done - - keepdir /var/log/nginx ${keepdir_list} - - # this solves a problem with SELinux where nginx doesn't see the directories - # as root and tries to create them as nginx - fperms 0750 "${NGINX_HOME_TMP}" - fowners ${PN}:0 "${NGINX_HOME_TMP}" - - fperms 0700 /var/log/nginx ${keepdir_list} - fowners ${PN}:${PN} /var/log/nginx ${keepdir_list} - - # logrotate - insinto /etc/logrotate.d - newins "${FILESDIR}"/nginx.logrotate-r1 nginx - - if use nginx_modules_http_perl; then - cd "${S}"/objs/src/http/modules/perl/ - einstall DESTDIR="${D}" INSTALLDIRS=vendor - fixlocalpod - fi - - if use nginx_modules_http_cache_purge; then - docinto ${HTTP_CACHE_PURGE_MODULE_P} - dodoc "${HTTP_CACHE_PURGE_MODULE_WD}"/{CHANGES,README.md,TODO.md} - fi - - if use nginx_modules_http_slowfs_cache; then - docinto ${HTTP_SLOWFS_CACHE_MODULE_P} - dodoc "${HTTP_SLOWFS_CACHE_MODULE_WD}"/{CHANGES,README.md} - fi - - if use nginx_modules_http_fancyindex; then - docinto ${HTTP_FANCYINDEX_MODULE_P} - dodoc "${HTTP_FANCYINDEX_MODULE_WD}"/README.rst - fi - - if use nginx_modules_http_lua; then - docinto ${HTTP_LUA_MODULE_P} - dodoc "${HTTP_LUA_MODULE_WD}"/{Changes,README.markdown} - fi - - if use nginx_modules_http_auth_pam; then - docinto ${HTTP_AUTH_PAM_MODULE_P} - dodoc "${HTTP_AUTH_PAM_MODULE_WD}"/{README,ChangeLog} - fi - - if use nginx_modules_http_upstream_check; then - docinto ${HTTP_UPSTREAM_CHECK_MODULE_P} - dodoc "${HTTP_UPSTREAM_CHECK_MODULE_WD}"/{README,CHANGES} - fi - -# README.md is still empty -# if use nginx_modules_http_metrics; then -# docinto ${HTTP_METRICS_MODULE_P} -# dodoc "${HTTP_METRICS_MODULE_WD}"/README.md -# fi - - if use nginx_modules_http_naxsi; then - insinto /etc/nginx - doins "${HTTP_NAXSI_MODULE_WD}"/../naxsi_config/naxsi_core.rules - fi - - if use rtmp; then - docinto ${RTMP_MODULE_P} - dodoc "${RTMP_MODULE_WD}"/{AUTHORS,README.md,stat.xsl} - fi - - if use nginx_modules_http_dav_ext; then - docinto ${HTTP_DAV_EXT_MODULE_P} - dodoc "${HTTP_DAV_EXT_MODULE_WD}"/README - fi - - if use nginx_modules_http_echo; then - docinto ${HTTP_ECHO_MODULE_P} - dodoc "${HTTP_ECHO_MODULE_WD}"/{README.markdown,doc/HttpEchoModule.wiki} - fi - - if use nginx_modules_http_security; then - docinto ${HTTP_SECURITY_MODULE_P} - dodoc "${HTTP_SECURITY_MODULE_WD}"/{CHANGES,README.TXT,authors.txt} - fi - - if use nginx_modules_http_push_stream; then - docinto ${HTTP_PUSH_STREAM_MODULE_P} - dodoc "${HTTP_PUSH_STREAM_MODULE_WD}"/{AUTHORS,CHANGELOG.textile,README.textile} - fi - - if use nginx_modules_http_sticky; then - docinto ${HTTP_STICKY_MODULE_P} - dodoc "${HTTP_STICKY_MODULE_WD}"/{README.md,Changelog.txt,docs/sticky.pdf} - fi - - if use nginx_modules_http_ajp; then - docinto ${HTTP_AJP_MODULE_P} - dodoc "${HTTP_AJP_MODULE_WD}"/README - fi -} - -pkg_postinst() { - if use ssl; then - if [ ! -f "${EROOT}"/etc/ssl/${PN}/${PN}.key ]; then - install_cert /etc/ssl/${PN}/${PN} - use prefix || chown ${PN}:${PN} "${EROOT}"/etc/ssl/${PN}/${PN}.{crt,csr,key,pem} - fi - fi - - if use nginx_modules_http_lua && use nginx_modules_http_spdy; then - ewarn "Lua 3rd party module author warns against using ${P} with" - ewarn "NGINX_MODULES_HTTP=\"lua spdy\". For more info, see http://git.io/OldLsg" - fi - - # This is the proper fix for bug #458726/#469094, resp. CVE-2013-0337 for - # existing installations - local fix_perms=0 - - for rv in ${REPLACING_VERSIONS} ; do - version_compare ${rv} 1.4.1-r2 - [[ $? -eq 1 ]] && fix_perms=1 - done - - if [[ $fix_perms -eq 1 ]] ; then - ewarn "To fix a security bug (CVE-2013-0337, bug #458726) had the following" - ewarn "directories the world-readable bit removed (if set):" - ewarn " ${EPREFIX}/var/log/nginx" - ewarn " ${EPREFIX}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}" - ewarn "Check if this is correct for your setup before restarting nginx!" - ewarn "This is a one-time change and will not happen on subsequent updates." - ewarn "Furthermore nginx' temp directories got moved to ${NGINX_HOME_TMP}" - chmod -f o-rwx "${EPREFIX}"/var/log/nginx "${EPREFIX}/${NGINX_HOME_TMP}"/{,client,proxy,fastcgi,scgi,uwsgi} - fi - - # If the nginx user can't change into or read the dir, display a warning. - # If su is not available we display the warning nevertheless since we can't check properly - su -s /bin/sh -c 'cd /var/log/nginx/ && ls' nginx >&/dev/null - if [ $? -ne 0 ] ; then - ewarn "Please make sure that the nginx user or group has at least" - ewarn "'rx' permissions on /var/log/nginx (default on a fresh install)" - ewarn "Otherwise you end up with empty log files after a logrotate." - fi -} diff --git a/www-servers/nginx/nginx-1.7.4.ebuild b/www-servers/nginx/nginx-1.7.4.ebuild index 2710570b020d..f798111eeecf 100644 --- a/www-servers/nginx/nginx-1.7.4.ebuild +++ b/www-servers/nginx/nginx-1.7.4.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/www-servers/nginx/nginx-1.7.4.ebuild,v 1.1 2014/08/08 09:37:49 dev-zero Exp $ +# $Header: /var/cvsroot/gentoo-x86/www-servers/nginx/nginx-1.7.4.ebuild,v 1.4 2014/08/10 09:01:37 ago Exp $ EAPI="5" @@ -162,7 +162,7 @@ LICENSE="BSD-2 BSD SSLeay MIT GPL-2 GPL-2+ nginx_modules_http_push_stream? ( GPL-3 )" SLOT="0" -KEYWORDS="~amd64 ~arm ~x86 ~x86-fbsd ~amd64-linux ~x86-linux" +KEYWORDS="amd64 ~arm ~ppc x86 ~x86-fbsd ~amd64-linux ~x86-linux" NGINX_MODULES_STD="access auth_basic autoindex browser charset empty_gif fastcgi geo gzip limit_req limit_conn map memcached proxy referer rewrite scgi ssi diff --git a/x11-misc/xdaliclock/Manifest b/x11-misc/xdaliclock/Manifest index d40c25fd918e..50c34b406ff1 100644 --- a/x11-misc/xdaliclock/Manifest +++ b/x11-misc/xdaliclock/Manifest @@ -1,2 +1 @@ -DIST xdaliclock-2.38.tar.gz 2275037 SHA256 0c1d0e212328972ad9e15ec0766130d081596f62521bf23244765b6d50169eee SHA512 ebfb99692f09fd7af7f55bcc1745a896bbdc717fc889fd8badb24e4e5615c1a6d81179e852e7b293e4a3f16e5a7ed3880d4390a8ba9e32e1bf8a1a65db8ff97f WHIRLPOOL 9ace90c37b80def6dd81dcbe4ccfef109263b83819e76fc7778241300f6e38b9564c25aacdf409b9d1f462a964473b40c5926a9f62c6fae0b695a79997a7d0b4 DIST xdaliclock-2.41.tar.gz 2340437 SHA256 2d347347b7add0a7d535f5c59e811d495f5451b18fef54f1cc5124a3fe9633b3 SHA512 66f22a4cf16c63fbc01c1fcb6cd1a714e539669ccc088cf13ab792ab2d4407b5870b2a6e9caf998285efc74d0d70b2bed1f35e28af22ef412bf8842a5413e27a WHIRLPOOL a7486731fbf0e657c74f272d35113d4bbc591109e77dfcff33c309edb1502054db858cbb38b747246c4e08eb36ed5ee331afaf181f9694d1e26e8be6beb8963f diff --git a/x11-misc/xdaliclock/xdaliclock-2.38.ebuild b/x11-misc/xdaliclock/xdaliclock-2.38.ebuild deleted file mode 100644 index fb3d32c32263..000000000000 --- a/x11-misc/xdaliclock/xdaliclock-2.38.ebuild +++ /dev/null @@ -1,29 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/x11-misc/xdaliclock/xdaliclock-2.38.ebuild,v 1.7 2014/08/01 10:38:39 armin76 Exp $ - -EAPI=4 - -DESCRIPTION="Dali Clock is a digital clock. When a digit changes, it melts into its new shape." -HOMEPAGE="http://www.jwz.org/xdaliclock" -SRC_URI="http://www.jwz.org/${PN}/${P}.tar.gz" - -LICENSE="BSD" -SLOT="0" -KEYWORDS=" amd64 ppc ppc64 x86 ~x86-fbsd" -IUSE="" - -RDEPEND="x11-libs/libX11 - x11-libs/libXt - x11-libs/libXext" -DEPEND="${RDEPEND} - x11-proto/xextproto - x11-proto/xproto" - -S=${WORKDIR}/${P}/X11 - -src_install() { - dobin ${PN} - newman ${PN}.man ${PN}.1 - dodoc ../README -} diff --git a/x11-misc/xdaliclock/xdaliclock-2.41.ebuild b/x11-misc/xdaliclock/xdaliclock-2.41.ebuild index ed9261a5aae9..411ca9f6855b 100644 --- a/x11-misc/xdaliclock/xdaliclock-2.41.ebuild +++ b/x11-misc/xdaliclock/xdaliclock-2.41.ebuild @@ -1,10 +1,10 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/x11-misc/xdaliclock/xdaliclock-2.41.ebuild,v 1.6 2014/08/03 18:35:44 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/x11-misc/xdaliclock/xdaliclock-2.41.ebuild,v 1.7 2014/08/09 20:29:33 jer Exp $ EAPI=5 -DESCRIPTION="Dali Clock is a digital clock. When a digit changes, it melts into its new shape." +DESCRIPTION="Dali Clock is a digital clock. When a digit changes, it melts into its new shape" HOMEPAGE="http://www.jwz.org/xdaliclock" SRC_URI="http://www.jwz.org/${PN}/${P}.tar.gz"